Warning: Permanently added '34.229.180.101' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/8442240-fedora-41-aarch64 --chroot fedora-41-aarch64 Version: 1.2 PID: 8937 Logging PID: 8938 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 8442240, 'buildroot_pkgs': [], 'chroot': 'fedora-41-aarch64', 'enable_net': False, 'fedora_review': False, 'git_hash': 'f0d5782b810f50dbef91ac02e9b676816cc8d858', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/kni/wolfssl/wolfssl', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'wolfssl', 'package_version': '5.7.4-1', 'project_dirname': 'wolfssl', 'project_name': 'wolfssl', 'project_owner': 'kni', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/kni/wolfssl/fedora-41-aarch64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'kni/wolfssl--kni', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'storage': None, 'submitter': 'kni', 'tags': [], 'task_id': '8442240-fedora-41-aarch64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/kni/wolfssl/wolfssl /var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/kni/wolfssl/wolfssl', '/var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl'... Running: git checkout f0d5782b810f50dbef91ac02e9b676816cc8d858 -- cmd: ['git', 'checkout', 'f0d5782b810f50dbef91ac02e9b676816cc8d858', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl rc: 0 stdout: stderr: Note: switching to 'f0d5782b810f50dbef91ac02e9b676816cc8d858'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at f0d5782 automatic import of wolfssl Running: dist-git-client sources cmd: ['dist-git-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading wolfssl-5.7.4.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o wolfssl-5.7.4.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/kni/wolfssl/wolfssl/wolfssl-5.7.4.tar.gz/md5/40947abf9693f2af591e0dbfd3dd6516/wolfssl-5.7.4.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 23.2M 100 23.2M 0 0 308M 0 --:--:-- --:--:-- --:--:-- 306M INFO: Reading stdout from command: md5sum wolfssl-5.7.4.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl/wolfssl.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1734971732.986611 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 6.0 starting (python version = 3.13.0, NVR = mock-6.0-1.fc41), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl/wolfssl.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1734971732.986611 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl/wolfssl.spec) Config(fedora-41-aarch64) Start: clean chroot Finish: clean chroot Mock Version: 6.0 INFO: Mock Version: 6.0 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-aarch64-bootstrap-1734971732.986611/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using container image: registry.fedoraproject.org/fedora:41 INFO: Pulling image: registry.fedoraproject.org/fedora:41 INFO: Tagging container image as mock-bootstrap-37b8e9ce-5a07-4e89-911f-67411c621e58 INFO: Checking that 8d47c27dd42afc7ad103009dca52f01262ee072cc9a1779a930eef949f90e011 image matches host's architecture INFO: Copy content of container 8d47c27dd42afc7ad103009dca52f01262ee072cc9a1779a930eef949f90e011 to /var/lib/mock/fedora-41-aarch64-bootstrap-1734971732.986611/root INFO: mounting 8d47c27dd42afc7ad103009dca52f01262ee072cc9a1779a930eef949f90e011 with podman image mount INFO: image 8d47c27dd42afc7ad103009dca52f01262ee072cc9a1779a930eef949f90e011 as /var/lib/containers/storage/overlay/826728a3f0ae7ab7f7e4d0bf8584918f1d652061c2b68dd8f30db7fa7d0a39e9/merged INFO: umounting image 8d47c27dd42afc7ad103009dca52f01262ee072cc9a1779a930eef949f90e011 (/var/lib/containers/storage/overlay/826728a3f0ae7ab7f7e4d0bf8584918f1d652061c2b68dd8f30db7fa7d0a39e9/merged) with podman image umount INFO: Removing image mock-bootstrap-37b8e9ce-5a07-4e89-911f-67411c621e58 INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-aarch64-1734971732.986611/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.20.0-1.fc41.aarch64 rpm-sequoia-1.7.0-3.fc41.aarch64 dnf5-5.2.8.1-2.fc41.aarch64 dnf5-plugins-5.2.8.1-2.fc41.aarch64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: updates 100% | 38.2 MiB/s | 7.0 MiB | 00m00s fedora 100% | 46.3 MiB/s | 34.2 MiB | 00m01s Copr repository 100% | 76.0 KiB/s | 3.7 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash aarch64 5.2.32-1.fc41 fedora 8.3 MiB bzip2 aarch64 1.0.8-19.fc41 fedora 427.6 KiB coreutils aarch64 9.5-11.fc41 updates 7.9 MiB cpio aarch64 2.15-2.fc41 fedora 1.2 MiB diffutils aarch64 3.10-8.fc41 fedora 2.1 MiB fedora-release-common noarch 41-29 updates 19.7 KiB findutils aarch64 1:4.10.0-4.fc41 fedora 2.1 MiB gawk aarch64 5.3.0-4.fc41 fedora 4.2 MiB glibc-minimal-langpack aarch64 2.40-17.fc41 updates 0.0 B grep aarch64 3.11-9.fc41 fedora 1.1 MiB gzip aarch64 1.13-2.fc41 fedora 488.9 KiB info aarch64 7.1-3.fc41 fedora 613.6 KiB patch aarch64 2.7.6-25.fc41 fedora 390.6 KiB redhat-rpm-config noarch 293-1.fc41 fedora 183.5 KiB rpm-build aarch64 4.20.0-1.fc41 fedora 525.9 KiB sed aarch64 4.9-3.fc41 fedora 1.0 MiB shadow-utils aarch64 2:4.15.1-12.fc41 fedora 4.6 MiB tar aarch64 2:1.35-4.fc41 fedora 3.1 MiB unzip aarch64 6.0-64.fc41 fedora 726.7 KiB util-linux aarch64 2.40.2-4.fc41 fedora 17.5 MiB which aarch64 2.21-42.fc41 fedora 248.2 KiB xz aarch64 1:5.6.2-2.fc41 fedora 1.5 MiB Installing dependencies: add-determinism aarch64 0.3.6-3.fc41 updates 2.0 MiB alternatives aarch64 1.31-1.fc41 updates 88.7 KiB ansible-srpm-macros noarch 1-16.fc41 fedora 35.7 KiB audit-libs aarch64 4.0.2-1.fc41 fedora 547.4 KiB authselect aarch64 1.5.0-8.fc41 fedora 181.5 KiB authselect-libs aarch64 1.5.0-8.fc41 fedora 867.8 KiB basesystem noarch 11-21.fc41 fedora 0.0 B binutils aarch64 2.43.1-5.fc41 updates 30.5 MiB build-reproducibility-srpm-macros noarch 0.3.6-3.fc41 updates 735.0 B bzip2-libs aarch64 1.0.8-19.fc41 fedora 200.7 KiB ca-certificates noarch 2024.2.69_v8.0.401-1.0.fc41 fedora 2.4 MiB coreutils-common aarch64 9.5-11.fc41 updates 11.2 MiB cracklib aarch64 2.9.11-6.fc41 fedora 935.0 KiB crypto-policies noarch 20241029-1.git8baf557.fc41 updates 136.9 KiB curl aarch64 8.9.1-2.fc41 fedora 924.3 KiB cyrus-sasl-lib aarch64 2.1.28-27.fc41 fedora 3.1 MiB debugedit aarch64 5.1-2.fc41 updates 244.5 KiB dwz aarch64 0.15-8.fc41 fedora 322.8 KiB ed aarch64 1.20.2-2.fc41 fedora 282.8 KiB efi-srpm-macros noarch 5-13.fc41 updates 40.2 KiB elfutils aarch64 0.192-7.fc41 updates 3.1 MiB elfutils-debuginfod-client aarch64 0.192-7.fc41 updates 141.3 KiB elfutils-default-yama-scope noarch 0.192-7.fc41 updates 1.8 KiB elfutils-libelf aarch64 0.192-7.fc41 updates 1.2 MiB elfutils-libs aarch64 0.192-7.fc41 updates 734.9 KiB fedora-gpg-keys noarch 41-1 fedora 126.4 KiB fedora-release noarch 41-29 updates 0.0 B fedora-release-identity-basic noarch 41-29 updates 682.0 B fedora-repos noarch 41-1 fedora 4.9 KiB file aarch64 5.45-7.fc41 fedora 267.5 KiB file-libs aarch64 5.45-7.fc41 fedora 10.0 MiB filesystem aarch64 3.18-23.fc41 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-17.fc41 fedora 55.8 KiB forge-srpm-macros noarch 0.4.0-1.fc41 updates 38.9 KiB fpc-srpm-macros noarch 1.3-13.fc41 fedora 144.0 B gdb-minimal aarch64 15.2-3.fc41 updates 12.9 MiB gdbm aarch64 1:1.23-7.fc41 fedora 928.5 KiB gdbm-libs aarch64 1:1.23-7.fc41 fedora 426.0 KiB ghc-srpm-macros noarch 1.9.1-2.fc41 fedora 747.0 B glibc aarch64 2.40-17.fc41 updates 6.1 MiB glibc-common aarch64 2.40-17.fc41 updates 1.3 MiB glibc-gconv-extra aarch64 2.40-17.fc41 updates 18.3 MiB gmp aarch64 1:6.3.0-2.fc41 fedora 722.0 KiB gnat-srpm-macros noarch 6-6.fc41 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-3.fc41 fedora 60.8 KiB jansson aarch64 2.13.1-10.fc41 fedora 220.5 KiB json-c aarch64 0.17-4.fc41 fedora 202.4 KiB kernel-srpm-macros noarch 1.0-24.fc41 fedora 1.9 KiB keyutils-libs aarch64 1.6.3-4.fc41 fedora 226.4 KiB krb5-libs aarch64 1.21.3-3.fc41 updates 2.6 MiB libacl aarch64 2.3.2-2.fc41 fedora 196.1 KiB libarchive aarch64 3.7.4-4.fc41 updates 910.7 KiB libattr aarch64 2.5.2-4.fc41 fedora 196.6 KiB libblkid aarch64 2.40.2-4.fc41 fedora 418.6 KiB libbrotli aarch64 1.1.0-5.fc41 fedora 1.1 MiB libcap aarch64 2.70-4.fc41 fedora 1.4 MiB libcap-ng aarch64 0.8.5-3.fc41 fedora 417.2 KiB libcom_err aarch64 1.47.1-6.fc41 fedora 111.3 KiB libcurl aarch64 8.9.1-2.fc41 fedora 858.2 KiB libeconf aarch64 0.6.2-3.fc41 fedora 206.1 KiB libevent aarch64 2.1.12-14.fc41 fedora 1.5 MiB libfdisk aarch64 2.40.2-4.fc41 fedora 482.9 KiB libffi aarch64 3.4.6-3.fc41 fedora 282.4 KiB libgcc aarch64 14.2.1-3.fc41 fedora 350.2 KiB libgomp aarch64 14.2.1-3.fc41 fedora 567.1 KiB libidn2 aarch64 2.3.7-2.fc41 fedora 457.2 KiB libmount aarch64 2.40.2-4.fc41 fedora 483.9 KiB libnghttp2 aarch64 1.62.1-2.fc41 fedora 262.2 KiB libnsl2 aarch64 2.0.1-2.fc41 fedora 222.0 KiB libpkgconf aarch64 2.3.0-1.fc41 fedora 198.1 KiB libpsl aarch64 0.21.5-4.fc41 fedora 196.6 KiB libpwquality aarch64 1.4.5-11.fc41 fedora 1.1 MiB libselinux aarch64 3.7-5.fc41 fedora 265.1 KiB libsemanage aarch64 3.7-2.fc41 fedora 361.5 KiB libsepol aarch64 3.7-2.fc41 fedora 874.0 KiB libsmartcols aarch64 2.40.2-4.fc41 fedora 288.5 KiB libssh aarch64 0.10.6-8.fc41 fedora 581.3 KiB libssh-config noarch 0.10.6-8.fc41 fedora 277.0 B libstdc++ aarch64 14.2.1-3.fc41 fedora 2.8 MiB libtasn1 aarch64 4.19.0-9.fc41 fedora 283.8 KiB libtirpc aarch64 1.3.6-1.fc41 updates 210.8 KiB libtool-ltdl aarch64 2.4.7-12.fc41 fedora 222.2 KiB libunistring aarch64 1.1-8.fc41 fedora 1.8 MiB libutempter aarch64 1.2.1-15.fc41 fedora 417.8 KiB libuuid aarch64 2.40.2-4.fc41 fedora 197.6 KiB libverto aarch64 0.3.2-9.fc41 fedora 197.5 KiB libxcrypt aarch64 4.4.36-12.fc41 updates 269.3 KiB libxml2 aarch64 2.12.8-2.fc41 fedora 2.1 MiB libzstd aarch64 1.5.6-2.fc41 fedora 796.0 KiB lua-libs aarch64 5.4.6-6.fc41 fedora 393.1 KiB lua-srpm-macros noarch 1-14.fc41 fedora 1.3 KiB lz4-libs aarch64 1.10.0-1.fc41 fedora 261.6 KiB mpfr aarch64 4.2.1-5.fc41 fedora 818.9 KiB ncurses-base noarch 6.5-2.20240629.fc41 fedora 326.3 KiB ncurses-libs aarch64 6.5-2.20240629.fc41 fedora 2.2 MiB ocaml-srpm-macros noarch 10-3.fc41 fedora 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 fedora 112.0 B openldap aarch64 2.6.8-6.fc41 updates 747.1 KiB openssl-libs aarch64 1:3.2.2-9.fc41 fedora 7.2 MiB p11-kit aarch64 0.25.5-3.fc41 fedora 2.6 MiB p11-kit-trust aarch64 0.25.5-3.fc41 fedora 655.6 KiB package-notes-srpm-macros noarch 0.5-12.fc41 fedora 1.6 KiB pam aarch64 1.6.1-7.fc41 updates 4.2 MiB pam-libs aarch64 1.6.1-7.fc41 updates 223.2 KiB pcre2 aarch64 10.44-1.fc41.1 fedora 905.5 KiB pcre2-syntax noarch 10.44-1.fc41.1 fedora 251.6 KiB perl-srpm-macros noarch 1-56.fc41 fedora 861.0 B pkgconf aarch64 2.3.0-1.fc41 fedora 240.6 KiB pkgconf-m4 noarch 2.3.0-1.fc41 fedora 14.4 KiB pkgconf-pkg-config aarch64 2.3.0-1.fc41 fedora 990.0 B popt aarch64 1.19-7.fc41 fedora 272.9 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 fedora 67.5 KiB pyproject-srpm-macros noarch 1.16.3-1.fc41 updates 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 fedora 51.0 KiB qt5-srpm-macros noarch 5.15.15-1.fc41 fedora 500.0 B qt6-srpm-macros noarch 6.8.1-4.fc41 updates 456.0 B readline aarch64 8.2-10.fc41 fedora 753.3 KiB rpm aarch64 4.20.0-1.fc41 fedora 3.3 MiB rpm-build-libs aarch64 4.20.0-1.fc41 fedora 198.7 KiB rpm-libs aarch64 4.20.0-1.fc41 fedora 734.0 KiB rpm-sequoia aarch64 1.7.0-3.fc41 updates 2.2 MiB rust-srpm-macros noarch 26.3-3.fc41 fedora 4.8 KiB setup noarch 2.15.0-5.fc41 fedora 720.7 KiB sqlite-libs aarch64 3.46.1-1.fc41 fedora 1.6 MiB systemd-libs aarch64 256.10-1.fc41 updates 2.2 MiB util-linux-core aarch64 2.40.2-4.fc41 fedora 6.2 MiB xxhash-libs aarch64 0.8.2-4.fc41 fedora 84.3 KiB xz-libs aarch64 1:5.6.2-2.fc41 fedora 266.4 KiB zig-srpm-macros noarch 1-3.fc41 fedora 1.1 KiB zip aarch64 3.0-41.fc41 fedora 1.1 MiB zlib-ng-compat aarch64 2.1.7-3.fc41 fedora 261.8 KiB zstd aarch64 1.5.6-2.fc41 fedora 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 154 packages Total size of inbound packages is 52 MiB. Need to download 52 MiB. After this operation, 238 MiB extra will be used (install 238 MiB, remove 0 B). [ 1/154] bzip2-0:1.0.8-19.fc41.aarch64 100% | 3.7 MiB/s | 52.4 KiB | 00m00s [ 2/154] cpio-0:2.15-2.fc41.aarch64 100% | 15.8 MiB/s | 291.4 KiB | 00m00s [ 3/154] bash-0:5.2.32-1.fc41.aarch64 100% | 85.3 MiB/s | 1.8 MiB | 00m00s [ 4/154] diffutils-0:3.10-8.fc41.aarch 100% | 56.2 MiB/s | 402.9 KiB | 00m00s [ 5/154] findutils-1:4.10.0-4.fc41.aar 100% | 77.3 MiB/s | 554.1 KiB | 00m00s [ 6/154] gawk-0:5.3.0-4.fc41.aarch64 100% | 176.2 MiB/s | 1.1 MiB | 00m00s [ 7/154] grep-0:3.11-9.fc41.aarch64 100% | 48.5 MiB/s | 297.9 KiB | 00m00s [ 8/154] gzip-0:1.13-2.fc41.aarch64 100% | 41.3 MiB/s | 169.1 KiB | 00m00s [ 9/154] info-0:7.1-3.fc41.aarch64 100% | 59.0 MiB/s | 181.3 KiB | 00m00s [ 10/154] patch-0:2.7.6-25.fc41.aarch64 100% | 41.9 MiB/s | 128.8 KiB | 00m00s [ 11/154] redhat-rpm-config-0:293-1.fc4 100% | 26.7 MiB/s | 82.0 KiB | 00m00s [ 12/154] rpm-build-0:4.20.0-1.fc41.aar 100% | 27.3 MiB/s | 83.8 KiB | 00m00s [ 13/154] sed-0:4.9-3.fc41.aarch64 100% | 102.7 MiB/s | 315.4 KiB | 00m00s [ 14/154] tar-2:1.35-4.fc41.aarch64 100% | 166.9 MiB/s | 854.7 KiB | 00m00s [ 15/154] shadow-utils-2:4.15.1-12.fc41 100% | 146.5 MiB/s | 1.3 MiB | 00m00s [ 16/154] unzip-0:6.0-64.fc41.aarch64 100% | 25.8 MiB/s | 184.8 KiB | 00m00s [ 17/154] which-0:2.21-42.fc41.aarch64 100% | 20.2 MiB/s | 41.5 KiB | 00m00s [ 18/154] util-linux-0:2.40.2-4.fc41.aa 100% | 203.2 MiB/s | 1.2 MiB | 00m00s [ 19/154] xz-1:5.6.2-2.fc41.aarch64 100% | 92.3 MiB/s | 472.8 KiB | 00m00s [ 20/154] fedora-release-common-0:41-29 100% | 7.7 MiB/s | 23.6 KiB | 00m00s [ 21/154] glibc-minimal-langpack-0:2.40 100% | 33.9 MiB/s | 104.0 KiB | 00m00s [ 22/154] coreutils-0:9.5-11.fc41.aarch 100% | 153.2 MiB/s | 1.1 MiB | 00m00s [ 23/154] ncurses-libs-0:6.5-2.20240629 100% | 106.3 MiB/s | 326.5 KiB | 00m00s [ 24/154] bzip2-libs-0:1.0.8-19.fc41.aa 100% | 20.8 MiB/s | 42.7 KiB | 00m00s [ 25/154] filesystem-0:3.18-23.fc41.aar 100% | 155.3 MiB/s | 1.1 MiB | 00m00s [ 26/154] libselinux-0:3.7-5.fc41.aarch 100% | 28.6 MiB/s | 87.9 KiB | 00m00s [ 27/154] gmp-1:6.3.0-2.fc41.aarch64 100% | 87.9 MiB/s | 270.1 KiB | 00m00s [ 28/154] mpfr-0:4.2.1-5.fc41.aarch64 100% | 105.7 MiB/s | 324.8 KiB | 00m00s [ 29/154] readline-0:8.2-10.fc41.aarch6 100% | 69.2 MiB/s | 212.6 KiB | 00m00s [ 30/154] pcre2-0:10.44-1.fc41.1.aarch6 100% | 55.4 MiB/s | 227.0 KiB | 00m00s [ 31/154] ed-0:1.20.2-2.fc41.aarch64 100% | 39.6 MiB/s | 81.2 KiB | 00m00s [ 32/154] libattr-0:2.5.2-4.fc41.aarch6 100% | 8.9 MiB/s | 18.2 KiB | 00m00s [ 33/154] ansible-srpm-macros-0:1-16.fc 100% | 10.1 MiB/s | 20.8 KiB | 00m00s [ 34/154] dwz-0:0.15-8.fc41.aarch64 100% | 33.5 MiB/s | 137.4 KiB | 00m00s [ 35/154] file-0:5.45-7.fc41.aarch64 100% | 12.1 MiB/s | 49.5 KiB | 00m00s [ 36/154] fonts-srpm-macros-1:2.0.5-17. 100% | 6.6 MiB/s | 27.0 KiB | 00m00s [ 37/154] fpc-srpm-macros-0:1.3-13.fc41 100% | 3.9 MiB/s | 8.0 KiB | 00m00s [ 38/154] ghc-srpm-macros-0:1.9.1-2.fc4 100% | 8.8 MiB/s | 9.1 KiB | 00m00s [ 39/154] gnat-srpm-macros-0:6-6.fc41.n 100% | 8.7 MiB/s | 9.0 KiB | 00m00s [ 40/154] kernel-srpm-macros-0:1.0-24.f 100% | 4.8 MiB/s | 9.9 KiB | 00m00s [ 41/154] go-srpm-macros-0:3.6.0-3.fc41 100% | 13.6 MiB/s | 28.0 KiB | 00m00s [ 42/154] lua-srpm-macros-0:1-14.fc41.n 100% | 4.3 MiB/s | 8.9 KiB | 00m00s [ 43/154] ocaml-srpm-macros-0:10-3.fc41 100% | 9.0 MiB/s | 9.2 KiB | 00m00s [ 44/154] openblas-srpm-macros-0:2-18.f 100% | 3.8 MiB/s | 7.7 KiB | 00m00s [ 45/154] package-notes-srpm-macros-0:0 100% | 4.8 MiB/s | 9.8 KiB | 00m00s [ 46/154] perl-srpm-macros-0:1-56.fc41. 100% | 8.3 MiB/s | 8.5 KiB | 00m00s [ 47/154] python-srpm-macros-0:3.13-3.f 100% | 23.2 MiB/s | 23.7 KiB | 00m00s [ 48/154] qt5-srpm-macros-0:5.15.15-1.f 100% | 8.7 MiB/s | 8.9 KiB | 00m00s [ 49/154] rust-srpm-macros-0:26.3-3.fc4 100% | 11.8 MiB/s | 12.1 KiB | 00m00s [ 50/154] rpm-0:4.20.0-1.fc41.aarch64 100% | 133.9 MiB/s | 548.6 KiB | 00m00s [ 51/154] zig-srpm-macros-0:1-3.fc41.no 100% | 2.6 MiB/s | 8.1 KiB | 00m00s [ 52/154] zip-0:3.0-41.fc41.aarch64 100% | 85.8 MiB/s | 263.7 KiB | 00m00s [ 53/154] popt-0:1.19-7.fc41.aarch64 100% | 32.2 MiB/s | 66.0 KiB | 00m00s [ 54/154] pkgconf-pkg-config-0:2.3.0-1. 100% | 3.2 MiB/s | 10.0 KiB | 00m00s [ 55/154] rpm-build-libs-0:4.20.0-1.fc4 100% | 30.9 MiB/s | 95.0 KiB | 00m00s [ 56/154] rpm-libs-0:4.20.0-1.fc41.aarc 100% | 98.8 MiB/s | 303.6 KiB | 00m00s [ 57/154] zstd-0:1.5.6-2.fc41.aarch64 100% | 111.5 MiB/s | 456.8 KiB | 00m00s [ 58/154] libacl-0:2.3.2-2.fc41.aarch64 100% | 6.1 MiB/s | 24.9 KiB | 00m00s [ 59/154] audit-libs-0:4.0.2-1.fc41.aar 100% | 61.8 MiB/s | 126.6 KiB | 00m00s [ 60/154] libeconf-0:0.6.2-3.fc41.aarch 100% | 15.8 MiB/s | 32.3 KiB | 00m00s [ 61/154] libsemanage-0:3.7-2.fc41.aarc 100% | 55.7 MiB/s | 114.1 KiB | 00m00s [ 62/154] authselect-libs-0:1.5.0-8.fc4 100% | 70.7 MiB/s | 217.3 KiB | 00m00s [ 63/154] setup-0:2.15.0-5.fc41.noarch 100% | 37.7 MiB/s | 154.4 KiB | 00m00s [ 64/154] libblkid-0:2.40.2-4.fc41.aarc 100% | 40.4 MiB/s | 124.1 KiB | 00m00s [ 65/154] libcap-ng-0:0.8.5-3.fc41.aarc 100% | 32.0 MiB/s | 32.8 KiB | 00m00s [ 66/154] libmount-0:2.40.2-4.fc41.aarc 100% | 75.5 MiB/s | 154.6 KiB | 00m00s [ 67/154] libfdisk-0:2.40.2-4.fc41.aarc 100% | 38.0 MiB/s | 155.6 KiB | 00m00s [ 68/154] libsmartcols-0:2.40.2-4.fc41. 100% | 26.9 MiB/s | 82.7 KiB | 00m00s [ 69/154] libutempter-0:1.2.1-15.fc41.a 100% | 13.3 MiB/s | 27.1 KiB | 00m00s [ 70/154] libuuid-0:2.40.2-4.fc41.aarch 100% | 14.3 MiB/s | 29.4 KiB | 00m00s [ 71/154] util-linux-core-0:2.40.2-4.fc 100% | 173.1 MiB/s | 531.8 KiB | 00m00s [ 72/154] zlib-ng-compat-0:2.1.7-3.fc41 100% | 21.7 MiB/s | 66.8 KiB | 00m00s [ 73/154] xz-libs-1:5.6.2-2.fc41.aarch6 100% | 27.1 MiB/s | 111.0 KiB | 00m00s [ 74/154] libcap-0:2.70-4.fc41.aarch64 100% | 42.6 MiB/s | 87.2 KiB | 00m00s [ 75/154] fedora-repos-0:41-1.noarch 100% | 9.0 MiB/s | 9.2 KiB | 00m00s [ 76/154] coreutils-common-0:9.5-11.fc4 100% | 192.9 MiB/s | 2.1 MiB | 00m00s [ 77/154] openssl-libs-1:3.2.2-9.fc41.a 100% | 156.2 MiB/s | 2.2 MiB | 00m00s [ 78/154] glibc-0:2.40-17.fc41.aarch64 100% | 119.5 MiB/s | 1.8 MiB | 00m00s [ 79/154] glibc-common-0:2.40-17.fc41.a 100% | 39.8 MiB/s | 366.9 KiB | 00m00s [ 80/154] ncurses-base-0:6.5-2.20240629 100% | 17.2 MiB/s | 88.3 KiB | 00m00s [ 81/154] pcre2-syntax-0:10.44-1.fc41.1 100% | 48.8 MiB/s | 149.9 KiB | 00m00s [ 82/154] libsepol-0:3.7-2.fc41.aarch64 100% | 63.8 MiB/s | 326.6 KiB | 00m00s [ 83/154] file-libs-0:5.45-7.fc41.aarch 100% | 148.8 MiB/s | 761.6 KiB | 00m00s [ 84/154] pkgconf-0:2.3.0-1.fc41.aarch6 100% | 22.1 MiB/s | 45.2 KiB | 00m00s [ 85/154] curl-0:8.9.1-2.fc41.aarch64 100% | 60.9 MiB/s | 311.9 KiB | 00m00s [ 86/154] pkgconf-m4-0:2.3.0-1.fc41.noa 100% | 7.0 MiB/s | 14.3 KiB | 00m00s [ 87/154] libgcc-0:14.2.1-3.fc41.aarch6 100% | 56.8 MiB/s | 116.2 KiB | 00m00s [ 88/154] lua-libs-0:5.4.6-6.fc41.aarch 100% | 63.4 MiB/s | 129.8 KiB | 00m00s [ 89/154] libgomp-0:14.2.1-3.fc41.aarch 100% | 112.1 MiB/s | 344.2 KiB | 00m00s [ 90/154] libzstd-0:1.5.6-2.fc41.aarch6 100% | 93.7 MiB/s | 288.0 KiB | 00m00s [ 91/154] sqlite-libs-0:3.46.1-1.fc41.a 100% | 137.9 MiB/s | 706.0 KiB | 00m00s [ 92/154] libstdc++-0:14.2.1-3.fc41.aar 100% | 135.5 MiB/s | 832.5 KiB | 00m00s [ 93/154] lz4-libs-0:1.10.0-1.fc41.aarc 100% | 14.1 MiB/s | 72.3 KiB | 00m00s [ 94/154] ca-certificates-0:2024.2.69_v 100% | 212.7 MiB/s | 871.2 KiB | 00m00s [ 95/154] fedora-gpg-keys-0:41-1.noarch 100% | 43.5 MiB/s | 133.7 KiB | 00m00s [ 96/154] basesystem-0:11-21.fc41.noarc 100% | 7.2 MiB/s | 7.4 KiB | 00m00s [ 97/154] libpkgconf-0:2.3.0-1.fc41.aar 100% | 18.8 MiB/s | 38.4 KiB | 00m00s [ 98/154] libffi-0:3.4.6-3.fc41.aarch64 100% | 18.7 MiB/s | 38.3 KiB | 00m00s [ 99/154] glibc-gconv-extra-0:2.40-17.f 100% | 171.1 MiB/s | 1.5 MiB | 00m00s [100/154] p11-kit-0:0.25.5-3.fc41.aarch 100% | 93.5 MiB/s | 478.8 KiB | 00m00s [101/154] p11-kit-trust-0:0.25.5-3.fc41 100% | 32.7 MiB/s | 133.8 KiB | 00m00s [102/154] libtasn1-0:4.19.0-9.fc41.aarc 100% | 35.6 MiB/s | 73.0 KiB | 00m00s [103/154] libxcrypt-0:4.4.36-12.fc41.aa 100% | 58.5 MiB/s | 119.8 KiB | 00m00s [104/154] pam-0:1.6.1-7.fc41.aarch64 100% | 137.0 MiB/s | 561.1 KiB | 00m00s [105/154] systemd-libs-0:256.10-1.fc41. 100% | 109.6 MiB/s | 673.4 KiB | 00m00s [106/154] pam-libs-0:1.6.1-7.fc41.aarch 100% | 14.1 MiB/s | 57.6 KiB | 00m00s [107/154] authselect-0:1.5.0-8.fc41.aar 100% | 71.1 MiB/s | 145.7 KiB | 00m00s [108/154] gdbm-libs-1:1.23-7.fc41.aarch 100% | 54.9 MiB/s | 56.3 KiB | 00m00s [109/154] gdbm-1:1.23-7.fc41.aarch64 100% | 74.0 MiB/s | 151.6 KiB | 00m00s [110/154] libnsl2-0:2.0.1-2.fc41.aarch6 100% | 14.7 MiB/s | 30.1 KiB | 00m00s [111/154] cracklib-0:2.9.11-6.fc41.aarc 100% | 45.2 MiB/s | 92.6 KiB | 00m00s [112/154] libpwquality-0:1.4.5-11.fc41. 100% | 39.0 MiB/s | 119.8 KiB | 00m00s [113/154] rpm-sequoia-0:1.7.0-3.fc41.aa 100% | 152.8 MiB/s | 782.6 KiB | 00m00s [114/154] elfutils-libelf-0:0.192-7.fc4 100% | 50.0 MiB/s | 205.0 KiB | 00m00s [115/154] elfutils-libs-0:0.192-7.fc41. 100% | 61.3 MiB/s | 251.0 KiB | 00m00s [116/154] elfutils-0:0.192-7.fc41.aarch 100% | 162.2 MiB/s | 498.4 KiB | 00m00s [117/154] elfutils-debuginfod-client-0: 100% | 21.3 MiB/s | 43.6 KiB | 00m00s [118/154] json-c-0:0.17-4.fc41.aarch64 100% | 22.0 MiB/s | 45.1 KiB | 00m00s [119/154] jansson-0:2.13.1-10.fc41.aarc 100% | 22.4 MiB/s | 45.9 KiB | 00m00s [120/154] debugedit-0:5.1-2.fc41.aarch6 100% | 38.7 MiB/s | 79.2 KiB | 00m00s [121/154] libarchive-0:3.7.4-4.fc41.aar 100% | 79.0 MiB/s | 404.3 KiB | 00m00s [122/154] libxml2-0:2.12.8-2.fc41.aarch 100% | 94.6 MiB/s | 677.8 KiB | 00m00s [123/154] build-reproducibility-srpm-ma 100% | 2.6 MiB/s | 10.8 KiB | 00m00s [124/154] efi-srpm-macros-0:5-13.fc41.n 100% | 11.0 MiB/s | 22.5 KiB | 00m00s [125/154] add-determinism-0:0.3.6-3.fc4 100% | 132.4 MiB/s | 813.7 KiB | 00m00s [126/154] forge-srpm-macros-0:0.4.0-1.f 100% | 6.4 MiB/s | 19.7 KiB | 00m00s [127/154] pyproject-srpm-macros-0:1.16. 100% | 6.8 MiB/s | 13.9 KiB | 00m00s [128/154] binutils-0:2.43.1-5.fc41.aarc 100% | 265.3 MiB/s | 6.6 MiB | 00m00s [129/154] qt6-srpm-macros-0:6.8.1-4.fc4 100% | 1.3 MiB/s | 9.3 KiB | 00m00s [130/154] alternatives-0:1.31-1.fc41.aa 100% | 6.3 MiB/s | 38.5 KiB | 00m00s [131/154] crypto-policies-0:20241029-1. 100% | 47.6 MiB/s | 97.5 KiB | 00m00s [132/154] libcom_err-0:1.47.1-6.fc41.aa 100% | 13.0 MiB/s | 26.6 KiB | 00m00s [133/154] libtirpc-0:1.3.6-1.fc41.aarch 100% | 46.6 MiB/s | 95.5 KiB | 00m00s [134/154] keyutils-libs-0:1.6.3-4.fc41. 100% | 15.6 MiB/s | 31.9 KiB | 00m00s [135/154] libverto-0:0.3.2-9.fc41.aarch 100% | 10.2 MiB/s | 20.9 KiB | 00m00s [136/154] krb5-libs-0:1.21.3-3.fc41.aar 100% | 149.4 MiB/s | 765.1 KiB | 00m00s [137/154] elfutils-default-yama-scope-0 100% | 4.1 MiB/s | 12.5 KiB | 00m00s [138/154] fedora-release-0:41-29.noarch 100% | 4.2 MiB/s | 12.8 KiB | 00m00s [139/154] xxhash-libs-0:0.8.2-4.fc41.aa 100% | 16.9 MiB/s | 34.7 KiB | 00m00s [140/154] libcurl-0:8.9.1-2.fc41.aarch6 100% | 115.8 MiB/s | 355.8 KiB | 00m00s [141/154] libidn2-0:2.3.7-2.fc41.aarch6 100% | 58.0 MiB/s | 118.9 KiB | 00m00s [142/154] libbrotli-0:1.1.0-5.fc41.aarc 100% | 84.5 MiB/s | 346.2 KiB | 00m00s [143/154] libnghttp2-0:1.62.1-2.fc41.aa 100% | 25.0 MiB/s | 76.9 KiB | 00m00s [144/154] libpsl-0:0.21.5-4.fc41.aarch6 100% | 21.0 MiB/s | 64.4 KiB | 00m00s [145/154] libssh-0:0.10.6-8.fc41.aarch6 100% | 104.1 MiB/s | 213.1 KiB | 00m00s [146/154] libunistring-0:1.1-8.fc41.aar 100% | 131.8 MiB/s | 539.8 KiB | 00m00s [147/154] gdb-minimal-0:15.2-3.fc41.aar 100% | 207.2 MiB/s | 4.1 MiB | 00m00s [148/154] publicsuffix-list-dafsa-0:202 100% | 8.1 MiB/s | 58.3 KiB | 00m00s [149/154] libssh-config-0:0.10.6-8.fc41 100% | 1.8 MiB/s | 9.2 KiB | 00m00s [150/154] fedora-release-identity-basic 100% | 13.2 MiB/s | 13.6 KiB | 00m00s [151/154] openldap-0:2.6.8-6.fc41.aarch 100% | 77.8 MiB/s | 239.1 KiB | 00m00s [152/154] libevent-0:2.1.12-14.fc41.aar 100% | 82.9 MiB/s | 254.6 KiB | 00m00s [153/154] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 127.0 MiB/s | 780.2 KiB | 00m00s [154/154] libtool-ltdl-0:2.4.7-12.fc41. 100% | 11.7 MiB/s | 35.8 KiB | 00m00s -------------------------------------------------------------------------------- [154/154] Total 100% | 114.6 MiB/s | 51.9 MiB | 00m00s Running transaction Importing OpenPGP key 0xE99D6AD1: UserID : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. [ 1/156] Verify package files 100% | 719.0 B/s | 154.0 B | 00m00s [ 2/156] Prepare transaction 100% | 2.6 KiB/s | 154.0 B | 00m00s [ 3/156] Installing libgcc-0:14.2.1-3. 100% | 171.8 MiB/s | 351.9 KiB | 00m00s [ 4/156] Installing fedora-release-ide 100% | 918.0 KiB/s | 940.0 B | 00m00s [ 5/156] Installing fedora-gpg-keys-0: 100% | 33.6 MiB/s | 172.2 KiB | 00m00s [ 6/156] Installing fedora-repos-0:41- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 7/156] Installing fedora-release-com 100% | 23.4 MiB/s | 24.0 KiB | 00m00s [ 8/156] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 9/156] Installing setup-0:2.15.0-5.f 100% | 44.3 MiB/s | 726.1 KiB | 00m00s >>> [RPM] /etc/hosts created as /etc/hosts.rpmnew [ 10/156] Installing filesystem-0:3.18- 100% | 2.5 MiB/s | 212.5 KiB | 00m00s [ 11/156] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 12/156] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 13/156] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 14/156] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [ 15/156] Installing pkgconf-m4-0:2.3.0 100% | 0.0 B/s | 14.8 KiB | 00m00s [ 16/156] Installing pcre2-syntax-0:10. 100% | 124.1 MiB/s | 254.1 KiB | 00m00s [ 17/156] Installing ncurses-base-0:6.5 100% | 57.2 MiB/s | 351.7 KiB | 00m00s [ 18/156] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 19/156] Installing ncurses-libs-0:6.5 100% | 321.2 MiB/s | 2.2 MiB | 00m00s [ 20/156] Installing glibc-0:2.40-17.fc 100% | 245.4 MiB/s | 6.1 MiB | 00m00s [ 21/156] Installing bash-0:5.2.32-1.fc 100% | 332.5 MiB/s | 8.3 MiB | 00m00s [ 22/156] Installing glibc-common-0:2.4 100% | 186.3 MiB/s | 1.3 MiB | 00m00s [ 23/156] Installing glibc-gconv-extra- 100% | 376.2 MiB/s | 18.4 MiB | 00m00s [ 24/156] Installing zlib-ng-compat-0:2 100% | 256.4 MiB/s | 262.6 KiB | 00m00s [ 25/156] Installing bzip2-libs-0:1.0.8 100% | 197.1 MiB/s | 201.9 KiB | 00m00s [ 26/156] Installing xz-libs-1:5.6.2-2. 100% | 261.2 MiB/s | 267.5 KiB | 00m00s [ 27/156] Installing readline-0:8.2-10. 100% | 245.9 MiB/s | 755.5 KiB | 00m00s [ 28/156] Installing popt-0:1.19-7.fc41 100% | 91.0 MiB/s | 279.5 KiB | 00m00s [ 29/156] Installing libuuid-0:2.40.2-4 100% | 193.9 MiB/s | 198.5 KiB | 00m00s [ 30/156] Installing libblkid-0:2.40.2- 100% | 409.7 MiB/s | 419.6 KiB | 00m00s [ 31/156] Installing gmp-1:6.3.0-2.fc41 100% | 235.8 MiB/s | 724.2 KiB | 00m00s [ 32/156] Installing libattr-0:2.5.2-4. 100% | 192.9 MiB/s | 197.5 KiB | 00m00s [ 33/156] Installing libacl-0:2.3.2-2.f 100% | 192.3 MiB/s | 196.9 KiB | 00m00s [ 34/156] Installing libzstd-0:1.5.6-2. 100% | 259.5 MiB/s | 797.3 KiB | 00m00s [ 35/156] Installing elfutils-libelf-0: 100% | 296.6 MiB/s | 1.2 MiB | 00m00s [ 36/156] Installing libstdc++-0:14.2.1 100% | 308.2 MiB/s | 2.8 MiB | 00m00s [ 37/156] Installing libxcrypt-0:4.4.36 100% | 132.8 MiB/s | 272.0 KiB | 00m00s [ 38/156] Installing libeconf-0:0.6.2-3 100% | 202.9 MiB/s | 207.8 KiB | 00m00s [ 39/156] Installing gdbm-libs-1:1.23-7 100% | 417.7 MiB/s | 427.7 KiB | 00m00s [ 40/156] Installing dwz-0:0.15-8.fc41. 100% | 158.3 MiB/s | 324.1 KiB | 00m00s [ 41/156] Installing mpfr-0:4.2.1-5.fc4 100% | 267.1 MiB/s | 820.5 KiB | 00m00s [ 42/156] Installing gawk-0:5.3.0-4.fc4 100% | 387.6 MiB/s | 4.3 MiB | 00m00s [ 43/156] Installing unzip-0:6.0-64.fc4 100% | 237.7 MiB/s | 730.2 KiB | 00m00s [ 44/156] Installing file-libs-0:5.45-7 100% | 589.6 MiB/s | 10.0 MiB | 00m00s [ 45/156] Installing file-0:5.45-7.fc41 100% | 32.8 MiB/s | 269.0 KiB | 00m00s >>> Running pre-install scriptlet: crypto-policies-0:20241029-1.git8baf557.fc41. >>> Finished pre-install scriptlet: crypto-policies-0:20241029-1.git8baf557.fc41 >>> Scriptlet output: >>> /var/tmp/rpm-tmp.NqctXb: line 2: rm: command not found >>> [ 46/156] Installing crypto-policies-0: 100% | 22.8 MiB/s | 163.3 KiB | 00m00s [ 47/156] Installing pcre2-0:10.44-1.fc 100% | 295.2 MiB/s | 906.9 KiB | 00m00s [ 48/156] Installing grep-0:3.11-9.fc41 100% | 156.7 MiB/s | 1.1 MiB | 00m00s [ 49/156] Installing xz-1:5.6.2-2.fc41. 100% | 185.3 MiB/s | 1.5 MiB | 00m00s [ 50/156] Installing libcap-ng-0:0.8.5- 100% | 409.3 MiB/s | 419.1 KiB | 00m00s [ 51/156] Installing audit-libs-0:4.0.2 100% | 268.3 MiB/s | 549.6 KiB | 00m00s [ 52/156] Installing pam-libs-0:1.6.1-7 100% | 220.3 MiB/s | 225.6 KiB | 00m00s [ 53/156] Installing libcap-0:2.70-4.fc 100% | 344.0 MiB/s | 1.4 MiB | 00m00s [ 54/156] Installing systemd-libs-0:256 100% | 271.5 MiB/s | 2.2 MiB | 00m00s [ 55/156] Installing libsmartcols-0:2.4 100% | 282.7 MiB/s | 289.5 KiB | 00m00s [ 56/156] Installing libsepol-0:3.7-2.f 100% | 284.8 MiB/s | 874.9 KiB | 00m00s [ 57/156] Installing libselinux-0:3.7-5 100% | 260.1 MiB/s | 266.3 KiB | 00m00s [ 58/156] Installing sed-0:4.9-3.fc41.a 100% | 197.2 MiB/s | 1.0 MiB | 00m00s [ 59/156] Installing findutils-1:4.10.0 100% | 263.5 MiB/s | 2.1 MiB | 00m00s [ 60/156] Installing libmount-0:2.40.2- 100% | 236.8 MiB/s | 485.1 KiB | 00m00s [ 61/156] Installing lua-libs-0:5.4.6-6 100% | 192.5 MiB/s | 394.3 KiB | 00m00s [ 62/156] Installing lz4-libs-0:1.10.0- 100% | 256.5 MiB/s | 262.7 KiB | 00m00s [ 63/156] Installing libffi-0:3.4.6-3.f 100% | 277.2 MiB/s | 283.8 KiB | 00m00s [ 64/156] Installing libtasn1-0:4.19.0- 100% | 139.4 MiB/s | 285.6 KiB | 00m00s [ 65/156] Installing p11-kit-0:0.25.5-3 100% | 220.5 MiB/s | 2.6 MiB | 00m00s [ 66/156] Installing alternatives-0:1.3 100% | 88.2 MiB/s | 90.3 KiB | 00m00s [ 67/156] Installing libcom_err-0:1.47. 100% | 109.8 MiB/s | 112.4 KiB | 00m00s [ 68/156] Installing libunistring-0:1.1 100% | 301.5 MiB/s | 1.8 MiB | 00m00s [ 69/156] Installing libidn2-0:2.3.7-2. 100% | 113.1 MiB/s | 463.1 KiB | 00m00s [ 70/156] Installing libpsl-0:0.21.5-4. 100% | 193.1 MiB/s | 197.7 KiB | 00m00s [ 71/156] Installing p11-kit-trust-0:0. 100% | 64.2 MiB/s | 657.4 KiB | 00m00s [ 72/156] Installing zstd-0:1.5.6-2.fc4 100% | 281.8 MiB/s | 1.7 MiB | 00m00s [ 73/156] Installing util-linux-core-0: 100% | 387.6 MiB/s | 6.2 MiB | 00m00s [ 74/156] Installing tar-2:1.35-4.fc41. 100% | 278.8 MiB/s | 3.1 MiB | 00m00s [ 75/156] Installing libsemanage-0:3.7- 100% | 118.3 MiB/s | 363.3 KiB | 00m00s [ 76/156] Installing shadow-utils-2:4.1 100% | 136.1 MiB/s | 4.6 MiB | 00m00s [ 77/156] Installing libutempter-0:1.2. 100% | 205.0 MiB/s | 419.8 KiB | 00m00s [ 78/156] Installing zip-0:3.0-41.fc41. 100% | 281.0 MiB/s | 1.1 MiB | 00m00s [ 79/156] Installing gdbm-1:1.23-7.fc41 100% | 227.9 MiB/s | 933.4 KiB | 00m00s [ 80/156] Installing cyrus-sasl-lib-0:2 100% | 310.7 MiB/s | 3.1 MiB | 00m00s [ 81/156] Installing libfdisk-0:2.40.2- 100% | 236.3 MiB/s | 483.9 KiB | 00m00s [ 82/156] Installing libxml2-0:2.12.8-2 100% | 306.0 MiB/s | 2.1 MiB | 00m00s [ 83/156] Installing bzip2-0:1.0.8-19.f 100% | 211.0 MiB/s | 432.2 KiB | 00m00s [ 84/156] Installing sqlite-libs-0:3.46 100% | 311.7 MiB/s | 1.6 MiB | 00m00s [ 85/156] Installing add-determinism-0: 100% | 290.6 MiB/s | 2.0 MiB | 00m00s [ 86/156] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 87/156] Installing ed-0:1.20.2-2.fc41 100% | 278.5 MiB/s | 285.1 KiB | 00m00s [ 88/156] Installing patch-0:2.7.6-25.f 100% | 191.5 MiB/s | 392.1 KiB | 00m00s [ 89/156] Installing elfutils-default-y 100% | 340.5 KiB/s | 2.0 KiB | 00m00s [ 90/156] Installing elfutils-libs-0:0. 100% | 179.9 MiB/s | 736.7 KiB | 00m00s [ 91/156] Installing cpio-0:2.15-2.fc41 100% | 203.4 MiB/s | 1.2 MiB | 00m00s [ 92/156] Installing diffutils-0:3.10-8 100% | 263.7 MiB/s | 2.1 MiB | 00m00s [ 93/156] Installing libgomp-0:14.2.1-3 100% | 277.6 MiB/s | 568.5 KiB | 00m00s [ 94/156] Installing libpkgconf-0:2.3.0 100% | 194.6 MiB/s | 199.2 KiB | 00m00s [ 95/156] Installing pkgconf-0:2.3.0-1. 100% | 237.4 MiB/s | 243.1 KiB | 00m00s [ 96/156] Installing pkgconf-pkg-config 100% | 0.0 B/s | 1.8 KiB | 00m00s [ 97/156] Installing json-c-0:0.17-4.fc 100% | 198.9 MiB/s | 203.7 KiB | 00m00s [ 98/156] Installing jansson-0:2.13.1-1 100% | 216.7 MiB/s | 221.9 KiB | 00m00s [ 99/156] Installing keyutils-libs-0:1. 100% | 222.5 MiB/s | 227.9 KiB | 00m00s [100/156] Installing libverto-0:0.3.2-9 100% | 194.7 MiB/s | 199.3 KiB | 00m00s [101/156] Installing xxhash-libs-0:0.8. 100% | 83.7 MiB/s | 85.7 KiB | 00m00s [102/156] Installing libbrotli-0:1.1.0- 100% | 285.2 MiB/s | 1.1 MiB | 00m00s [103/156] Installing libnghttp2-0:1.62. 100% | 257.2 MiB/s | 263.3 KiB | 00m00s [104/156] Installing libtool-ltdl-0:2.4 100% | 218.1 MiB/s | 223.4 KiB | 00m00s [105/156] Installing coreutils-common-0 100% | 310.8 MiB/s | 11.2 MiB | 00m00s [106/156] Installing openssl-libs-1:3.2 100% | 343.4 MiB/s | 7.2 MiB | 00m00s [107/156] Installing coreutils-0:9.5-11 100% | 266.2 MiB/s | 8.0 MiB | 00m00s [108/156] Installing ca-certificates-0: 100% | 2.3 MiB/s | 2.4 MiB | 00m01s [109/156] Installing krb5-libs-0:1.21.3 100% | 216.3 MiB/s | 2.6 MiB | 00m00s [110/156] Installing libarchive-0:3.7.4 100% | 222.8 MiB/s | 912.6 KiB | 00m00s [111/156] Installing libtirpc-0:1.3.6-1 100% | 103.8 MiB/s | 212.5 KiB | 00m00s [112/156] Installing gzip-0:1.13-2.fc41 100% | 160.9 MiB/s | 494.4 KiB | 00m00s [113/156] Installing authselect-libs-0: 100% | 123.2 MiB/s | 882.8 KiB | 00m00s [114/156] Installing cracklib-0:2.9.11- 100% | 154.0 MiB/s | 946.3 KiB | 00m00s [115/156] Installing libpwquality-0:1.4 100% | 184.6 MiB/s | 1.1 MiB | 00m00s [116/156] Installing libnsl2-0:2.0.1-2. 100% | 109.0 MiB/s | 223.2 KiB | 00m00s [117/156] Installing pam-0:1.6.1-7.fc41 100% | 214.3 MiB/s | 4.3 MiB | 00m00s [118/156] Installing libssh-0:0.10.6-8. 100% | 189.9 MiB/s | 583.4 KiB | 00m00s [119/156] Installing rpm-sequoia-0:1.7. 100% | 277.8 MiB/s | 2.2 MiB | 00m00s [120/156] Installing rpm-libs-0:4.20.0- 100% | 239.4 MiB/s | 735.5 KiB | 00m00s [121/156] Installing rpm-build-libs-0:4 100% | 194.7 MiB/s | 199.4 KiB | 00m00s [122/156] Installing libevent-0:2.1.12- 100% | 380.8 MiB/s | 1.5 MiB | 00m00s [123/156] Installing openldap-0:2.6.8-6 100% | 183.3 MiB/s | 750.9 KiB | 00m00s [124/156] Installing libcurl-0:8.9.1-2. 100% | 279.7 MiB/s | 859.3 KiB | 00m00s [125/156] Installing elfutils-debuginfo 100% | 140.2 MiB/s | 143.6 KiB | 00m00s [126/156] Installing elfutils-0:0.192-7 100% | 309.7 MiB/s | 3.1 MiB | 00m00s [127/156] Installing binutils-0:2.43.1- 100% | 318.2 MiB/s | 30.6 MiB | 00m00s [128/156] Installing gdb-minimal-0:15.2 100% | 315.0 MiB/s | 12.9 MiB | 00m00s [129/156] Installing debugedit-0:5.1-2. 100% | 120.7 MiB/s | 247.2 KiB | 00m00s [130/156] Installing curl-0:8.9.1-2.fc4 100% | 69.6 MiB/s | 926.7 KiB | 00m00s [131/156] Installing rpm-0:4.20.0-1.fc4 100% | 136.6 MiB/s | 2.7 MiB | 00m00s [132/156] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [133/156] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [134/156] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [135/156] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [136/156] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [137/156] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [138/156] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [139/156] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [140/156] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [141/156] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [142/156] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [143/156] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [144/156] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [145/156] Installing ansible-srpm-macro 100% | 0.0 B/s | 36.2 KiB | 00m00s [146/156] Installing python-srpm-macros 100% | 50.9 MiB/s | 52.2 KiB | 00m00s [147/156] Installing fonts-srpm-macros- 100% | 55.7 MiB/s | 57.0 KiB | 00m00s [148/156] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [149/156] Installing forge-srpm-macros- 100% | 39.3 MiB/s | 40.3 KiB | 00m00s [150/156] Installing redhat-rpm-config- 100% | 61.9 MiB/s | 190.1 KiB | 00m00s [151/156] Installing rpm-build-0:4.20.0 100% | 174.0 MiB/s | 534.6 KiB | 00m00s [152/156] Installing pyproject-srpm-mac 100% | 2.4 MiB/s | 2.5 KiB | 00m00s [153/156] Installing util-linux-0:2.40. 100% | 365.4 MiB/s | 17.5 MiB | 00m00s [154/156] Installing authselect-0:1.5.0 100% | 60.5 MiB/s | 185.9 KiB | 00m00s [155/156] Installing which-0:2.21-42.fc 100% | 122.2 MiB/s | 250.4 KiB | 00m00s [156/156] Installing info-0:7.1-3.fc41. 100% | 479.3 KiB/s | 614.0 KiB | 00m01s Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.3.6-3.fc41.aarch64 alternatives-1.31-1.fc41.aarch64 ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.2-1.fc41.aarch64 authselect-1.5.0-8.fc41.aarch64 authselect-libs-1.5.0-8.fc41.aarch64 basesystem-11-21.fc41.noarch bash-5.2.32-1.fc41.aarch64 binutils-2.43.1-5.fc41.aarch64 build-reproducibility-srpm-macros-0.3.6-3.fc41.noarch bzip2-1.0.8-19.fc41.aarch64 bzip2-libs-1.0.8-19.fc41.aarch64 ca-certificates-2024.2.69_v8.0.401-1.0.fc41.noarch coreutils-9.5-11.fc41.aarch64 coreutils-common-9.5-11.fc41.aarch64 cpio-2.15-2.fc41.aarch64 cracklib-2.9.11-6.fc41.aarch64 crypto-policies-20241029-1.git8baf557.fc41.noarch curl-8.9.1-2.fc41.aarch64 cyrus-sasl-lib-2.1.28-27.fc41.aarch64 debugedit-5.1-2.fc41.aarch64 diffutils-3.10-8.fc41.aarch64 dwz-0.15-8.fc41.aarch64 ed-1.20.2-2.fc41.aarch64 efi-srpm-macros-5-13.fc41.noarch elfutils-0.192-7.fc41.aarch64 elfutils-debuginfod-client-0.192-7.fc41.aarch64 elfutils-default-yama-scope-0.192-7.fc41.noarch elfutils-libelf-0.192-7.fc41.aarch64 elfutils-libs-0.192-7.fc41.aarch64 fedora-gpg-keys-41-1.noarch fedora-release-41-29.noarch fedora-release-common-41-29.noarch fedora-release-identity-basic-41-29.noarch fedora-repos-41-1.noarch file-5.45-7.fc41.aarch64 file-libs-5.45-7.fc41.aarch64 filesystem-3.18-23.fc41.aarch64 findutils-4.10.0-4.fc41.aarch64 fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.4.0-1.fc41.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.aarch64 gdb-minimal-15.2-3.fc41.aarch64 gdbm-1.23-7.fc41.aarch64 gdbm-libs-1.23-7.fc41.aarch64 ghc-srpm-macros-1.9.1-2.fc41.noarch glibc-2.40-17.fc41.aarch64 glibc-common-2.40-17.fc41.aarch64 glibc-gconv-extra-2.40-17.fc41.aarch64 glibc-minimal-langpack-2.40-17.fc41.aarch64 gmp-6.3.0-2.fc41.aarch64 gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-3.fc41.noarch gpg-pubkey-e99d6ad1-64d2612c grep-3.11-9.fc41.aarch64 gzip-1.13-2.fc41.aarch64 info-7.1-3.fc41.aarch64 jansson-2.13.1-10.fc41.aarch64 json-c-0.17-4.fc41.aarch64 kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.aarch64 krb5-libs-1.21.3-3.fc41.aarch64 libacl-2.3.2-2.fc41.aarch64 libarchive-3.7.4-4.fc41.aarch64 libattr-2.5.2-4.fc41.aarch64 libblkid-2.40.2-4.fc41.aarch64 libbrotli-1.1.0-5.fc41.aarch64 libcap-2.70-4.fc41.aarch64 libcap-ng-0.8.5-3.fc41.aarch64 libcom_err-1.47.1-6.fc41.aarch64 libcurl-8.9.1-2.fc41.aarch64 libeconf-0.6.2-3.fc41.aarch64 libevent-2.1.12-14.fc41.aarch64 libfdisk-2.40.2-4.fc41.aarch64 libffi-3.4.6-3.fc41.aarch64 libgcc-14.2.1-3.fc41.aarch64 libgomp-14.2.1-3.fc41.aarch64 libidn2-2.3.7-2.fc41.aarch64 libmount-2.40.2-4.fc41.aarch64 libnghttp2-1.62.1-2.fc41.aarch64 libnsl2-2.0.1-2.fc41.aarch64 libpkgconf-2.3.0-1.fc41.aarch64 libpsl-0.21.5-4.fc41.aarch64 libpwquality-1.4.5-11.fc41.aarch64 libselinux-3.7-5.fc41.aarch64 libsemanage-3.7-2.fc41.aarch64 libsepol-3.7-2.fc41.aarch64 libsmartcols-2.40.2-4.fc41.aarch64 libssh-0.10.6-8.fc41.aarch64 libssh-config-0.10.6-8.fc41.noarch libstdc++-14.2.1-3.fc41.aarch64 libtasn1-4.19.0-9.fc41.aarch64 libtirpc-1.3.6-1.fc41.aarch64 libtool-ltdl-2.4.7-12.fc41.aarch64 libunistring-1.1-8.fc41.aarch64 libutempter-1.2.1-15.fc41.aarch64 libuuid-2.40.2-4.fc41.aarch64 libverto-0.3.2-9.fc41.aarch64 libxcrypt-4.4.36-12.fc41.aarch64 libxml2-2.12.8-2.fc41.aarch64 libzstd-1.5.6-2.fc41.aarch64 lua-libs-5.4.6-6.fc41.aarch64 lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.aarch64 mpfr-4.2.1-5.fc41.aarch64 ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.aarch64 ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-6.fc41.aarch64 openssl-libs-3.2.2-9.fc41.aarch64 p11-kit-0.25.5-3.fc41.aarch64 p11-kit-trust-0.25.5-3.fc41.aarch64 package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.6.1-7.fc41.aarch64 pam-libs-1.6.1-7.fc41.aarch64 patch-2.7.6-25.fc41.aarch64 pcre2-10.44-1.fc41.1.aarch64 pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc41.aarch64 pkgconf-m4-2.3.0-1.fc41.noarch pkgconf-pkg-config-2.3.0-1.fc41.aarch64 popt-1.19-7.fc41.aarch64 publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.16.3-1.fc41.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.15-1.fc41.noarch qt6-srpm-macros-6.8.1-4.fc41.noarch readline-8.2-10.fc41.aarch64 redhat-rpm-config-293-1.fc41.noarch rpm-4.20.0-1.fc41.aarch64 rpm-build-4.20.0-1.fc41.aarch64 rpm-build-libs-4.20.0-1.fc41.aarch64 rpm-libs-4.20.0-1.fc41.aarch64 rpm-sequoia-1.7.0-3.fc41.aarch64 rust-srpm-macros-26.3-3.fc41.noarch sed-4.9-3.fc41.aarch64 setup-2.15.0-5.fc41.noarch shadow-utils-4.15.1-12.fc41.aarch64 sqlite-libs-3.46.1-1.fc41.aarch64 systemd-libs-256.10-1.fc41.aarch64 tar-1.35-4.fc41.aarch64 unzip-6.0-64.fc41.aarch64 util-linux-2.40.2-4.fc41.aarch64 util-linux-core-2.40.2-4.fc41.aarch64 which-2.21-42.fc41.aarch64 xxhash-libs-0.8.2-4.fc41.aarch64 xz-5.6.2-2.fc41.aarch64 xz-libs-5.6.2-2.fc41.aarch64 zig-srpm-macros-1-3.fc41.noarch zip-3.0-41.fc41.aarch64 zlib-ng-compat-2.1.7-3.fc41.aarch64 zstd-1.5.6-2.fc41.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1734307200 Wrote: /builddir/build/SRPMS/wolfssl-5.7.4-1.fc41.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-aarch64-1734971732.986611/root/var/log/dnf5.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-dlngm4u9/wolfssl/wolfssl.spec) Config(child) 0 minutes 18 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/wolfssl-5.7.4-1.fc41.src.rpm) Config(fedora-41-aarch64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-aarch64-bootstrap-1734971732.986611/root. INFO: reusing tmpfs at /var/lib/mock/fedora-41-aarch64-bootstrap-1734971732.986611/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-aarch64-1734971732.986611/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.20.0-1.fc41.aarch64 rpm-sequoia-1.7.0-3.fc41.aarch64 dnf5-5.2.8.1-2.fc41.aarch64 dnf5-plugins-5.2.8.1-2.fc41.aarch64 Finish: chroot init Start: build phase for wolfssl-5.7.4-1.fc41.src.rpm Start: build setup for wolfssl-5.7.4-1.fc41.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1734307200 Wrote: /builddir/build/SRPMS/wolfssl-5.7.4-1.fc41.src.rpm Updating and loading repositories: updates 100% | 51.0 KiB/s | 14.7 KiB | 00m00s fedora 100% | 281.5 KiB/s | 15.8 KiB | 00m00s Copr repository 100% | 101.0 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package "crypto-policies-20241029-1.git8baf557.fc41.noarch" is already installed. Package "findutils-1:4.10.0-4.fc41.aarch64" is already installed. Package "pkgconf-pkg-config-2.3.0-1.fc41.aarch64" is already installed. Package "sed-4.9-3.fc41.aarch64" is already installed. Package Arch Version Repository Size Installing: autoconf noarch 2.72-3.fc41 fedora 2.8 MiB automake noarch 1.16.5-17.fc41 fedora 1.7 MiB doxygen aarch64 2:1.12.0-2.fc41 updates 19.7 MiB gcc aarch64 14.2.1-3.fc41 fedora 93.8 MiB glibc-devel aarch64 2.40-17.fc41 updates 2.2 MiB libtool aarch64 2.4.7-12.fc41 fedora 2.6 MiB make aarch64 1:4.4.1-8.fc41 fedora 1.8 MiB openssl aarch64 1:3.2.2-9.fc41 fedora 1.7 MiB openssl-devel aarch64 1:3.2.2-9.fc41 fedora 4.3 MiB Installing dependencies: abattis-cantarell-vf-fonts noarch 0.301-13.fc41 fedora 192.7 KiB adobe-mappings-cmap noarch 20231115-1.fc41 updates 15.2 MiB adobe-mappings-cmap-deprecated noarch 20231115-1.fc41 updates 582.1 KiB adobe-mappings-pdf noarch 20190401-8.fc41 fedora 4.4 MiB annobin-docs noarch 12.69-1.fc41 fedora 97.7 KiB annobin-plugin-gcc aarch64 12.69-1.fc41 fedora 1.1 MiB avahi-libs aarch64 0.8-29.fc41 fedora 614.5 KiB cairo aarch64 1.18.2-2.fc41 updates 1.8 MiB cairo-gobject aarch64 1.18.2-2.fc41 updates 66.1 KiB cpp aarch64 14.2.1-3.fc41 fedora 31.8 MiB cups-filesystem noarch 1:2.4.11-8.fc41 updates 0.0 B cups-libs aarch64 1:2.4.11-8.fc41 updates 721.8 KiB dbus-libs aarch64 1:1.14.10-4.fc41 fedora 489.1 KiB default-fonts-core-sans noarch 4.1-2.fc41 fedora 11.9 KiB emacs-filesystem noarch 1:30.0-3.fc41 fedora 0.0 B expat aarch64 2.6.4-1.fc41 updates 349.0 KiB fontconfig aarch64 2.15.0-8.fc41 fedora 2.4 MiB fonts-filesystem noarch 1:2.0.5-17.fc41 fedora 0.0 B freetype aarch64 2.13.3-1.fc41 fedora 815.1 KiB fribidi aarch64 1.0.15-2.fc41 fedora 676.4 KiB gcc-plugin-annobin aarch64 14.2.1-3.fc41 fedora 197.1 KiB gd aarch64 2.3.3-17.fc41 fedora 515.7 KiB gdk-pixbuf2 aarch64 2.42.12-6.fc41 fedora 2.9 MiB glib2 aarch64 2.82.2-1.fc41 updates 15.3 MiB gnupg2 aarch64 2.4.5-3.fc41 fedora 12.3 MiB gnutls aarch64 3.8.6-7.fc41 fedora 3.4 MiB google-droid-sans-fonts noarch 20200215-21.fc41 fedora 6.3 MiB google-noto-fonts-common noarch 20240701-2.fc41 fedora 17.5 KiB google-noto-sans-vf-fonts noarch 20240701-2.fc41 fedora 1.2 MiB gpgme aarch64 1.23.2-5.fc41 fedora 811.0 KiB gpgmepp aarch64 1.23.2-5.fc41 fedora 521.9 KiB graphite2 aarch64 1.3.14-16.fc41 fedora 495.9 KiB graphviz aarch64 12.1.0-1.fc41 fedora 26.0 MiB graphviz-libs aarch64 12.1.0-1.fc41 fedora 2.0 MiB groff-base aarch64 1.23.0-7.fc41 fedora 5.2 MiB gts aarch64 0.7.6-49.20121130.fc41 fedora 2.4 MiB harfbuzz aarch64 9.0.0-3.fc41 fedora 2.8 MiB jbig2dec-libs aarch64 0.20-5.fc41 fedora 301.1 KiB jbigkit-libs aarch64 2.1-30.fc41 fedora 437.7 KiB kernel-headers aarch64 6.12.4-200.fc41 updates 6.3 MiB lasi aarch64 1.1.3-14.fc41 fedora 258.5 KiB lcms2 aarch64 2.16-4.fc41 fedora 484.9 KiB libICE aarch64 1.1.2-1.fc41 updates 220.0 KiB libSM aarch64 1.2.5-1.fc41 updates 127.5 KiB libX11 aarch64 1.8.10-2.fc41 fedora 1.3 MiB libX11-common noarch 1.8.10-2.fc41 fedora 1.1 MiB libXau aarch64 1.0.11-7.fc41 fedora 242.9 KiB libXext aarch64 1.3.6-2.fc41 fedora 210.0 KiB libXft aarch64 2.3.8-7.fc41 fedora 256.5 KiB libXpm aarch64 3.5.17-4.fc41 fedora 264.5 KiB libXrender aarch64 0.9.11-7.fc41 fedora 198.2 KiB libXt aarch64 1.3.1-1.fc41 updates 477.6 KiB libaom aarch64 3.9.0-3.fc41 fedora 3.7 MiB libasan aarch64 14.2.1-3.fc41 fedora 1.6 MiB libassuan aarch64 2.5.7-2.fc41 fedora 279.8 KiB libatomic aarch64 14.2.1-3.fc41 fedora 196.9 KiB libavif aarch64 1.0.4-7.fc41 fedora 279.9 KiB libdatrie aarch64 0.2.13-10.fc41 fedora 222.0 KiB libdav1d aarch64 1.5.0-1.fc41 updates 792.7 KiB libgcrypt aarch64 1.11.0-3.fc41 fedora 1.2 MiB libgpg-error aarch64 1.50-2.fc41 fedora 1.1 MiB libgs aarch64 10.03.1-4.fc41 updates 23.0 MiB libijs aarch64 0.35-23.fc41 fedora 229.7 KiB libimagequant aarch64 4.0.3-5.fc41 fedora 667.1 KiB libjpeg-turbo aarch64 3.0.2-3.fc41 fedora 792.5 KiB libksba aarch64 1.6.7-2.fc41 fedora 526.5 KiB liblerc aarch64 4.0.0-7.fc41 fedora 610.5 KiB libmpc aarch64 1.3.1-6.fc41 fedora 280.8 KiB libpaper aarch64 1:2.1.1-7.fc41 fedora 225.0 KiB libpng aarch64 2:1.6.40-4.fc41 fedora 333.7 KiB librsvg2 aarch64 2.59.2-1.fc41 updates 4.2 MiB libthai aarch64 0.1.29-9.fc41 fedora 935.5 KiB libtiff aarch64 4.6.0-6.fc41 fedora 850.2 KiB libubsan aarch64 14.2.1-3.fc41 fedora 539.2 KiB libwebp aarch64 1.4.0-4.fc41 fedora 1.2 MiB libxcb aarch64 1.17.0-3.fc41 fedora 2.2 MiB libxcrypt-devel aarch64 4.4.36-12.fc41 updates 30.5 KiB m4 aarch64 1.4.19-10.fc41 fedora 668.7 KiB ncurses aarch64 6.5-2.20240629.fc41 fedora 1.7 MiB netpbm aarch64 11.02.00-7.fc41 fedora 629.0 KiB nettle aarch64 3.10-3.fc41 fedora 956.7 KiB npth aarch64 1.7-2.fc41 fedora 221.6 KiB nspr aarch64 4.36.0-2.fc41 updates 409.8 KiB nss aarch64 3.107.0-1.fc41 updates 1.9 MiB nss-softokn aarch64 3.107.0-1.fc41 updates 2.1 MiB nss-softokn-freebl aarch64 3.107.0-1.fc41 updates 726.7 KiB nss-sysinit aarch64 3.107.0-1.fc41 updates 69.0 KiB nss-util aarch64 3.107.0-1.fc41 updates 212.2 KiB openjpeg aarch64 2.5.3-1.fc41 updates 407.3 KiB pango aarch64 1.54.0-2.fc41 fedora 1.9 MiB perl-AutoLoader noarch 5.74-512.fc41 updates 20.5 KiB perl-B aarch64 1.89-512.fc41 updates 542.0 KiB perl-Carp noarch 1.54-511.fc41 fedora 46.6 KiB perl-Class-Struct noarch 0.68-512.fc41 updates 25.4 KiB perl-Data-Dumper aarch64 2.189-512.fc41 fedora 263.8 KiB perl-Digest noarch 1.20-511.fc41 fedora 35.3 KiB perl-Digest-MD5 aarch64 2.59-5.fc41 fedora 231.9 KiB perl-DynaLoader aarch64 1.56-512.fc41 updates 32.1 KiB perl-Encode aarch64 4:3.21-511.fc41 fedora 5.9 MiB perl-Errno aarch64 1.38-512.fc41 updates 8.4 KiB perl-Exporter noarch 5.78-511.fc41 fedora 54.3 KiB perl-Fcntl aarch64 1.18-512.fc41 updates 93.1 KiB perl-File-Basename noarch 2.86-512.fc41 updates 14.0 KiB perl-File-Compare noarch 1.100.800-512.fc41 updates 5.6 KiB perl-File-Copy noarch 2.41-512.fc41 updates 19.6 KiB perl-File-Find noarch 1.44-512.fc41 updates 41.9 KiB perl-File-Path noarch 2.18-511.fc41 fedora 63.5 KiB perl-File-Temp noarch 1:0.231.100-511.fc41 fedora 162.3 KiB perl-File-stat noarch 1.14-512.fc41 updates 12.5 KiB perl-FileHandle noarch 2.05-512.fc41 updates 9.3 KiB perl-Getopt-Long noarch 1:2.58-2.fc41 fedora 144.5 KiB perl-Getopt-Std noarch 1.14-512.fc41 updates 11.2 KiB perl-HTTP-Tiny noarch 0.090-1.fc41 updates 154.4 KiB perl-IO aarch64 1.55-512.fc41 updates 191.1 KiB perl-IO-Socket-IP noarch 0.43-1.fc41 updates 100.3 KiB perl-IO-Socket-SSL noarch 2.089-1.fc41 fedora 703.3 KiB perl-IPC-Open3 noarch 1.22-512.fc41 updates 22.5 KiB perl-MIME-Base32 noarch 1.303-21.fc41 fedora 30.7 KiB perl-MIME-Base64 aarch64 3.16-511.fc41 fedora 222.2 KiB perl-Net-SSLeay aarch64 1.94-7.fc41 fedora 1.4 MiB perl-POSIX aarch64 2.20-512.fc41 updates 263.2 KiB perl-PathTools aarch64 3.91-511.fc41 fedora 352.1 KiB perl-Pod-Escapes noarch 1:1.07-511.fc41 fedora 24.9 KiB perl-Pod-Perldoc noarch 3.28.01-512.fc41 fedora 163.7 KiB perl-Pod-Simple noarch 1:3.45-511.fc41 fedora 560.9 KiB perl-Pod-Usage noarch 4:2.03-511.fc41 fedora 84.8 KiB perl-Scalar-List-Utils aarch64 5:1.68-1.fc41 updates 152.9 KiB perl-SelectSaver noarch 1.02-512.fc41 updates 2.2 KiB perl-Socket aarch64 4:2.038-511.fc41 fedora 272.1 KiB perl-Storable aarch64 1:3.32-511.fc41 fedora 372.5 KiB perl-Symbol noarch 1.09-512.fc41 updates 6.8 KiB perl-Term-ANSIColor noarch 5.01-512.fc41 fedora 97.5 KiB perl-Term-Cap noarch 1.18-511.fc41 fedora 29.3 KiB perl-Text-ParseWords noarch 3.31-511.fc41 fedora 13.6 KiB perl-Text-Tabs+Wrap noarch 2024.001-511.fc41 fedora 22.6 KiB perl-Thread-Queue noarch 3.14-511.fc41 fedora 28.9 KiB perl-Time-Local noarch 2:1.350-511.fc41 fedora 69.0 KiB perl-URI noarch 5.30-1.fc41 fedora 256.9 KiB perl-base noarch 2.27-512.fc41 updates 12.5 KiB perl-constant noarch 1.33-512.fc41 fedora 26.2 KiB perl-if noarch 0.61.000-512.fc41 updates 5.8 KiB perl-interpreter aarch64 4:5.40.0-512.fc41 updates 174.3 KiB perl-libnet noarch 3.15-512.fc41 fedora 289.4 KiB perl-libs aarch64 4:5.40.0-512.fc41 updates 9.9 MiB perl-locale noarch 1.12-512.fc41 updates 6.5 KiB perl-mro aarch64 1.29-512.fc41 updates 81.7 KiB perl-overload noarch 1.37-512.fc41 updates 71.5 KiB perl-overloading noarch 0.02-512.fc41 updates 4.8 KiB perl-parent noarch 1:0.242-1.fc41 fedora 10.0 KiB perl-podlators noarch 1:6.0.2-2.fc41 fedora 317.5 KiB perl-threads aarch64 1:2.40-511.fc41 fedora 263.2 KiB perl-threads-shared aarch64 1.69-511.fc41 fedora 231.8 KiB perl-vars noarch 1.05-512.fc41 updates 3.9 KiB pixman aarch64 0.44.2-1.fc41 updates 644.4 KiB poppler aarch64 24.08.0-1.fc41 fedora 3.5 MiB poppler-data noarch 0.4.11-8.fc41 fedora 12.3 MiB poppler-glib aarch64 24.08.0-1.fc41 fedora 665.8 KiB rav1e-libs aarch64 0.7.1-4.fc41 fedora 2.0 MiB rsvg-pixbuf-loader aarch64 2.59.2-1.fc41 updates 322.6 KiB shared-mime-info aarch64 2.3-6.fc41 fedora 5.3 MiB svt-av1-libs aarch64 2.1.0-2.fc41 fedora 4.2 MiB tpm2-tss aarch64 4.1.3-3.fc41 fedora 3.6 MiB urw-base35-bookman-fonts noarch 20200910-23.fc41 fedora 1.4 MiB urw-base35-c059-fonts noarch 20200910-23.fc41 fedora 1.4 MiB urw-base35-d050000l-fonts noarch 20200910-23.fc41 fedora 84.3 KiB urw-base35-fonts noarch 20200910-23.fc41 fedora 5.3 KiB urw-base35-fonts-common noarch 20200910-23.fc41 fedora 37.4 KiB urw-base35-gothic-fonts noarch 20200910-23.fc41 fedora 1.2 MiB urw-base35-nimbus-mono-ps-fonts noarch 20200910-23.fc41 fedora 1.0 MiB urw-base35-nimbus-roman-fonts noarch 20200910-23.fc41 fedora 1.4 MiB urw-base35-nimbus-sans-fonts noarch 20200910-23.fc41 fedora 2.4 MiB urw-base35-p052-fonts noarch 20200910-23.fc41 fedora 1.5 MiB urw-base35-standard-symbols-ps-fonts noarch 20200910-23.fc41 fedora 64.9 KiB urw-base35-z003-fonts noarch 20200910-23.fc41 fedora 390.8 KiB xapian-core-libs aarch64 1.4.26-1.fc41 fedora 2.1 MiB xml-common noarch 0.6.3-65.fc41 fedora 78.4 KiB Transaction Summary: Installing: 185 packages Total size of inbound packages is 119 MiB. Need to download 119 MiB. After this operation, 414 MiB extra will be used (install 414 MiB, remove 0 B). [ 1/185] autoconf-0:2.72-3.fc41.noarch 100% | 45.0 MiB/s | 829.7 KiB | 00m00s [ 2/185] automake-0:1.16.5-17.fc41.noa 100% | 35.8 MiB/s | 696.9 KiB | 00m00s [ 3/185] make-1:4.4.1-8.fc41.aarch64 100% | 190.0 MiB/s | 583.7 KiB | 00m00s [ 4/185] libtool-0:2.4.7-12.fc41.aarch 100% | 41.8 MiB/s | 600.0 KiB | 00m00s [ 5/185] openssl-devel-1:3.2.2-9.fc41. 100% | 255.1 MiB/s | 2.8 MiB | 00m00s [ 6/185] doxygen-2:1.12.0-2.fc41.aarch 100% | 283.0 MiB/s | 5.4 MiB | 00m00s [ 7/185] glibc-devel-0:2.40-17.fc41.aa 100% | 201.4 MiB/s | 618.6 KiB | 00m00s [ 8/185] emacs-filesystem-1:30.0-3.fc4 100% | 7.0 MiB/s | 7.1 KiB | 00m00s [ 9/185] m4-0:1.4.19-10.fc41.aarch64 100% | 98.1 MiB/s | 301.4 KiB | 00m00s [ 10/185] perl-Carp-0:1.54-511.fc41.noa 100% | 28.2 MiB/s | 28.9 KiB | 00m00s [ 11/185] perl-Data-Dumper-0:2.189-512. 100% | 53.8 MiB/s | 55.1 KiB | 00m00s [ 12/185] perl-Exporter-0:5.78-511.fc41 100% | 30.2 MiB/s | 30.9 KiB | 00m00s [ 13/185] perl-File-Temp-1:0.231.100-51 100% | 57.7 MiB/s | 59.1 KiB | 00m00s [ 14/185] perl-Getopt-Long-1:2.58-2.fc4 100% | 62.4 MiB/s | 63.9 KiB | 00m00s [ 15/185] perl-PathTools-0:3.91-511.fc4 100% | 85.5 MiB/s | 87.5 KiB | 00m00s [ 16/185] perl-Text-ParseWords-0:3.31-5 100% | 16.2 MiB/s | 16.6 KiB | 00m00s [ 17/185] perl-constant-0:1.33-512.fc41 100% | 22.5 MiB/s | 23.0 KiB | 00m00s [ 18/185] openssl-1:3.2.2-9.fc41.aarch6 100% | 17.2 MiB/s | 1.1 MiB | 00m00s [ 19/185] perl-File-Path-0:2.18-511.fc4 100% | 34.4 MiB/s | 35.3 KiB | 00m00s [ 20/185] perl-Thread-Queue-0:3.14-511. 100% | 10.4 MiB/s | 21.3 KiB | 00m00s [ 21/185] perl-threads-1:2.40-511.fc41. 100% | 18.7 MiB/s | 57.4 KiB | 00m00s [ 22/185] libasan-0:14.2.1-3.fc41.aarch 100% | 48.4 MiB/s | 495.8 KiB | 00m00s [ 23/185] libatomic-0:14.2.1-3.fc41.aar 100% | 6.1 MiB/s | 43.9 KiB | 00m00s [ 24/185] libmpc-0:1.3.1-6.fc41.aarch64 100% | 11.8 MiB/s | 72.7 KiB | 00m00s [ 25/185] cpp-0:14.2.1-3.fc41.aarch64 100% | 281.7 MiB/s | 10.7 MiB | 00m00s [ 26/185] libubsan-0:14.2.1-3.fc41.aarc 100% | 17.7 MiB/s | 217.7 KiB | 00m00s [ 27/185] xapian-core-libs-0:1.4.26-1.f 100% | 69.5 MiB/s | 711.2 KiB | 00m00s [ 28/185] perl-parent-1:0.242-1.fc41.no 100% | 4.9 MiB/s | 15.0 KiB | 00m00s [ 29/185] gcc-0:14.2.1-3.fc41.aarch64 100% | 189.7 MiB/s | 33.8 MiB | 00m00s [ 30/185] perl-Pod-Usage-4:2.03-511.fc4 100% | 1.1 MiB/s | 40.0 KiB | 00m00s [ 31/185] graphviz-0:12.1.0-1.fc41.aarc 100% | 83.8 MiB/s | 4.7 MiB | 00m00s [ 32/185] perl-threads-shared-0:1.69-51 100% | 5.4 MiB/s | 44.3 KiB | 00m00s [ 33/185] fontconfig-0:2.15.0-8.fc41.aa 100% | 33.5 MiB/s | 274.2 KiB | 00m00s [ 34/185] freetype-0:2.13.3-1.fc41.aarc 100% | 195.8 MiB/s | 400.9 KiB | 00m00s [ 35/185] gdk-pixbuf2-0:2.42.12-6.fc41. 100% | 158.8 MiB/s | 487.9 KiB | 00m00s [ 36/185] gd-0:2.3.3-17.fc41.aarch64 100% | 32.0 MiB/s | 131.0 KiB | 00m00s [ 37/185] harfbuzz-0:9.0.0-3.fc41.aarch 100% | 335.2 MiB/s | 1.0 MiB | 00m00s [ 38/185] gts-0:0.7.6-49.20121130.fc41. 100% | 46.3 MiB/s | 236.9 KiB | 00m00s [ 39/185] graphviz-libs-0:12.1.0-1.fc41 100% | 62.9 MiB/s | 450.9 KiB | 00m00s [ 40/185] libX11-0:1.8.10-2.fc41.aarch6 100% | 313.3 MiB/s | 641.7 KiB | 00m00s [ 41/185] lasi-0:1.1.3-14.fc41.aarch64 100% | 13.2 MiB/s | 54.0 KiB | 00m00s [ 42/185] libXrender-0:0.9.11-7.fc41.aa 100% | 13.3 MiB/s | 27.3 KiB | 00m00s [ 43/185] libwebp-0:1.4.0-4.fc41.aarch6 100% | 121.9 MiB/s | 249.6 KiB | 00m00s [ 44/185] pango-0:1.54.0-2.fc41.aarch64 100% | 112.2 MiB/s | 344.8 KiB | 00m00s [ 45/185] poppler-glib-0:24.08.0-1.fc41 100% | 58.9 MiB/s | 181.0 KiB | 00m00s [ 46/185] urw-base35-fonts-0:20200910-2 100% | 9.7 MiB/s | 10.0 KiB | 00m00s [ 47/185] perl-Pod-Perldoc-0:3.28.01-51 100% | 84.1 MiB/s | 86.1 KiB | 00m00s [ 48/185] perl-podlators-1:6.0.2-2.fc41 100% | 125.8 MiB/s | 128.9 KiB | 00m00s [ 49/185] default-fonts-core-sans-0:4.1 100% | 15.2 MiB/s | 31.1 KiB | 00m00s [ 50/185] fonts-filesystem-1:2.0.5-17.f 100% | 8.3 MiB/s | 8.5 KiB | 00m00s [ 51/185] xml-common-0:0.6.3-65.fc41.no 100% | 30.5 MiB/s | 31.2 KiB | 00m00s [ 52/185] libpng-2:1.6.40-4.fc41.aarch6 100% | 113.6 MiB/s | 116.3 KiB | 00m00s [ 53/185] libXpm-0:3.5.17-4.fc41.aarch6 100% | 31.4 MiB/s | 64.3 KiB | 00m00s [ 54/185] libavif-0:1.0.4-7.fc41.aarch6 100% | 29.2 MiB/s | 89.8 KiB | 00m00s [ 55/185] libjpeg-turbo-0:3.0.2-3.fc41. 100% | 127.8 MiB/s | 261.8 KiB | 00m00s [ 56/185] libimagequant-0:4.0.3-5.fc41. 100% | 69.7 MiB/s | 285.3 KiB | 00m00s [ 57/185] libtiff-0:4.6.0-6.fc41.aarch6 100% | 99.6 MiB/s | 204.0 KiB | 00m00s [ 58/185] shared-mime-info-0:2.3-6.fc41 100% | 189.8 MiB/s | 388.7 KiB | 00m00s [ 59/185] graphite2-0:1.3.14-16.fc41.aa 100% | 44.8 MiB/s | 91.7 KiB | 00m00s [ 60/185] libX11-common-0:1.8.10-2.fc41 100% | 171.7 MiB/s | 175.8 KiB | 00m00s [ 61/185] netpbm-0:11.02.00-7.fc41.aarc 100% | 44.8 MiB/s | 183.7 KiB | 00m00s [ 62/185] libxcb-0:1.17.0-3.fc41.aarch6 100% | 121.2 MiB/s | 248.2 KiB | 00m00s [ 63/185] fribidi-0:1.0.15-2.fc41.aarch 100% | 45.0 MiB/s | 92.1 KiB | 00m00s [ 64/185] libXft-0:2.3.8-7.fc41.aarch64 100% | 34.9 MiB/s | 71.5 KiB | 00m00s [ 65/185] libthai-0:0.1.29-9.fc41.aarch 100% | 206.6 MiB/s | 211.5 KiB | 00m00s [ 66/185] poppler-0:24.08.0-1.fc41.aarc 100% | 114.1 MiB/s | 1.1 MiB | 00m00s [ 67/185] urw-base35-bookman-fonts-0:20 100% | 75.2 MiB/s | 846.8 KiB | 00m00s [ 68/185] urw-base35-d050000l-fonts-0:2 100% | 37.0 MiB/s | 75.7 KiB | 00m00s [ 69/185] urw-base35-fonts-common-0:202 100% | 6.8 MiB/s | 20.7 KiB | 00m00s [ 70/185] urw-base35-nimbus-mono-ps-fon 100% | 155.2 MiB/s | 794.6 KiB | 00m00s [ 71/185] urw-base35-c059-fonts-0:20200 100% | 40.6 MiB/s | 874.0 KiB | 00m00s [ 72/185] urw-base35-nimbus-roman-fonts 100% | 139.3 MiB/s | 856.0 KiB | 00m00s [ 73/185] urw-base35-gothic-fonts-0:202 100% | 39.2 MiB/s | 642.4 KiB | 00m00s [ 74/185] urw-base35-nimbus-sans-fonts- 100% | 145.0 MiB/s | 1.3 MiB | 00m00s [ 75/185] urw-base35-standard-symbols-p 100% | 18.9 MiB/s | 58.2 KiB | 00m00s [ 76/185] groff-base-0:1.23.0-7.fc41.aa 100% | 268.8 MiB/s | 1.1 MiB | 00m00s [ 77/185] urw-base35-z003-fonts-0:20200 100% | 44.8 MiB/s | 275.4 KiB | 00m00s [ 78/185] perl-Encode-4:3.21-511.fc41.a 100% | 208.2 MiB/s | 1.0 MiB | 00m00s [ 79/185] perl-Pod-Simple-1:3.45-511.fc 100% | 42.8 MiB/s | 219.0 KiB | 00m00s [ 80/185] perl-Term-ANSIColor-0:5.01-51 100% | 23.3 MiB/s | 47.7 KiB | 00m00s [ 81/185] perl-Term-Cap-0:1.18-511.fc41 100% | 10.8 MiB/s | 22.1 KiB | 00m00s [ 82/185] abattis-cantarell-vf-fonts-0: 100% | 58.7 MiB/s | 120.2 KiB | 00m00s [ 83/185] google-noto-sans-vf-fonts-0:2 100% | 193.4 MiB/s | 594.1 KiB | 00m00s [ 84/185] urw-base35-p052-fonts-0:20200 100% | 32.8 MiB/s | 973.1 KiB | 00m00s [ 85/185] libaom-0:3.9.0-3.fc41.aarch64 100% | 157.5 MiB/s | 1.6 MiB | 00m00s [ 86/185] jbigkit-libs-0:2.1-30.fc41.aa 100% | 26.0 MiB/s | 53.2 KiB | 00m00s [ 87/185] svt-av1-libs-0:2.1.0-2.fc41.a 100% | 167.6 MiB/s | 1.3 MiB | 00m00s [ 88/185] liblerc-0:4.0.0-7.fc41.aarch6 100% | 45.9 MiB/s | 188.0 KiB | 00m00s [ 89/185] rav1e-libs-0:0.7.1-4.fc41.aar 100% | 45.2 MiB/s | 786.8 KiB | 00m00s [ 90/185] libXau-0:1.0.11-7.fc41.aarch6 100% | 10.5 MiB/s | 32.4 KiB | 00m00s [ 91/185] libdatrie-0:0.2.13-10.fc41.aa 100% | 15.7 MiB/s | 32.2 KiB | 00m00s [ 92/185] lcms2-0:2.16-4.fc41.aarch64 100% | 177.4 MiB/s | 181.7 KiB | 00m00s [ 93/185] gpgmepp-0:1.23.2-5.fc41.aarch 100% | 42.2 MiB/s | 129.7 KiB | 00m00s [ 94/185] perl-MIME-Base64-0:3.16-511.f 100% | 29.5 MiB/s | 30.2 KiB | 00m00s [ 95/185] perl-Storable-1:3.32-511.fc41 100% | 95.1 MiB/s | 97.4 KiB | 00m00s [ 96/185] perl-Pod-Escapes-1:1.07-511.f 100% | 9.7 MiB/s | 19.8 KiB | 00m00s [ 97/185] perl-Text-Tabs+Wrap-0:2024.00 100% | 10.7 MiB/s | 21.9 KiB | 00m00s [ 98/185] ncurses-0:6.5-2.20240629.fc41 100% | 137.6 MiB/s | 422.6 KiB | 00m00s [ 99/185] google-noto-fonts-common-0:20 100% | 5.9 MiB/s | 18.0 KiB | 00m00s [100/185] poppler-data-0:0.4.11-8.fc41. 100% | 164.5 MiB/s | 2.0 MiB | 00m00s [101/185] gpgme-0:1.23.2-5.fc41.aarch64 100% | 51.3 MiB/s | 210.1 KiB | 00m00s [102/185] libassuan-0:2.5.7-2.fc41.aarc 100% | 16.3 MiB/s | 66.7 KiB | 00m00s [103/185] libgpg-error-0:1.50-2.fc41.aa 100% | 115.9 MiB/s | 237.3 KiB | 00m00s [104/185] gnutls-0:3.8.6-7.fc41.aarch64 100% | 264.3 MiB/s | 1.1 MiB | 00m00s [105/185] libgcrypt-0:1.11.0-3.fc41.aar 100% | 124.1 MiB/s | 508.2 KiB | 00m00s [106/185] libksba-0:1.6.7-2.fc41.aarch6 100% | 76.7 MiB/s | 157.1 KiB | 00m00s [107/185] npth-0:1.7-2.fc41.aarch64 100% | 12.3 MiB/s | 25.2 KiB | 00m00s [108/185] nettle-0:3.10-3.fc41.aarch64 100% | 213.8 MiB/s | 437.9 KiB | 00m00s [109/185] tpm2-tss-0:4.1.3-3.fc41.aarch 100% | 98.5 MiB/s | 403.5 KiB | 00m00s [110/185] glib2-0:2.82.2-1.fc41.aarch64 100% | 379.6 MiB/s | 3.0 MiB | 00m00s [111/185] cairo-0:1.18.2-2.fc41.aarch64 100% | 73.7 MiB/s | 678.8 KiB | 00m00s [112/185] libXext-0:1.3.6-2.fc41.aarch6 100% | 18.9 MiB/s | 38.8 KiB | 00m00s [113/185] nspr-0:4.36.0-2.fc41.aarch64 100% | 121.3 MiB/s | 124.2 KiB | 00m00s [114/185] nss-0:3.107.0-1.fc41.aarch64 100% | 320.0 MiB/s | 655.3 KiB | 00m00s [115/185] nss-softokn-0:3.107.0-1.fc41. 100% | 117.0 MiB/s | 359.4 KiB | 00m00s [116/185] nss-util-0:3.107.0-1.fc41.aar 100% | 77.9 MiB/s | 79.8 KiB | 00m00s [117/185] nss-softokn-freebl-0:3.107.0- 100% | 291.7 MiB/s | 298.7 KiB | 00m00s [118/185] nss-sysinit-0:3.107.0-1.fc41. 100% | 17.8 MiB/s | 18.2 KiB | 00m00s [119/185] openjpeg-0:2.5.3-1.fc41.aarch 100% | 88.6 MiB/s | 181.5 KiB | 00m00s [120/185] perl-Scalar-List-Utils-5:1.68 100% | 35.7 MiB/s | 73.1 KiB | 00m00s [121/185] perl-libs-4:5.40.0-512.fc41.a 100% | 381.2 MiB/s | 2.3 MiB | 00m00s [122/185] perl-interpreter-4:5.40.0-512 100% | 11.8 MiB/s | 72.3 KiB | 00m00s [123/185] perl-Errno-0:1.38-512.fc41.aa 100% | 14.5 MiB/s | 14.9 KiB | 00m00s [124/185] perl-overload-0:1.37-512.fc41 100% | 44.4 MiB/s | 45.5 KiB | 00m00s [125/185] perl-File-Basename-0:2.86-512 100% | 16.7 MiB/s | 17.1 KiB | 00m00s [126/185] perl-POSIX-0:2.20-512.fc41.aa 100% | 94.8 MiB/s | 97.0 KiB | 00m00s [127/185] perl-vars-0:1.05-512.fc41.noa 100% | 12.7 MiB/s | 13.0 KiB | 00m00s [128/185] perl-Fcntl-0:1.18-512.fc41.aa 100% | 29.1 MiB/s | 29.8 KiB | 00m00s [129/185] perl-IO-0:1.55-512.fc41.aarch 100% | 80.0 MiB/s | 81.9 KiB | 00m00s [130/185] perl-Socket-4:2.038-511.fc41. 100% | 54.2 MiB/s | 55.5 KiB | 00m00s [131/185] perl-Symbol-0:1.09-512.fc41.n 100% | 13.8 MiB/s | 14.2 KiB | 00m00s [132/185] perl-if-0:0.61.000-512.fc41.n 100% | 13.6 MiB/s | 14.0 KiB | 00m00s [133/185] perl-HTTP-Tiny-0:0.090-1.fc41 100% | 55.1 MiB/s | 56.5 KiB | 00m00s [134/185] perl-IO-Socket-SSL-0:2.089-1. 100% | 225.8 MiB/s | 231.2 KiB | 00m00s [135/185] perl-Net-SSLeay-0:1.94-7.fc41 100% | 183.3 MiB/s | 375.4 KiB | 00m00s [136/185] perl-Time-Local-2:1.350-511.f 100% | 16.9 MiB/s | 34.5 KiB | 00m00s [137/185] perl-URI-0:5.30-1.fc41.noarch 100% | 137.5 MiB/s | 140.8 KiB | 00m00s [138/185] perl-MIME-Base32-0:1.303-21.f 100% | 20.0 MiB/s | 20.5 KiB | 00m00s [139/185] perl-libnet-0:3.15-512.fc41.n 100% | 125.5 MiB/s | 128.5 KiB | 00m00s [140/185] perl-Digest-MD5-0:2.59-5.fc41 100% | 35.2 MiB/s | 36.1 KiB | 00m00s [141/185] perl-Digest-0:1.20-511.fc41.n 100% | 24.3 MiB/s | 24.9 KiB | 00m00s [142/185] perl-IPC-Open3-0:1.22-512.fc4 100% | 21.3 MiB/s | 21.8 KiB | 00m00s [143/185] gnupg2-0:2.4.5-3.fc41.aarch64 100% | 42.8 MiB/s | 2.7 MiB | 00m00s [144/185] perl-AutoLoader-0:5.74-512.fc 100% | 5.2 MiB/s | 21.2 KiB | 00m00s [145/185] perl-IO-Socket-IP-0:0.43-1.fc 100% | 13.7 MiB/s | 42.2 KiB | 00m00s [146/185] perl-base-0:2.27-512.fc41.noa 100% | 15.8 MiB/s | 16.2 KiB | 00m00s [147/185] perl-Getopt-Std-0:1.14-512.fc 100% | 15.3 MiB/s | 15.6 KiB | 00m00s [148/185] perl-B-0:1.89-512.fc41.aarch6 100% | 86.4 MiB/s | 176.9 KiB | 00m00s [149/185] expat-0:2.6.4-1.fc41.aarch64 100% | 108.9 MiB/s | 111.5 KiB | 00m00s [150/185] libdav1d-0:1.5.0-1.fc41.aarch 100% | 85.6 MiB/s | 350.4 KiB | 00m00s [151/185] adobe-mappings-pdf-0:20190401 100% | 122.5 MiB/s | 627.4 KiB | 00m00s [152/185] jbig2dec-libs-0:0.20-5.fc41.a 100% | 17.6 MiB/s | 72.2 KiB | 00m00s [153/185] libijs-0:0.35-23.fc41.aarch64 100% | 4.8 MiB/s | 29.5 KiB | 00m00s [154/185] google-droid-sans-fonts-0:202 100% | 142.4 MiB/s | 2.7 MiB | 00m00s [155/185] libgs-0:10.03.1-4.fc41.aarch6 100% | 130.4 MiB/s | 3.4 MiB | 00m00s [156/185] libpaper-1:2.1.1-7.fc41.aarch 100% | 3.0 MiB/s | 27.5 KiB | 00m00s [157/185] librsvg2-0:2.59.2-1.fc41.aarc 100% | 218.7 MiB/s | 1.5 MiB | 00m00s [158/185] cairo-gobject-0:1.18.2-2.fc41 100% | 3.9 MiB/s | 16.1 KiB | 00m00s [159/185] rsvg-pixbuf-loader-0:2.59.2-1 100% | 35.3 MiB/s | 144.6 KiB | 00m00s [160/185] perl-Class-Struct-0:0.68-512. 100% | 21.5 MiB/s | 22.0 KiB | 00m00s [161/185] perl-File-stat-0:1.14-512.fc4 100% | 16.6 MiB/s | 17.0 KiB | 00m00s [162/185] perl-File-Compare-0:1.100.800 100% | 12.9 MiB/s | 13.2 KiB | 00m00s [163/185] perl-File-Copy-0:2.41-512.fc4 100% | 19.6 MiB/s | 20.1 KiB | 00m00s [164/185] perl-File-Find-0:1.44-512.fc4 100% | 24.7 MiB/s | 25.3 KiB | 00m00s [165/185] perl-mro-0:1.29-512.fc41.aarc 100% | 28.7 MiB/s | 29.4 KiB | 00m00s [166/185] perl-overloading-0:0.02-512.f 100% | 12.6 MiB/s | 12.9 KiB | 00m00s [167/185] perl-DynaLoader-0:1.56-512.fc 100% | 25.4 MiB/s | 26.0 KiB | 00m00s [168/185] perl-locale-0:1.12-512.fc41.n 100% | 13.3 MiB/s | 13.6 KiB | 00m00s [169/185] perl-SelectSaver-0:1.02-512.f 100% | 11.4 MiB/s | 11.7 KiB | 00m00s [170/185] cups-libs-1:2.4.11-8.fc41.aar 100% | 124.0 MiB/s | 254.0 KiB | 00m00s [171/185] adobe-mappings-cmap-deprecate 100% | 54.1 MiB/s | 110.7 KiB | 00m00s [172/185] cups-filesystem-1:2.4.11-8.fc 100% | 4.4 MiB/s | 13.6 KiB | 00m00s [173/185] avahi-libs-0:0.8-29.fc41.aarc 100% | 21.7 MiB/s | 66.6 KiB | 00m00s [174/185] dbus-libs-1:1.14.10-4.fc41.aa 100% | 75.8 MiB/s | 155.3 KiB | 00m00s [175/185] libXt-0:1.3.1-1.fc41.aarch64 100% | 42.7 MiB/s | 174.9 KiB | 00m00s [176/185] libICE-0:1.1.2-1.fc41.aarch64 100% | 24.0 MiB/s | 73.7 KiB | 00m00s [177/185] libSM-0:1.2.5-1.fc41.aarch64 100% | 20.8 MiB/s | 42.7 KiB | 00m00s [178/185] adobe-mappings-cmap-0:2023111 100% | 149.9 MiB/s | 2.2 MiB | 00m00s [179/185] kernel-headers-0:6.12.4-200.f 100% | 228.8 MiB/s | 1.6 MiB | 00m00s [180/185] libxcrypt-devel-0:4.4.36-12.f 100% | 4.5 MiB/s | 27.8 KiB | 00m00s [181/185] pixman-0:0.44.2-1.fc41.aarch6 100% | 47.9 MiB/s | 196.1 KiB | 00m00s [182/185] perl-FileHandle-0:2.05-512.fc 100% | 15.1 MiB/s | 15.5 KiB | 00m00s [183/185] annobin-plugin-gcc-0:12.69-1. 100% | 316.2 MiB/s | 971.3 KiB | 00m00s [184/185] gcc-plugin-annobin-0:14.2.1-3 100% | 17.9 MiB/s | 55.1 KiB | 00m00s [185/185] annobin-docs-0:12.69-1.fc41.n 100% | 29.9 MiB/s | 91.8 KiB | 00m00s -------------------------------------------------------------------------------- [185/185] Total 100% | 189.1 MiB/s | 119.3 MiB | 00m01s Running transaction [ 1/187] Verify package files 100% | 431.0 B/s | 185.0 B | 00m00s [ 2/187] Prepare transaction 100% | 1.6 KiB/s | 185.0 B | 00m00s [ 3/187] Installing nspr-0:4.36.0-2.fc 100% | 200.9 MiB/s | 411.5 KiB | 00m00s [ 4/187] Installing libpng-2:1.6.40-4. 100% | 163.6 MiB/s | 335.0 KiB | 00m00s [ 5/187] Installing libgpg-error-0:1.5 100% | 224.9 MiB/s | 1.1 MiB | 00m00s [ 6/187] Installing libjpeg-turbo-0:3. 100% | 258.5 MiB/s | 794.2 KiB | 00m00s [ 7/187] Installing fonts-filesystem-1 100% | 0.0 B/s | 788.0 B | 00m00s [ 8/187] Installing urw-base35-fonts-c 100% | 0.0 B/s | 38.4 KiB | 00m00s [ 9/187] Installing nss-util-0:3.107.0 100% | 208.1 MiB/s | 213.1 KiB | 00m00s [ 10/187] Installing libwebp-0:1.4.0-4. 100% | 309.7 MiB/s | 1.2 MiB | 00m00s [ 11/187] Installing libassuan-0:2.5.7- 100% | 275.1 MiB/s | 281.7 KiB | 00m00s [ 12/187] Installing libICE-0:1.1.2-1.f 100% | 108.1 MiB/s | 221.4 KiB | 00m00s [ 13/187] Installing adobe-mappings-cma 100% | 310.0 MiB/s | 15.2 MiB | 00m00s [ 14/187] Installing expat-0:2.6.4-1.fc 100% | 171.4 MiB/s | 351.1 KiB | 00m00s [ 15/187] Installing openjpeg-0:2.5.3-1 100% | 199.8 MiB/s | 409.2 KiB | 00m00s [ 16/187] Installing lcms2-0:2.16-4.fc4 100% | 237.6 MiB/s | 486.5 KiB | 00m00s [ 17/187] Installing libmpc-0:1.3.1-6.f 100% | 137.8 MiB/s | 282.3 KiB | 00m00s [ 18/187] Installing cpp-0:14.2.1-3.fc4 100% | 308.6 MiB/s | 31.8 MiB | 00m00s [ 19/187] Installing graphviz-libs-0:12 100% | 328.2 MiB/s | 2.0 MiB | 00m00s [ 20/187] Installing adobe-mappings-cma 100% | 190.5 MiB/s | 585.2 KiB | 00m00s [ 21/187] Installing libSM-0:1.2.5-1.fc 100% | 125.9 MiB/s | 128.9 KiB | 00m00s [ 22/187] Installing nss-softokn-freebl 100% | 237.2 MiB/s | 728.8 KiB | 00m00s [ 23/187] Installing nss-softokn-0:3.10 100% | 351.5 MiB/s | 2.1 MiB | 00m00s [ 24/187] Installing nss-0:3.107.0-1.fc 100% | 148.4 MiB/s | 1.9 MiB | 00m00s [ 25/187] Installing nss-sysinit-0:3.10 100% | 34.3 MiB/s | 70.1 KiB | 00m00s [ 26/187] Installing urw-base35-bookman 100% | 97.5 MiB/s | 1.4 MiB | 00m00s [ 27/187] Installing urw-base35-c059-fo 100% | 126.8 MiB/s | 1.4 MiB | 00m00s [ 28/187] Installing urw-base35-d050000 100% | 10.4 MiB/s | 85.4 KiB | 00m00s [ 29/187] Installing urw-base35-gothic- 100% | 105.7 MiB/s | 1.2 MiB | 00m00s [ 30/187] Installing urw-base35-nimbus- 100% | 105.2 MiB/s | 1.1 MiB | 00m00s [ 31/187] Installing urw-base35-nimbus- 100% | 124.2 MiB/s | 1.4 MiB | 00m00s [ 32/187] Installing urw-base35-nimbus- 100% | 171.0 MiB/s | 2.4 MiB | 00m00s [ 33/187] Installing urw-base35-p052-fo 100% | 124.0 MiB/s | 1.5 MiB | 00m00s [ 34/187] Installing urw-base35-standar 100% | 8.1 MiB/s | 66.0 KiB | 00m00s [ 35/187] Installing urw-base35-z003-fo 100% | 42.5 MiB/s | 391.8 KiB | 00m00s [ 36/187] Installing urw-base35-fonts-0 100% | 5.5 MiB/s | 5.6 KiB | 00m00s [ 37/187] Installing abattis-cantarell- 100% | 94.9 MiB/s | 194.4 KiB | 00m00s [ 38/187] Installing google-droid-sans- 100% | 284.5 MiB/s | 6.3 MiB | 00m00s [ 39/187] Installing libgcrypt-0:1.11.0 100% | 238.5 MiB/s | 1.2 MiB | 00m00s [ 40/187] Installing libksba-0:1.6.7-2. 100% | 258.3 MiB/s | 529.0 KiB | 00m00s [ 41/187] Installing annobin-docs-0:12. 100% | 96.5 MiB/s | 98.8 KiB | 00m00s [ 42/187] Installing pixman-0:0.44.2-1. 100% | 126.1 MiB/s | 645.5 KiB | 00m00s [ 43/187] Installing kernel-headers-0:6 100% | 150.7 MiB/s | 6.5 MiB | 00m00s [ 44/187] Installing libxcrypt-devel-0: 100% | 10.7 MiB/s | 32.9 KiB | 00m00s [ 45/187] Installing glibc-devel-0:2.40 100% | 126.9 MiB/s | 2.3 MiB | 00m00s [ 46/187] Installing dbus-libs-1:1.14.1 100% | 239.4 MiB/s | 490.2 KiB | 00m00s [ 47/187] Installing avahi-libs-0:0.8-2 100% | 301.3 MiB/s | 617.1 KiB | 00m00s [ 48/187] Installing cups-filesystem-1: 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [ 49/187] Installing libpaper-1:2.1.1-7 100% | 221.3 MiB/s | 226.6 KiB | 00m00s [ 50/187] Installing libijs-0:0.35-23.f 100% | 225.3 MiB/s | 230.7 KiB | 00m00s [ 51/187] Installing jbig2dec-libs-0:0. 100% | 147.8 MiB/s | 302.7 KiB | 00m00s [ 52/187] Installing adobe-mappings-pdf 100% | 338.2 MiB/s | 4.4 MiB | 00m00s [ 53/187] Installing libdav1d-0:1.5.0-1 100% | 258.4 MiB/s | 793.9 KiB | 00m00s [ 54/187] Installing nettle-0:3.10-3.fc 100% | 234.3 MiB/s | 959.8 KiB | 00m00s [ 55/187] Installing gnutls-0:3.8.6-7.f 100% | 280.3 MiB/s | 3.4 MiB | 00m00s [ 56/187] Installing glib2-0:2.82.2-1.f 100% | 319.5 MiB/s | 15.3 MiB | 00m00s [ 57/187] Installing shared-mime-info-0 100% | 166.8 MiB/s | 2.7 MiB | 00m00s [ 58/187] Installing gdk-pixbuf2-0:2.42 100% | 184.0 MiB/s | 2.9 MiB | 00m00s [ 59/187] Installing cups-libs-1:2.4.11 100% | 37.2 MiB/s | 723.2 KiB | 00m00s [ 60/187] Installing tpm2-tss-0:4.1.3-3 100% | 326.7 MiB/s | 3.6 MiB | 00m00s [ 61/187] Installing npth-0:1.7-2.fc41. 100% | 217.5 MiB/s | 222.7 KiB | 00m00s [ 62/187] Installing gnupg2-0:2.4.5-3.f 100% | 325.3 MiB/s | 12.4 MiB | 00m00s [ 63/187] Installing gpgme-0:1.23.2-5.f 100% | 264.8 MiB/s | 813.3 KiB | 00m00s [ 64/187] Installing gpgmepp-0:1.23.2-5 100% | 255.4 MiB/s | 523.0 KiB | 00m00s [ 65/187] Installing google-noto-fonts- 100% | 17.8 MiB/s | 18.3 KiB | 00m00s [ 66/187] Installing google-noto-sans-v 100% | 249.8 MiB/s | 1.2 MiB | 00m00s [ 67/187] Installing default-fonts-core 100% | 8.9 MiB/s | 18.2 KiB | 00m00s [ 68/187] Installing ncurses-0:6.5-2.20 100% | 337.8 MiB/s | 1.7 MiB | 00m00s [ 69/187] Installing poppler-data-0:0.4 100% | 302.2 MiB/s | 12.4 MiB | 00m00s [ 70/187] Installing libdatrie-0:0.2.13 100% | 217.9 MiB/s | 223.1 KiB | 00m00s [ 71/187] Installing libthai-0:0.1.29-9 100% | 305.1 MiB/s | 937.3 KiB | 00m00s [ 72/187] Installing libXau-0:1.0.11-7. 100% | 238.7 MiB/s | 244.5 KiB | 00m00s [ 73/187] Installing libxcb-0:1.17.0-3. 100% | 310.0 MiB/s | 2.2 MiB | 00m00s [ 74/187] Installing liblerc-0:4.0.0-7. 100% | 298.8 MiB/s | 612.0 KiB | 00m00s [ 75/187] Installing jbigkit-libs-0:2.1 100% | 429.4 MiB/s | 439.7 KiB | 00m00s [ 76/187] Installing libtiff-0:4.6.0-6. 100% | 277.5 MiB/s | 852.4 KiB | 00m00s [ 77/187] Installing svt-av1-libs-0:2.1 100% | 347.3 MiB/s | 4.2 MiB | 00m00s [ 78/187] Installing rav1e-libs-0:0.7.1 100% | 285.6 MiB/s | 2.0 MiB | 00m00s [ 79/187] Installing libaom-0:3.9.0-3.f 100% | 307.4 MiB/s | 3.7 MiB | 00m00s [ 80/187] Installing libavif-0:1.0.4-7. 100% | 30.5 MiB/s | 281.1 KiB | 00m00s [ 81/187] Installing groff-base-0:1.23. 100% | 185.7 MiB/s | 5.2 MiB | 00m00s [ 82/187] Installing perl-Digest-0:1.20 100% | 36.2 MiB/s | 37.1 KiB | 00m00s [ 83/187] Installing perl-Digest-MD5-0: 100% | 114.1 MiB/s | 233.8 KiB | 00m00s [ 84/187] Installing perl-B-0:1.89-512. 100% | 177.5 MiB/s | 545.4 KiB | 00m00s [ 85/187] Installing perl-FileHandle-0: 100% | 0.0 B/s | 9.8 KiB | 00m00s [ 86/187] Installing perl-MIME-Base32-0 100% | 31.4 MiB/s | 32.2 KiB | 00m00s [ 87/187] Installing perl-Data-Dumper-0 100% | 129.7 MiB/s | 265.7 KiB | 00m00s [ 88/187] Installing perl-libnet-0:3.15 100% | 143.9 MiB/s | 294.7 KiB | 00m00s [ 89/187] Installing perl-AutoLoader-0: 100% | 0.0 B/s | 20.9 KiB | 00m00s [ 90/187] Installing perl-IO-Socket-IP- 100% | 99.8 MiB/s | 102.2 KiB | 00m00s [ 91/187] Installing perl-URI-0:5.30-1. 100% | 65.8 MiB/s | 269.5 KiB | 00m00s [ 92/187] Installing perl-Text-Tabs+Wra 100% | 23.3 MiB/s | 23.9 KiB | 00m00s [ 93/187] Installing perl-File-Path-0:2 100% | 63.0 MiB/s | 64.5 KiB | 00m00s [ 94/187] Installing perl-Pod-Escapes-1 100% | 25.3 MiB/s | 25.9 KiB | 00m00s [ 95/187] Installing perl-if-0:0.61.000 100% | 0.0 B/s | 6.2 KiB | 00m00s [ 96/187] Installing perl-Time-Local-2: 100% | 68.9 MiB/s | 70.6 KiB | 00m00s [ 97/187] Installing perl-Net-SSLeay-0: 100% | 204.7 MiB/s | 1.4 MiB | 00m00s [ 98/187] Installing perl-locale-0:1.12 100% | 0.0 B/s | 6.9 KiB | 00m00s [ 99/187] Installing perl-IO-Socket-SSL 100% | 230.3 MiB/s | 707.4 KiB | 00m00s [100/187] Installing perl-Term-ANSIColo 100% | 96.9 MiB/s | 99.2 KiB | 00m00s [101/187] Installing perl-Term-Cap-0:1. 100% | 29.9 MiB/s | 30.6 KiB | 00m00s [102/187] Installing perl-Class-Struct- 100% | 0.0 B/s | 25.9 KiB | 00m00s [103/187] Installing perl-File-Temp-1:0 100% | 160.2 MiB/s | 164.1 KiB | 00m00s [104/187] Installing perl-IPC-Open3-0:1 100% | 0.0 B/s | 23.3 KiB | 00m00s [105/187] Installing perl-POSIX-0:2.20- 100% | 129.1 MiB/s | 264.5 KiB | 00m00s [106/187] Installing perl-Pod-Simple-1: 100% | 185.7 MiB/s | 570.5 KiB | 00m00s [107/187] Installing perl-HTTP-Tiny-0:0 100% | 152.8 MiB/s | 156.4 KiB | 00m00s [108/187] Installing perl-Socket-4:2.03 100% | 267.7 MiB/s | 274.1 KiB | 00m00s [109/187] Installing perl-Symbol-0:1.09 100% | 0.0 B/s | 7.2 KiB | 00m00s [110/187] Installing perl-File-stat-0:1 100% | 0.0 B/s | 13.1 KiB | 00m00s [111/187] Installing perl-podlators-1:6 100% | 157.0 MiB/s | 321.4 KiB | 00m00s [112/187] Installing perl-Pod-Perldoc-0 100% | 82.6 MiB/s | 169.3 KiB | 00m00s [113/187] Installing perl-SelectSaver-0 100% | 0.0 B/s | 2.6 KiB | 00m00s [114/187] Installing perl-Text-ParseWor 100% | 0.0 B/s | 14.6 KiB | 00m00s [115/187] Installing perl-Fcntl-0:1.18- 100% | 92.0 MiB/s | 94.2 KiB | 00m00s [116/187] Installing perl-base-0:2.27-5 100% | 0.0 B/s | 12.9 KiB | 00m00s [117/187] Installing perl-mro-0:1.29-51 100% | 80.7 MiB/s | 82.6 KiB | 00m00s [118/187] Installing perl-overloading-0 100% | 0.0 B/s | 5.5 KiB | 00m00s [119/187] Installing perl-Pod-Usage-4:2 100% | 84.3 MiB/s | 86.3 KiB | 00m00s [120/187] Installing perl-IO-0:1.55-512 100% | 95.4 MiB/s | 195.4 KiB | 00m00s [121/187] Installing perl-constant-0:1. 100% | 26.7 MiB/s | 27.4 KiB | 00m00s [122/187] Installing perl-parent-1:0.24 100% | 0.0 B/s | 10.7 KiB | 00m00s [123/187] Installing perl-MIME-Base64-0 100% | 219.2 MiB/s | 224.4 KiB | 00m00s [124/187] Installing perl-Scalar-List-U 100% | 76.5 MiB/s | 156.7 KiB | 00m00s [125/187] Installing perl-Errno-0:1.38- 100% | 0.0 B/s | 8.8 KiB | 00m00s [126/187] Installing perl-File-Basename 100% | 0.0 B/s | 14.6 KiB | 00m00s [127/187] Installing perl-vars-0:1.05-5 100% | 0.0 B/s | 4.3 KiB | 00m00s [128/187] Installing perl-Storable-1:3. 100% | 182.6 MiB/s | 374.1 KiB | 00m00s [129/187] Installing perl-Getopt-Std-0: 100% | 0.0 B/s | 11.7 KiB | 00m00s [130/187] Installing perl-overload-0:1. 100% | 70.3 MiB/s | 71.9 KiB | 00m00s [131/187] Installing perl-Getopt-Long-1 100% | 143.8 MiB/s | 147.2 KiB | 00m00s [132/187] Installing perl-Exporter-0:5. 100% | 54.3 MiB/s | 55.6 KiB | 00m00s [133/187] Installing perl-PathTools-0:3 100% | 174.1 MiB/s | 356.6 KiB | 00m00s [134/187] Installing perl-DynaLoader-0: 100% | 31.7 MiB/s | 32.5 KiB | 00m00s [135/187] Installing perl-Encode-4:3.21 100% | 347.4 MiB/s | 5.9 MiB | 00m00s [136/187] Installing perl-Carp-0:1.54-5 100% | 23.3 MiB/s | 47.7 KiB | 00m00s [137/187] Installing perl-libs-4:5.40.0 100% | 204.5 MiB/s | 10.0 MiB | 00m00s [138/187] Installing perl-interpreter-4 100% | 171.8 MiB/s | 176.0 KiB | 00m00s [139/187] Installing perl-threads-1:2.4 100% | 129.5 MiB/s | 265.3 KiB | 00m00s [140/187] Installing perl-threads-share 100% | 114.3 MiB/s | 234.0 KiB | 00m00s [141/187] Installing perl-Thread-Queue- 100% | 29.7 MiB/s | 30.4 KiB | 00m00s [142/187] Installing perl-File-Compare- 100% | 6.0 MiB/s | 6.1 KiB | 00m00s [143/187] Installing perl-File-Copy-0:2 100% | 0.0 B/s | 20.2 KiB | 00m00s [144/187] Installing perl-File-Find-0:1 100% | 41.5 MiB/s | 42.5 KiB | 00m00s [145/187] Installing fribidi-0:1.0.15-2 100% | 221.0 MiB/s | 678.9 KiB | 00m00s [146/187] Installing libX11-common-0:1. 100% | 107.9 MiB/s | 1.2 MiB | 00m00s [147/187] Installing libX11-0:1.8.10-2. 100% | 268.6 MiB/s | 1.3 MiB | 00m00s [148/187] Installing libXrender-0:0.9.1 100% | 194.8 MiB/s | 199.4 KiB | 00m00s [149/187] Installing libXpm-0:3.5.17-4. 100% | 259.7 MiB/s | 265.9 KiB | 00m00s [150/187] Installing libXext-0:1.3.6-2. 100% | 206.3 MiB/s | 211.2 KiB | 00m00s [151/187] Installing libXt-0:1.3.1-1.fc 100% | 233.8 MiB/s | 478.9 KiB | 00m00s [152/187] Installing graphite2-0:1.3.14 100% | 243.2 MiB/s | 498.0 KiB | 00m00s [153/187] Installing harfbuzz-0:9.0.0-3 100% | 281.5 MiB/s | 2.8 MiB | 00m00s [154/187] Installing freetype-0:2.13.3- 100% | 199.4 MiB/s | 816.8 KiB | 00m00s [155/187] Installing netpbm-0:11.02.00- 100% | 205.4 MiB/s | 630.9 KiB | 00m00s [156/187] Installing gts-0:0.7.6-49.201 100% | 401.0 MiB/s | 2.4 MiB | 00m00s [157/187] Installing libimagequant-0:4. 100% | 81.6 MiB/s | 668.7 KiB | 00m00s [158/187] Installing xml-common-0:0.6.3 100% | 39.6 MiB/s | 81.1 KiB | 00m00s [159/187] Installing fontconfig-0:2.15. 100% | 2.1 MiB/s | 2.4 MiB | 00m01s [160/187] Installing cairo-0:1.18.2-2.f 100% | 220.1 MiB/s | 1.8 MiB | 00m00s [161/187] Installing cairo-gobject-0:1. 100% | 65.4 MiB/s | 66.9 KiB | 00m00s [162/187] Installing gd-0:2.3.3-17.fc41 100% | 252.3 MiB/s | 516.8 KiB | 00m00s [163/187] Installing libXft-0:2.3.8-7.f 100% | 252.0 MiB/s | 258.0 KiB | 00m00s [164/187] Installing pango-0:1.54.0-2.f 100% | 318.7 MiB/s | 1.9 MiB | 00m00s [165/187] Installing rsvg-pixbuf-loader 100% | 158.0 MiB/s | 323.6 KiB | 00m00s [166/187] Installing librsvg2-0:2.59.2- 100% | 278.2 MiB/s | 4.2 MiB | 00m00s [167/187] Installing lasi-0:1.1.3-14.fc 100% | 127.0 MiB/s | 260.0 KiB | 00m00s [168/187] Installing poppler-0:24.08.0- 100% | 316.7 MiB/s | 3.5 MiB | 00m00s [169/187] Installing poppler-glib-0:24. 100% | 162.8 MiB/s | 666.8 KiB | 00m00s [170/187] Installing libgs-0:10.03.1-4. 100% | 405.1 MiB/s | 23.1 MiB | 00m00s [171/187] Installing graphviz-0:12.1.0- 100% | 334.2 MiB/s | 26.1 MiB | 00m00s [172/187] Installing xapian-core-libs-0 100% | 293.5 MiB/s | 2.1 MiB | 00m00s [173/187] Installing libubsan-0:14.2.1- 100% | 263.7 MiB/s | 540.0 KiB | 00m00s [174/187] Installing libatomic-0:14.2.1 100% | 193.1 MiB/s | 197.8 KiB | 00m00s [175/187] Installing libasan-0:14.2.1-3 100% | 320.5 MiB/s | 1.6 MiB | 00m00s [176/187] Installing m4-0:1.4.19-10.fc4 100% | 131.8 MiB/s | 675.0 KiB | 00m00s [177/187] Installing emacs-filesystem-1 100% | 531.2 KiB/s | 544.0 B | 00m00s [178/187] Installing autoconf-0:2.72-3. 100% | 279.8 MiB/s | 2.8 MiB | 00m00s [179/187] Installing automake-0:1.16.5- 100% | 196.0 MiB/s | 1.8 MiB | 00m00s [180/187] Installing make-1:4.4.1-8.fc4 100% | 231.4 MiB/s | 1.9 MiB | 00m00s [181/187] Installing gcc-0:14.2.1-3.fc4 100% | 325.7 MiB/s | 93.8 MiB | 00m00s [182/187] Installing libtool-0:2.4.7-12 100% | 294.8 MiB/s | 2.7 MiB | 00m00s [183/187] Installing annobin-plugin-gcc 100% | 64.5 MiB/s | 1.1 MiB | 00m00s [184/187] Installing gcc-plugin-annobin 100% | 11.4 MiB/s | 198.7 KiB | 00m00s [185/187] Installing doxygen-2:1.12.0-2 100% | 285.1 MiB/s | 19.7 MiB | 00m00s [186/187] Installing openssl-devel-1:3. 100% | 45.8 MiB/s | 5.2 MiB | 00m00s [187/187] Installing openssl-1:3.2.2-9. 100% | 3.0 MiB/s | 1.7 MiB | 00m01s Complete! Finish: build setup for wolfssl-5.7.4-1.fc41.src.rpm Start: rpmbuild wolfssl-5.7.4-1.fc41.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1734307200 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.lsFjam + umask 022 + cd /builddir/build/BUILD/wolfssl-5.7.4-build + test -d /builddir/build/BUILD/wolfssl-5.7.4-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/wolfssl-5.7.4-build + /usr/bin/rm -rf /builddir/build/BUILD/wolfssl-5.7.4-build + /usr/bin/mkdir -p /builddir/build/BUILD/wolfssl-5.7.4-build + /usr/bin/mkdir -p /builddir/build/BUILD/wolfssl-5.7.4-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.ceu8B8 + umask 022 + cd /builddir/build/BUILD/wolfssl-5.7.4-build + cd /builddir/build/BUILD/wolfssl-5.7.4-build + rm -rf wolfssl-5.7.4-stable + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/wolfssl-5.7.4.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd wolfssl-5.7.4-stable + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-fedora-crypto-policies-initial-support.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + sed -i 's/command -v .*/true/g' doc/generate_documentation.sh + sed -i 's/doxygen Doxyfile/doxygen -u Doxyfile \&\& doxygen Doxyfile/g' doc/generate_documentation.sh + sed -i 's/Next...\\n/Next.../g' doc/check_api.sh + sed -i 's/^if BUILD_OCSP$/if FALSE/' scripts/include.am + sed -i 's/^if BUILD_OCSP_STAPLING$/if FALSE/' scripts/include.am + sed -i 's/TEST_DECL(test_wolfSSL_BIO_datagram),//' tests/api.c + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.S2TIUg + umask 022 + cd /builddir/build/BUILD/wolfssl-5.7.4-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd wolfssl-5.7.4-stable + ./autogen.sh libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:22: installing 'build-aux/compile' configure.ac:24: installing 'build-aux/config.guess' configure.ac:24: installing 'build-aux/config.sub' configure.ac:28: installing 'build-aux/install-sh' configure.ac:28: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' parallel-tests: installing 'build-aux/test-driver' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-12-23 16:36:09.487990696 +0000 +++ ./configure 2024-12-23 16:36:10.939026048 +0000 @@ -8714,7 +8714,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -40902,7 +40902,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=aarch64-redhat-linux --host=aarch64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-all --disable-earlydata --enable-all-crypto --disable-qt --with-sys-crypto-policy --enable-armasm=sha3-crypto checking for aarch64-redhat-linux-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking build system type... aarch64-redhat-linux-gnu checking host system type... aarch64-redhat-linux-gnu checking target system type... aarch64-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking whether UID '1001' is supported by ustar format... yes checking whether GID '135' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking dependency style of gcc... none checking whether make supports nested variables... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-redhat-linux-gnu file names to aarch64-redhat-linux-gnu format... func_convert_file_noop checking how to convert aarch64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for aarch64-redhat-linux-file... no checking for file... file checking for aarch64-redhat-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for aarch64-redhat-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-redhat-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for aarch64-redhat-linux-strip... no checking for strip... strip checking for aarch64-redhat-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 8720: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for aarch64-redhat-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking whether the -Werror option is usable... yes checking for simple visibility declarations... yes checking size of long long... 8 checking size of long... 8 checking size of time_t... 8 checking for __uint128_t... yes checking for arpa/inet.h... yes checking for fcntl.h... yes checking for limits.h... yes checking for netdb.h... yes checking for netinet/in.h... yes checking for stddef.h... yes checking for time.h... yes checking for sys/ioctl.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for errno.h... yes checking for sys/un.h... yes checking for socket in -lnetwork... no checking whether byte ordering is bigendian... no checking for __atomic... yes checking for stdatomic.h... yes checking for gethostbyname... yes checking for getaddrinfo... yes checking for gettimeofday... yes checking for gmtime_r... yes checking for gmtime_s... no checking for inet_ntoa... yes checking for memset... yes checking for socket... yes checking for strftime... yes checking for atexit... yes checking for gcc options needed to detect all undeclared functions... none needed checking whether gethostbyname is declared... yes checking whether getaddrinfo is declared... yes checking whether gettimeofday is declared... yes checking whether gmtime_r is declared... yes checking whether gmtime_s is declared... no checking whether inet_ntoa is declared... yes checking whether memset is declared... yes checking whether socket is declared... yes checking whether strftime is declared... yes checking whether atexit is declared... yes checking for size_t... yes checking for uint8_t... yes checking for uintptr_t... yes checking dependency style of gcc... none checking for thread local storage (TLS) class... _Thread_local checking for debug... no checking how to run the C preprocessor... gcc -E checking for egrep -e... (cached) /usr/bin/grep -E checking whether gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes configure: 64bit ARMv8, setting -mstrict-align configure: 64bit ARMv8 found, setting mcpu to generic+crypto checking for openssl... yes checking for cos in -lm... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for vcs system... none checking for vcs checkout... no checking whether the linker accepts -Werror... yes checking whether the linker accepts -z relro -z now... yes checking whether the linker accepts -pie... yes checking whether C compiler accepts -Werror... yes checking whether C compiler accepts -Wno-pragmas... yes checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wunknown-pragmas... yes checking whether C compiler accepts -Wthis-test-should-fail... no checking whether C compiler accepts --param=ssp-buffer-size=1... yes checking whether C compiler accepts -Waddress... yes checking whether C compiler accepts -Warray-bounds... yes checking whether C compiler accepts -Wbad-function-cast... yes checking whether C compiler accepts -Wchar-subscripts... yes checking whether C compiler accepts -Wcomment... yes checking whether C compiler accepts -Wfloat-equal... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wmaybe-uninitialized... yes checking whether C compiler accepts -Wmissing-field-initializers... yes checking whether C compiler accepts -Wmissing-noreturn... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnested-externs... yes checking whether C compiler accepts -Wnormalized=id... yes checking whether C compiler accepts -Woverride-init... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wpointer-sign... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wshorten-64-to-32... no checking whether C compiler accepts -Wsign-compare... yes checking whether C compiler accepts -Wstrict-overflow=1... yes checking whether C compiler accepts -Wstrict-prototypes... yes checking whether C compiler accepts -Wswitch-enum... yes checking whether C compiler accepts -Wundef... yes checking whether C compiler accepts -Wunused... yes checking whether C compiler accepts -Wunused-result... yes checking whether C compiler accepts -Wunused-variable... yes checking whether C compiler accepts -Wwrite-strings... yes checking whether C compiler accepts -fwrapv... yes creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread checking the number of available CPUs... 4 configure: adding automake macro support configure: creating aminclude.am configure: added jobserver support to make for 5 jobs checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating stamp-h config.status: creating Makefile config.status: creating wolfssl/version.h config.status: creating wolfssl/options.h config.status: creating support/wolfssl.pc config.status: creating debian/control config.status: creating debian/changelog config.status: creating rpm/spec config.status: creating wolfcrypt/test/test_paths.h config.status: creating scripts/unit.test config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing wolfssl/wolfcrypt/async.h commands config.status: executing wolfssl/wolfcrypt/fips.h commands config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands configure: --- configure: Running make clean... configure: --- configure: Generating user options header... checking for wolfssl/openssl/aes.h... yes checking for wolfssl/openssl/asn1.h... yes checking for wolfssl/openssl/asn1t.h... yes checking for wolfssl/openssl/bio.h... yes checking for wolfssl/openssl/bn.h... yes checking for wolfssl/openssl/buffer.h... yes checking for wolfssl/openssl/camellia.h... yes checking for wolfssl/openssl/cmac.h... yes checking for wolfssl/openssl/cms.h... yes checking for wolfssl/openssl/compat_types.h... yes checking for wolfssl/openssl/conf.h... yes checking for wolfssl/openssl/crypto.h... yes checking for wolfssl/openssl/des.h... yes checking for wolfssl/openssl/dh.h... yes checking for wolfssl/openssl/dsa.h... yes checking for wolfssl/openssl/ec.h... yes checking for wolfssl/openssl/ec25519.h... yes checking for wolfssl/openssl/ec448.h... yes checking for wolfssl/openssl/ecdh.h... yes checking for wolfssl/openssl/ecdsa.h... yes checking for wolfssl/openssl/ed25519.h... yes checking for wolfssl/openssl/ed448.h... yes checking for wolfssl/openssl/engine.h... yes checking for wolfssl/openssl/err.h... yes checking for wolfssl/openssl/evp.h... yes checking for wolfssl/openssl/fips_rand.h... yes checking for wolfssl/openssl/hmac.h... yes checking for wolfssl/openssl/kdf.h... yes checking for wolfssl/openssl/lhash.h... yes checking for wolfssl/openssl/md4.h... yes checking for wolfssl/openssl/md5.h... yes checking for wolfssl/openssl/modes.h... yes checking for wolfssl/openssl/obj_mac.h... yes checking for wolfssl/openssl/objects.h... yes checking for wolfssl/openssl/ocsp.h... yes checking for wolfssl/openssl/opensslconf.h... yes checking for wolfssl/openssl/opensslv.h... yes checking for wolfssl/openssl/ossl_typ.h... yes checking for wolfssl/openssl/pem.h... yes checking for wolfssl/openssl/pkcs12.h... yes checking for wolfssl/openssl/pkcs7.h... yes checking for wolfssl/openssl/rand.h... yes checking for wolfssl/openssl/rc4.h... yes checking for wolfssl/openssl/ripemd.h... yes checking for wolfssl/openssl/rsa.h... yes checking for wolfssl/openssl/safestack.h... yes checking for wolfssl/openssl/sha.h... yes checking for wolfssl/openssl/sha3.h... yes checking for wolfssl/openssl/srp.h... yes checking for wolfssl/openssl/ssl.h... yes checking for wolfssl/openssl/ssl23.h... yes checking for wolfssl/openssl/stack.h... yes checking for wolfssl/openssl/tls1.h... yes checking for wolfssl/openssl/txt_db.h... yes checking for wolfssl/openssl/ui.h... yes checking for wolfssl/openssl/x509.h... yes checking for wolfssl/openssl/x509_vfy.h... yes checking for wolfssl/openssl/x509v3.h... yes --- Configuration summary for wolfssl version 5.7.4 * Installation prefix: /usr * System type: redhat-linux-gnu * Host CPU: aarch64 * C Compiler: gcc * C Flags: -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv * C++ Compiler: g++ * C++ Flags: -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer * CPP Flags: * CCAS Flags: -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer * LD Flags: -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes * LIB Flags: -pie -z relro -z now * Library Suffix: * Debug enabled: no * Coverage enabled: * Warnings as failure: no * make -j: 5 * VCS checkout: no Features * Experimental settings: Forbidden * FIPS: no * Single threaded: no * Filesystem: yes * OpenSSH Build: yes * OpenSSL Extra API: yes * OpenSSL Coexist: no * Old Names: yes * Max Strength Build: no * Distro Build: no * Reproducible Build: no * Side-channel Hardening: yes * Single Precision Math: yes * SP implementation: all * Fast Math: no * Heap Math: no * Assembly Allowed: yes * sniffer: no * snifftest: no * ARC4: yes * AES: yes * AES-NI: no * AES-CBC: yes * AES-CBC length checks: yes * AES-GCM: yes * AES-GCM streaming: yes * AES-CCM: yes * AES-CTR: yes * AES-CFB: yes * AES-OFB: yes * AES-XTS: yes * AES-XTS streaming: no * AES-SIV: yes * AES-EAX: yes * AES Bitspliced: no * AES Key Wrap: yes * ARIA: no * DES3: yes * DES3 TLS Suites: no * Camellia: yes * CUDA: no * SM4-ECB: no * SM4-CBC: no * SM4-CTR: no * SM4-GCM: no * SM4-CCM: no * NULL Cipher: yes * MD2: yes * MD4: yes * MD5: yes * RIPEMD: yes * SHA: yes * SHA-224: yes * SHA-384: yes * SHA-512: yes * SHA3: yes * SHAKE128: yes * SHAKE256: yes * SM3: no * BLAKE2: yes * BLAKE2S: yes * SipHash: yes * CMAC: yes * keygen: yes * acert: no * certgen: yes * certreq: yes * certext: yes * certgencache: no * CHACHA: yes * XCHACHA: yes * Hash DRBG: yes * MmemUse Entropy: * (AKA: wolfEntropy): no * PWDBASED: yes * Encrypted keys: yes * scrypt: yes * wolfCrypt Only: no * HKDF: yes * HPKE: yes * X9.63 KDF: yes * SRTP-KDF: yes * PSK: yes * Poly1305: yes * LEANPSK: no * LEANTLS: no * RSA: yes * RSA-PSS: yes * DSA: yes * DH: yes * DH Default Parameters: yes * ECC: yes * ECC Custom Curves: yes * ECC Minimum Bits: 224 * FPECC: yes * ECC_ENCRYPT: yes * Brainpool: yes * SM2: no * CURVE25519: yes * ED25519: yes * ED25519 streaming: yes * CURVE448: yes * ED448: yes * ED448 streaming: yes * LMS: no * LMS wolfSSL impl: * XMSS: no * XMSS wolfSSL impl: * KYBER: no * KYBER wolfSSL impl: no * DILITHIUM: no * ECCSI yes * SAKKE yes * ASN: yes * Anonymous cipher: yes * CODING: yes * MEMORY: yes * I/O POOL: no * wolfSentry: no * LIGHTY: yes * WPA Supplicant: no * HAPROXY: no * STUNNEL: yes * tcpdump: yes * libssh2: no * ntp: no * rsyslog: no * Apache httpd: no * NGINX: yes * OpenResty: no * ASIO: yes * LIBWEBSOCKETS: yes * Qt: no * Qt Unit Testing: no * SIGNAL: no * chrony: no * strongSwan: no * OpenLDAP: no * hitch: no * memcached: no * Mosquitto no * ERROR_STRINGS: yes * DTLS: yes * DTLS v1.3: no * SCTP: no * SRTP: yes * Indefinite Length: yes * Multicast: yes * SSL v3.0 (Old): no * TLS v1.0 (Old): no * TLS v1.1 (Old): no * TLS v1.2: yes * TLS v1.3: yes * RPK: yes * Post-handshake Auth: yes * Early Data: no * QUIC: yes * Send State in HRR Cookie: yes * OCSP: yes * OCSP Stapling: yes * OCSP Stapling v2: yes * CRL: yes * CRL-MONITOR: yes * Persistent session cache: yes * Persistent cert cache: yes * Atomic User Record Layer: yes * Public Key Callbacks: yes * libxmss: no * liblms: no * liboqs: no * Whitewood netRandom: no * Server Name Indication: yes * ALPN: yes * Maximum Fragment Length: yes * Trusted CA Indication: yes * Truncated HMAC: yes * Supported Elliptic Curves: yes * FFDHE only in client: no * Session Ticket: yes * Extended Master Secret: yes * Renegotiation Indication: no * Secure Renegotiation: no * Fallback SCSV: yes * Keying Material Exporter: yes * All TLS Extensions: yes * S/MIME: yes * PKCS#7: yes * PKCS#8: yes * PKCS#11: no * PKCS#12: yes * wolfSSH: yes * wolfEngine: no * wolfTPM: no * wolfCLU: no * wolfSCEP: yes * Secure Remote Password: yes * Small Stack: no * Linux Kernel Module: no * valgrind unit tests: no * LIBZ: no * Examples: yes * Crypt tests: yes * Stack sizes in tests: no * Heap stats in tests: no * Asynchronous Crypto: no * Asynchronous Crypto (sim): no * Cavium Nitrox: no * Cavium Octeon (Sync): no * Intel Quick Assist: no * ARM ASM: yes * ARM ASM SHA512/SHA3 Crypto yes * ARM ASM SM3/SM4 Crypto no * RISC-V ASM no * Write duplicate: no * Xilinx Hardware Acc.: no * Inline Code: yes * Linux AF_ALG: no * Linux KCAPI: no * Linux devcrypto: no * PK callbacks: yes * Crypto callbacks: yes * i.MX CAAM: no * IoT-Safe: no * IoT-Safe HWRNG: no * NXP SE050: no * Maxim Integrated MAXQ10XX: no * PSA: no * System CA certs: yes * Dual alg cert support: no * ERR Queues per Thread: yes * rwlock: no * keylog export: no * AutoSAR : no --- ./configure flags: --build=aarch64-redhat-linux --host=aarch64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-all --disable-earlydata --enable-all-crypto --disable-qt --with-sys-crypto-policy --enable-armasm=sha3-crypto build_alias=aarch64-redhat-linux host_alias=aarch64-redhat-linux CC=gcc 'CFLAGS=-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' 'LDFLAGS=-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' LT_SYS_LIBRARY_PATH=/usr/lib64: --- Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. + /usr/bin/make -O -j4 V=1 VERBOSE=1 /usr/bin/make -j5 all-recursive make[1]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[1]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[1]: warning: -j5 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: warning: -j5 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-aes.lo `test -f 'wolfcrypt/src/aes.c' || echo './'`wolfcrypt/src/aes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/aes.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-aes.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-aes-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-32-aes-asm.S' || echo './'`wolfcrypt/src/port/arm/armv8-32-aes-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c wolfcrypt/src/port/arm/armv8-32-aes-asm.S -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-aes-asm.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo `test -f 'wolfcrypt/src/port/arm/armv8-aes.c' || echo './'`wolfcrypt/src/port/arm/armv8-aes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/port/arm/armv8-aes.c -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-aes.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-rsa.lo `test -f 'wolfcrypt/src/rsa.c' || echo './'`wolfcrypt/src/rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/rsa.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-rsa.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-cmac.lo `test -f 'wolfcrypt/src/cmac.c' || echo './'`wolfcrypt/src/cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cmac.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-cmac.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-des3.lo `test -f 'wolfcrypt/src/des3.c' || echo './'`wolfcrypt/src/des3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/des3.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-des3.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha512-asm.S' || echo './'`wolfcrypt/src/port/arm/armv8-sha512-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c wolfcrypt/src/port/arm/armv8-sha512-asm.S -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-sha512-asm.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha.lo `test -f 'wolfcrypt/src/sha.c' || echo './'`wolfcrypt/src/sha.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha512-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-32-sha512-asm.S' || echo './'`wolfcrypt/src/port/arm/armv8-32-sha512-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c wolfcrypt/src/port/arm/armv8-32-sha512-asm.S -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-sha512-asm.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha3-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha3-asm.S' || echo './'`wolfcrypt/src/port/arm/armv8-sha3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c wolfcrypt/src/port/arm/armv8-sha3-asm.S -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-sha3-asm.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha512.c' || echo './'`wolfcrypt/src/port/arm/armv8-sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/port/arm/armv8-sha512.c -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-sha512.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha3-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-32-sha3-asm.S' || echo './'`wolfcrypt/src/port/arm/armv8-32-sha3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c wolfcrypt/src/port/arm/armv8-32-sha3-asm.S -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-sha3-asm.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-siphash.lo `test -f 'wolfcrypt/src/siphash.c' || echo './'`wolfcrypt/src/siphash.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/siphash.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-siphash.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha3.lo `test -f 'wolfcrypt/src/sha3.c' || echo './'`wolfcrypt/src/sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha3.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha3.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-logging.lo `test -f 'wolfcrypt/src/logging.c' || echo './'`wolfcrypt/src/logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/logging.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-logging.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-error.lo `test -f 'wolfcrypt/src/error.c' || echo './'`wolfcrypt/src/error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/error.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-error.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sp_int.lo `test -f 'wolfcrypt/src/sp_int.c' || echo './'`wolfcrypt/src/sp_int.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sp_int.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sp_int.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_port.lo `test -f 'wolfcrypt/src/wc_port.c' || echo './'`wolfcrypt/src/wc_port.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_port.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_port.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wolfmath.lo `test -f 'wolfcrypt/src/wolfmath.c' || echo './'`wolfcrypt/src/wolfmath.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wolfmath.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wolfmath.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-signature.lo `test -f 'wolfcrypt/src/signature.c' || echo './'`wolfcrypt/src/signature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/signature.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-signature.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo `test -f 'wolfcrypt/src/wc_encrypt.c' || echo './'`wolfcrypt/src/wc_encrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_encrypt.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_encrypt.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-memory.lo `test -f 'wolfcrypt/src/memory.c' || echo './'`wolfcrypt/src/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/memory.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-memory.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-coding.lo `test -f 'wolfcrypt/src/coding.c' || echo './'`wolfcrypt/src/coding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/coding.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-coding.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-dh.lo `test -f 'wolfcrypt/src/dh.c' || echo './'`wolfcrypt/src/dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dh.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-dh.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-hpke.lo `test -f 'wolfcrypt/src/hpke.c' || echo './'`wolfcrypt/src/hpke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hpke.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-hpke.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-poly1305-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-32-poly1305-asm.S' || echo './'`wolfcrypt/src/port/arm/armv8-32-poly1305-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c wolfcrypt/src/port/arm/armv8-32-poly1305-asm.S -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-poly1305-asm.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-poly1305.lo `test -f 'wolfcrypt/src/port/arm/armv8-poly1305.c' || echo './'`wolfcrypt/src/port/arm/armv8-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/port/arm/armv8-poly1305.c -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-poly1305.lo `test -f 'wolfcrypt/src/poly1305.c' || echo './'`wolfcrypt/src/poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/poly1305.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-arc4.lo `test -f 'wolfcrypt/src/arc4.c' || echo './'`wolfcrypt/src/arc4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/arc4.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-arc4.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-md4.lo `test -f 'wolfcrypt/src/md4.c' || echo './'`wolfcrypt/src/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md4.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-md4.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-md5.lo `test -f 'wolfcrypt/src/md5.c' || echo './'`wolfcrypt/src/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md5.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-md5.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-pwdbased.lo `test -f 'wolfcrypt/src/pwdbased.c' || echo './'`wolfcrypt/src/pwdbased.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pwdbased.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-pwdbased.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-dsa.lo `test -f 'wolfcrypt/src/dsa.c' || echo './'`wolfcrypt/src/dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dsa.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-dsa.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-pkcs12.lo `test -f 'wolfcrypt/src/pkcs12.c' || echo './'`wolfcrypt/src/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs12.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs12.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-md2.lo `test -f 'wolfcrypt/src/md2.c' || echo './'`wolfcrypt/src/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md2.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-md2.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sp_arm64.lo `test -f 'wolfcrypt/src/sp_arm64.c' || echo './'`wolfcrypt/src/sp_arm64.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sp_arm64.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sp_arm64.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ripemd.lo `test -f 'wolfcrypt/src/ripemd.c' || echo './'`wolfcrypt/src/ripemd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ripemd.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ripemd.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-camellia.lo `test -f 'wolfcrypt/src/camellia.c' || echo './'`wolfcrypt/src/camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/camellia.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-camellia.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-blake2b.lo `test -f 'wolfcrypt/src/blake2b.c' || echo './'`wolfcrypt/src/blake2b.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/blake2b.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-blake2b.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-chacha.lo `test -f 'wolfcrypt/src/chacha.c' || echo './'`wolfcrypt/src/chacha.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-chacha.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-chacha-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-32-chacha-asm.S' || echo './'`wolfcrypt/src/port/arm/armv8-32-chacha-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c wolfcrypt/src/port/arm/armv8-32-chacha-asm.S -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-chacha-asm.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-blake2s.lo `test -f 'wolfcrypt/src/blake2s.c' || echo './'`wolfcrypt/src/blake2s.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/blake2s.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-blake2s.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-chacha.lo `test -f 'wolfcrypt/src/port/arm/armv8-chacha.c' || echo './'`wolfcrypt/src/port/arm/armv8-chacha.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/port/arm/armv8-chacha.c -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-chacha.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo `test -f 'wolfcrypt/src/chacha20_poly1305.c' || echo './'`wolfcrypt/src/chacha20_poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha20_poly1305.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-chacha20_poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_lms.lo `test -f 'wolfcrypt/src/wc_lms.c' || echo './'`wolfcrypt/src/wc_lms.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_lms.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_lms.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sakke.lo `test -f 'wolfcrypt/src/sakke.c' || echo './'`wolfcrypt/src/sakke.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sakke.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sakke.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-eccsi.lo `test -f 'wolfcrypt/src/eccsi.c' || echo './'`wolfcrypt/src/eccsi.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/eccsi.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-eccsi.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo `test -f 'wolfcrypt/src/wc_xmss_impl.c' || echo './'`wolfcrypt/src/wc_xmss_impl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_xmss_impl.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_xmss_impl.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo `test -f 'wolfcrypt/src/wc_lms_impl.c' || echo './'`wolfcrypt/src/wc_lms_impl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_lms_impl.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_lms_impl.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo `test -f 'wolfcrypt/src/wc_xmss.c' || echo './'`wolfcrypt/src/wc_xmss.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_xmss.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_xmss.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-curve25519.lo `test -f 'wolfcrypt/src/port/arm/armv8-curve25519.S' || echo './'`wolfcrypt/src/port/arm/armv8-curve25519.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c wolfcrypt/src/port/arm/armv8-curve25519.S -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-curve25519.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-curve25519.lo `test -f 'wolfcrypt/src/curve25519.c' || echo './'`wolfcrypt/src/curve25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/curve25519.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-curve25519.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ed25519.lo `test -f 'wolfcrypt/src/ed25519.c' || echo './'`wolfcrypt/src/ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ed25519.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ed25519.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ge_operations.lo `test -f 'wolfcrypt/src/ge_operations.c' || echo './'`wolfcrypt/src/ge_operations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ge_operations.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ge_operations.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-curve448.lo `test -f 'wolfcrypt/src/curve448.c' || echo './'`wolfcrypt/src/curve448.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/curve448.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-curve448.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ed448.lo `test -f 'wolfcrypt/src/ed448.c' || echo './'`wolfcrypt/src/ed448.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ed448.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ed448.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-fe_448.lo `test -f 'wolfcrypt/src/fe_448.c' || echo './'`wolfcrypt/src/fe_448.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/fe_448.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-fe_448.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ecc.lo `test -f 'wolfcrypt/src/ecc.c' || echo './'`wolfcrypt/src/ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ecc.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ecc.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-srp.lo `test -f 'wolfcrypt/src/srp.c' || echo './'`wolfcrypt/src/srp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/srp.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-srp.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ge_448.lo `test -f 'wolfcrypt/src/ge_448.c' || echo './'`wolfcrypt/src/ge_448.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ge_448.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ge_448.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-asn.lo `test -f 'wolfcrypt/src/asn.c' || echo './'`wolfcrypt/src/asn.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/asn.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-asn.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-cryptocb.lo `test -f 'wolfcrypt/src/cryptocb.c' || echo './'`wolfcrypt/src/cryptocb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cryptocb.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-cryptocb.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/echoclient/testsuite_testsuite_test-echoclient.o `test -f 'examples/echoclient/echoclient.c' || echo './'`examples/echoclient/echoclient.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/echoserver/testsuite_testsuite_test-echoserver.o `test -f 'examples/echoserver/echoserver.c' || echo './'`examples/echoserver/echoserver.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/client/testsuite_testsuite_test-client.o `test -f 'examples/client/client.c' || echo './'`examples/client/client.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/server/testsuite_testsuite_test-server.o `test -f 'examples/server/server.c' || echo './'`examples/server/server.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/client/tests_unit_test-client.o `test -f 'examples/client/client.c' || echo './'`examples/client/client.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-pkcs7.lo `test -f 'wolfcrypt/src/pkcs7.c' || echo './'`wolfcrypt/src/pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs7.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs7.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-hmac.lo `test -f 'wolfcrypt/src/hmac.c' || echo './'`wolfcrypt/src/hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hmac.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-hmac.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/server/tests_unit_test-server.o `test -f 'examples/server/server.c' || echo './'`examples/server/server.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-hash.lo `test -f 'wolfcrypt/src/hash.c' || echo './'`wolfcrypt/src/hash.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hash.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-hash.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-cpuid.lo `test -f 'wolfcrypt/src/cpuid.c' || echo './'`wolfcrypt/src/cpuid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cpuid.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-cpuid.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha256.lo `test -f 'wolfcrypt/src/sha256.c' || echo './'`wolfcrypt/src/sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha256.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha256.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-kdf.lo `test -f 'wolfcrypt/src/kdf.c' || echo './'`wolfcrypt/src/kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/kdf.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-kdf.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-random.lo `test -f 'wolfcrypt/src/random.c' || echo './'`wolfcrypt/src/random.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/random.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-random.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha256-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-32-sha256-asm.S' || echo './'`wolfcrypt/src/port/arm/armv8-32-sha256-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNDEBUG -DHAVE_AESCCM -DWOLFSSL_ARMASM -DEXTERNAL_OPTS_OPENVPN -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DHAVE_CURVE25519 -DWOLFSSL_ED448_STREAMING_VERIFY -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_HAVE_SP_ECC -DWOLFSSL_SP_384 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DHAVE_ED25519 -DWOLFSSL_ED25519_STREAMING_VERIFY -DWOLFSSL_AESGCM_STREAM -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c wolfcrypt/src/port/arm/armv8-32-sha256-asm.S -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-sha256-asm.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha256.c' || echo './'`wolfcrypt/src/port/arm/armv8-sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/port/arm/armv8-sha256.c -fPIC -DPIC -o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-sha256.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/benchmark/benchmark.o wolfcrypt/benchmark/benchmark.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-wolfio.lo `test -f 'src/wolfio.c' || echo './'`src/wolfio.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/wolfio.c -fPIC -DPIC -o src/.libs/libwolfssl_la-wolfio.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-keys.lo `test -f 'src/keys.c' || echo './'`src/keys.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/keys.c -fPIC -DPIC -o src/.libs/libwolfssl_la-keys.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-tls13.lo `test -f 'src/tls13.c' || echo './'`src/tls13.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls13.c -fPIC -DPIC -o src/.libs/libwolfssl_la-tls13.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-ocsp.lo `test -f 'src/ocsp.c' || echo './'`src/ocsp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ocsp.c -fPIC -DPIC -o src/.libs/libwolfssl_la-ocsp.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-tls.lo `test -f 'src/tls.c' || echo './'`src/tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls.c -fPIC -DPIC -o src/.libs/libwolfssl_la-tls.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-crl.lo `test -f 'src/crl.c' || echo './'`src/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/crl.c -fPIC -DPIC -o src/.libs/libwolfssl_la-crl.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-quic.lo `test -f 'src/quic.c' || echo './'`src/quic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/quic.c -fPIC -DPIC -o src/.libs/libwolfssl_la-quic.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-dtls.lo `test -f 'src/dtls.c' || echo './'`src/dtls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/dtls.c -fPIC -DPIC -o src/.libs/libwolfssl_la-dtls.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/benchmark/tls_bench.o examples/benchmark/tls_bench.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/client/client-client.o `test -f 'examples/client/client.c' || echo './'`examples/client/client.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/echoclient/echoclient.o examples/echoclient/echoclient.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-internal.lo `test -f 'src/internal.c' || echo './'`src/internal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/internal.c -fPIC -DPIC -o src/.libs/libwolfssl_la-internal.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/echoserver/echoserver.o examples/echoserver/echoserver.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/asn1/asn1.o examples/asn1/asn1.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/pem/pem.o examples/pem/pem.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o testsuite/testsuite_test-testsuite.o `test -f 'testsuite/testsuite.c' || echo './'`testsuite/testsuite.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o tests/unit_test-unit.o `test -f 'tests/unit.c' || echo './'`tests/unit.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o examples/server/server-server.o `test -f 'examples/server/server.c' || echo './'`examples/server/server.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o tests/unit_test-suites.o `test -f 'tests/suites.c' || echo './'`tests/suites.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o tests/unit_test-hash.o `test -f 'tests/hash.c' || echo './'`tests/hash.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o tests/unit_test-w64wrapper.o `test -f 'tests/w64wrapper.c' || echo './'`tests/w64wrapper.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o tests/unit_test-srp.o `test -f 'tests/srp.c' || echo './'`tests/srp.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/test/testsuite_testsuite_test-test.o `test -f 'wolfcrypt/test/test.c' || echo './'`wolfcrypt/test/test.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o tests/unit_test-quic.o `test -f 'tests/quic.c' || echo './'`tests/quic.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-ssl.lo `test -f 'src/ssl.c' || echo './'`src/ssl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params "-DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS=\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ssl.c -fPIC -DPIC -o src/.libs/libwolfssl_la-ssl.o make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/test/test.o wolfcrypt/test/test.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -DBUILDING_WOLFSSL -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -DLIBWOLFSSL_GLOBAL_EXTRA_CFLAGS="\" \"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -no-undefined -version-number 42:3:0 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o src/libwolfssl.la -rpath /usr/lib64 wolfcrypt/src/src_libwolfssl_la-hmac.lo wolfcrypt/src/src_libwolfssl_la-hash.lo wolfcrypt/src/src_libwolfssl_la-cpuid.lo wolfcrypt/src/src_libwolfssl_la-kdf.lo wolfcrypt/src/src_libwolfssl_la-random.lo wolfcrypt/src/src_libwolfssl_la-sha256.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha256-asm.lo wolfcrypt/src/src_libwolfssl_la-rsa.lo wolfcrypt/src/src_libwolfssl_la-sp_arm64.lo wolfcrypt/src/src_libwolfssl_la-sp_int.lo wolfcrypt/src/src_libwolfssl_la-aes.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-aes-asm.lo wolfcrypt/src/src_libwolfssl_la-cmac.lo wolfcrypt/src/src_libwolfssl_la-des3.lo wolfcrypt/src/src_libwolfssl_la-sha.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512-asm.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha512-asm.lo wolfcrypt/src/src_libwolfssl_la-sha3.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha3-asm.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha3-asm.lo wolfcrypt/src/src_libwolfssl_la-siphash.lo wolfcrypt/src/src_libwolfssl_la-logging.lo wolfcrypt/src/src_libwolfssl_la-wc_port.lo wolfcrypt/src/src_libwolfssl_la-error.lo wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo wolfcrypt/src/src_libwolfssl_la-signature.lo wolfcrypt/src/src_libwolfssl_la-wolfmath.lo wolfcrypt/src/src_libwolfssl_la-memory.lo wolfcrypt/src/src_libwolfssl_la-dh.lo wolfcrypt/src/src_libwolfssl_la-asn.lo wolfcrypt/src/src_libwolfssl_la-hpke.lo wolfcrypt/src/src_libwolfssl_la-coding.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-poly1305.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-poly1305-asm.lo wolfcrypt/src/src_libwolfssl_la-poly1305.lo wolfcrypt/src/src_libwolfssl_la-arc4.lo wolfcrypt/src/src_libwolfssl_la-md4.lo wolfcrypt/src/src_libwolfssl_la-md5.lo wolfcrypt/src/src_libwolfssl_la-pwdbased.lo wolfcrypt/src/src_libwolfssl_la-pkcs12.lo wolfcrypt/src/src_libwolfssl_la-dsa.lo wolfcrypt/src/src_libwolfssl_la-camellia.lo wolfcrypt/src/src_libwolfssl_la-md2.lo wolfcrypt/src/src_libwolfssl_la-ripemd.lo wolfcrypt/src/src_libwolfssl_la-blake2b.lo wolfcrypt/src/src_libwolfssl_la-blake2s.lo wolfcrypt/src/src_libwolfssl_la-chacha.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-chacha.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-chacha-asm.lo wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo wolfcrypt/src/src_libwolfssl_la-ecc.lo wolfcrypt/src/src_libwolfssl_la-eccsi.lo wolfcrypt/src/src_libwolfssl_la-sakke.lo wolfcrypt/src/src_libwolfssl_la-wc_lms.lo wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo wolfcrypt/src/src_libwolfssl_la-curve25519.lo wolfcrypt/src/src_libwolfssl_la-ed25519.lo wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-curve25519.lo wolfcrypt/src/src_libwolfssl_la-ge_operations.lo wolfcrypt/src/src_libwolfssl_la-curve448.lo wolfcrypt/src/src_libwolfssl_la-ed448.lo wolfcrypt/src/src_libwolfssl_la-fe_448.lo wolfcrypt/src/src_libwolfssl_la-ge_448.lo wolfcrypt/src/src_libwolfssl_la-pkcs7.lo wolfcrypt/src/src_libwolfssl_la-srp.lo src/libwolfssl_la-internal.lo src/libwolfssl_la-wolfio.lo src/libwolfssl_la-keys.lo src/libwolfssl_la-ssl.lo src/libwolfssl_la-tls.lo src/libwolfssl_la-tls13.lo src/libwolfssl_la-ocsp.lo src/libwolfssl_la-crl.lo src/libwolfssl_la-quic.lo src/libwolfssl_la-dtls.lo wolfcrypt/src/src_libwolfssl_la-cryptocb.lo -lm -lpthread libtool: link: gcc -shared -fPIC -DPIC wolfcrypt/src/.libs/src_libwolfssl_la-hmac.o wolfcrypt/src/.libs/src_libwolfssl_la-hash.o wolfcrypt/src/.libs/src_libwolfssl_la-cpuid.o wolfcrypt/src/.libs/src_libwolfssl_la-kdf.o wolfcrypt/src/.libs/src_libwolfssl_la-random.o wolfcrypt/src/.libs/src_libwolfssl_la-sha256.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-sha256.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-sha256-asm.o wolfcrypt/src/.libs/src_libwolfssl_la-rsa.o wolfcrypt/src/.libs/src_libwolfssl_la-sp_arm64.o wolfcrypt/src/.libs/src_libwolfssl_la-sp_int.o wolfcrypt/src/.libs/src_libwolfssl_la-aes.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-aes.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-aes-asm.o wolfcrypt/src/.libs/src_libwolfssl_la-cmac.o wolfcrypt/src/.libs/src_libwolfssl_la-des3.o wolfcrypt/src/.libs/src_libwolfssl_la-sha.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-sha512.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-sha512-asm.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-sha512-asm.o wolfcrypt/src/.libs/src_libwolfssl_la-sha3.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-sha3-asm.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-sha3-asm.o wolfcrypt/src/.libs/src_libwolfssl_la-siphash.o wolfcrypt/src/.libs/src_libwolfssl_la-logging.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_port.o wolfcrypt/src/.libs/src_libwolfssl_la-error.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_encrypt.o wolfcrypt/src/.libs/src_libwolfssl_la-signature.o wolfcrypt/src/.libs/src_libwolfssl_la-wolfmath.o wolfcrypt/src/.libs/src_libwolfssl_la-memory.o wolfcrypt/src/.libs/src_libwolfssl_la-dh.o wolfcrypt/src/.libs/src_libwolfssl_la-asn.o wolfcrypt/src/.libs/src_libwolfssl_la-hpke.o wolfcrypt/src/.libs/src_libwolfssl_la-coding.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-poly1305.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-poly1305-asm.o wolfcrypt/src/.libs/src_libwolfssl_la-poly1305.o wolfcrypt/src/.libs/src_libwolfssl_la-arc4.o wolfcrypt/src/.libs/src_libwolfssl_la-md4.o wolfcrypt/src/.libs/src_libwolfssl_la-md5.o wolfcrypt/src/.libs/src_libwolfssl_la-pwdbased.o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs12.o wolfcrypt/src/.libs/src_libwolfssl_la-dsa.o wolfcrypt/src/.libs/src_libwolfssl_la-camellia.o wolfcrypt/src/.libs/src_libwolfssl_la-md2.o wolfcrypt/src/.libs/src_libwolfssl_la-ripemd.o wolfcrypt/src/.libs/src_libwolfssl_la-blake2b.o wolfcrypt/src/.libs/src_libwolfssl_la-blake2s.o wolfcrypt/src/.libs/src_libwolfssl_la-chacha.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-chacha.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-32-chacha-asm.o wolfcrypt/src/.libs/src_libwolfssl_la-chacha20_poly1305.o wolfcrypt/src/.libs/src_libwolfssl_la-ecc.o wolfcrypt/src/.libs/src_libwolfssl_la-eccsi.o wolfcrypt/src/.libs/src_libwolfssl_la-sakke.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_lms.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_lms_impl.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_xmss.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_xmss_impl.o wolfcrypt/src/.libs/src_libwolfssl_la-curve25519.o wolfcrypt/src/.libs/src_libwolfssl_la-ed25519.o wolfcrypt/src/port/arm/.libs/src_libwolfssl_la-armv8-curve25519.o wolfcrypt/src/.libs/src_libwolfssl_la-ge_operations.o wolfcrypt/src/.libs/src_libwolfssl_la-curve448.o wolfcrypt/src/.libs/src_libwolfssl_la-ed448.o wolfcrypt/src/.libs/src_libwolfssl_la-fe_448.o wolfcrypt/src/.libs/src_libwolfssl_la-ge_448.o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs7.o wolfcrypt/src/.libs/src_libwolfssl_la-srp.o src/.libs/libwolfssl_la-internal.o src/.libs/libwolfssl_la-wolfio.o src/.libs/libwolfssl_la-keys.o src/.libs/libwolfssl_la-ssl.o src/.libs/libwolfssl_la-tls.o src/.libs/libwolfssl_la-tls13.o src/.libs/libwolfssl_la-ocsp.o src/.libs/libwolfssl_la-crl.o src/.libs/libwolfssl_la-quic.o src/.libs/libwolfssl_la-dtls.o wolfcrypt/src/.libs/src_libwolfssl_la-cryptocb.o -lm -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libwolfssl.so.42 -o src/.libs/libwolfssl.so.42.3.0 libtool: link: (cd "src/.libs" && rm -f "libwolfssl.so.42" && ln -s "libwolfssl.so.42.3.0" "libwolfssl.so.42") libtool: link: (cd "src/.libs" && rm -f "libwolfssl.so" && ln -s "libwolfssl.so.42.3.0" "libwolfssl.so") libtool: link: ( cd "src/.libs" && rm -f "libwolfssl.la" && ln -s "../libwolfssl.la" "libwolfssl.la" ) make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/benchmark/tls_bench examples/benchmark/tls_bench.o src/libwolfssl.la -lpthread libtool: link: gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/benchmark/.libs/tls_bench examples/benchmark/tls_bench.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/echoclient/echoclient examples/echoclient/echoclient.o src/libwolfssl.la -lpthread libtool: link: gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/echoclient/.libs/echoclient examples/echoclient/echoclient.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/client/client examples/client/client-client.o src/libwolfssl.la -lpthread libtool: link: gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/client/.libs/client examples/client/client-client.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o wolfcrypt/benchmark/benchmark wolfcrypt/benchmark/benchmark.o src/libwolfssl.la -lpthread libtool: link: gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o wolfcrypt/benchmark/.libs/benchmark wolfcrypt/benchmark/benchmark.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/echoserver/echoserver examples/echoserver/echoserver.o src/libwolfssl.la -lpthread libtool: link: gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/echoserver/.libs/echoserver examples/echoserver/echoserver.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/asn1/asn1 examples/asn1/asn1.o src/libwolfssl.la -lpthread libtool: link: gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/asn1/.libs/asn1 examples/asn1/asn1.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/pem/pem examples/pem/pem.o src/libwolfssl.la -lpthread libtool: link: gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/pem/.libs/pem examples/pem/pem.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/server/server examples/server/server-server.o src/libwolfssl.la -lpthread libtool: link: gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o examples/server/.libs/server examples/server/server-server.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o wolfcrypt/test/testwolfcrypt wolfcrypt/test/test.o src/libwolfssl.la -lpthread libtool: link: gcc -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o wolfcrypt/test/.libs/testwolfcrypt wolfcrypt/test/test.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o testsuite/testsuite.test wolfcrypt/test/testsuite_testsuite_test-test.o examples/client/testsuite_testsuite_test-client.o examples/echoclient/testsuite_testsuite_test-echoclient.o examples/echoserver/testsuite_testsuite_test-echoserver.o examples/server/testsuite_testsuite_test-server.o testsuite/testsuite_test-testsuite.o src/libwolfssl.la -lpthread libtool: link: gcc -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o testsuite/.libs/testsuite.test wolfcrypt/test/testsuite_testsuite_test-test.o examples/client/testsuite_testsuite_test-client.o examples/echoclient/testsuite_testsuite_test-echoclient.o examples/echoserver/testsuite_testsuite_test-echoserver.o examples/server/testsuite_testsuite_test-server.o testsuite/testsuite_test-testsuite.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' gcc -DHAVE_CONFIG_H -I. -DWOLFSSL_HAVE_ATOMIC_H -march=armv8.2-a+crypto+sha3 -mstrict-align -DWOLFSSL_WOLFSSH -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o tests/unit_test-api.o `test -f 'tests/api.c' || echo './'`tests/api.c make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' tests/api.c:69937:12: warning: ‘test_wolfSSL_BIO_datagram’ defined but not used [-Wunused-function] 69937 | static int test_wolfSSL_BIO_datagram(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' /bin/sh ./libtool --tag=CC --mode=link gcc -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -pthread -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE="/etc/crypto-policies/back-ends/wolfssl.config" -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o tests/unit.test tests/unit_test-unit.o tests/unit_test-api.o tests/unit_test-suites.o tests/unit_test-hash.o tests/unit_test-w64wrapper.o tests/unit_test-srp.o tests/unit_test-quic.o examples/client/tests_unit_test-client.o examples/server/tests_unit_test-server.o src/libwolfssl.la -lpthread libtool: link: gcc -DNO_MAIN_DRIVER -fvisibility=hidden -DHAVE_C___ATOMIC=1 -DHAVE_THREAD_LS -DNDEBUG -DNO_DO178 -DWOLFSSL_ASN_TEMPLATE -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_VERBOSE_ERRORS -DHAVE_ECC_CDH -DHAVE_ECC_KOBLITZ -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_DES_ECB -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DWOLFSSL_ASN_ALL -DWOLFSSL_DH_EXTRA -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT -DWOLFSSL_HAVE_ISSUER_NAMES -DHAVE_ECH -DWOLFSSL_DTLS -DWOLFSSL_QUIC -DHAVE_EX_DATA -DWOLFSSL_POST_HANDSHAKE_AUTH -DWOLFSSL_SEND_HRR_COOKIE -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16 -DERROR_QUEUE_PER_THREAD -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DWOLFSSL_AES_CBC_LENGTH_CHECKS -DHAVE_AESCCM -DWOLFSSL_AES_EAX -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_CFB -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3 -DWOLFSSL_USE_ALIGN -DHAVE_CAMELLIA -DWOLFSSL_MD2 -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DHAVE_BLAKE2 -DHAVE_BLAKE2B -DHAVE_BLAKE2S -DWOLFSSL_SHA224 -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_SEP -DKEEP_PEER_CERT -DHAVE_HKDF -DHAVE_HPKE -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DECC_MIN_KEY_SZ=224 -DHAVE_ECC_BRAINPOOL -DHAVE_CURVE25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP -DWOLFCRYPT_HAVE_SAKKE -DNO_OLD_TLS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DHAVE_ANON -DWOLFSSL_ASN_PRINT -DWOLFSSL_BASE64_ENCODE -DWOLFSSL_BASE16 -DWOLFSSL_SIPHASH -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_CURVE448 -DHAVE_ED448 -DWOLFSSL_ED448_STREAMING_VERIFY -DWC_SRTP_KDF -DHAVE_AES_ECB -DWOLFSSL_AES_DIRECT -DWOLFSSL_SHA3 -DWOLFSSL_SHAKE128 -DWOLFSSL_SHAKE256 -DHAVE_POLY1305 -DHAVE_CHACHA -DHAVE_XCHACHA -DHAVE_HASHDRBG -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_CRL_MONITOR -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_FALLBACK_SCSV -DHAVE_KEYING_MATERIAL -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_FFDHE_2048 -DHAVE_SUPPORTED_CURVES -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DHAVE_SMIME -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DHAVE_EX_DATA -DOPENSSL_ALL -DWOLFSSL_KEY_GEN -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_CERT_GEN -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_IP_ALT_NAME -DNO_SESSION_CACHE_REF -DWOLFSSL_DES_ECB -DWOLFSSL_TICKET_NONCE_MALLOC -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWOLFSSL_HAVE_SP_RSA -DWOLFSSL_HAVE_SP_DH -DWOLFSSL_SP_4096 -DWOLFSSL_SP_LARGE_CODE -DWOLFSSL_HAVE_SP_ECC -DHAVE_ECC384 -DWOLFSSL_SP_384 -DHAVE_ECC521 -DWOLFSSL_SP_521 -DWOLFSSL_SP_1024 -DWOLFSSL_SP_MATH_ALL -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD -DWOLFSSL_SP_ASM -DWOLFSSL_SP_ARM64_ASM -DWOLF_CRYPTO_CB -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DHAVE_DH_DEFAULT_PARAMS -DRSA_MAX_SIZE=4096 -DFP_MAX_BITS=8192 -DSP_INT_BITS=4096 -DWOLFSSL_SYS_CRYPTO_POLICY -DWOLFSSL_CRYPTO_POLICY_FILE=/etc/crypto-policies/back-ends/wolfssl.config -DWOLFSSL_TRUST_PEER_CERT -DNO_SESSION_CACHE_REF -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE -DWOLFSSL_ALT_CERT_CHAINS -DWOLFSSL_PRIORITIZE_PSK -DWOLFSSL_CHECK_ALERT_ON_ERR -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_NO_OCSP_ISSUER_CHECK -DWOLFSSL_SYS_CA_CERTS -DHAVE_RPK -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_EXT -DHAVE_ED25519 -DHAVE_OCSP -DWOLFSSL_ED25519_STREAMING_VERIFY -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL -DWOLFSSL_AES_SIV -DOPENSSL_EXTRA -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DNO_DES3_TLS_SUITES -DGCM_TABLE_4BIT -DHAVE_AESGCM -DWOLFSSL_AESGCM_STREAM -DWOLFSSL_SRTP -DWOLFSSL_MULTICAST -DWOLFSSL_PUBLIC_MP -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO -DHAVE_COMP_KEY -DWOLFSSL_ALLOW_RC4 -DWOLFSSL_TLS_OCSP_MULTI -Wall -Wno-unused -O2 -DHAVE___UINT128_T=1 -DHAVE_WC_INTROSPECTION -include ./.build_params -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wno-pragmas -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o tests/.libs/unit.test tests/unit_test-unit.o tests/unit_test-api.o tests/unit_test-suites.o tests/unit_test-hash.o tests/unit_test-w64wrapper.o tests/unit_test-srp.o tests/unit_test-quic.o examples/client/tests_unit_test-client.o examples/server/tests_unit_test-server.o src/.libs/libwolfssl.so -lm -lpthread -pthread make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' + /usr/bin/make -O -j4 V=1 VERBOSE=1 dox-html echo "Generating HTML" Generating HTML cd doc && ./generate_documentation.sh -install -html || (echo "HTML generation failed $?"; exit 1) Checking: ../wolfssl/openssl/aes.h aes.h is all good Next... Checking: ../wolfssl/wolfcrypt/arc4.h arc4.h is all good Next... Checking: ../wolfssl/wolfcrypt/asn.h asn.h is all good Next... Checking: ../wolfssl/wolfcrypt/asn_public.h asn_public.h is all good Next... Checking: ../wolfssl/wolfcrypt/blake2.h blake2.h is all good Next... Checking: ../wolfssl/openssl/bn.h bn.h is all good Next... Checking: ../wolfssl/openssl/camellia.h camellia.h is all good Next... Checking: ../wolfssl/wolfcrypt/chacha.h chacha.h is all good Next... Checking: ../wolfssl/wolfcrypt/chacha20_poly1305.h chacha20_poly1305.h is all good Next... Checking: ../wolfssl/openssl/cmac.h cmac.h is all good Next... Checking: ../wolfssl/wolfcrypt/coding.h coding.h is all good Next... Checking: ../wolfssl/wolfcrypt/compress.h compress.h is all good Next... Checking: ../wolfssl/wolfcrypt/cryptocb.h cryptocb.h is all good Next... Checking: ../wolfssl/wolfcrypt/curve25519.h curve25519.h is all good Next... Checking: ../wolfssl/wolfcrypt/curve448.h curve448.h is all good Next... Checking: ../wolfssl/wolfcrypt/des3.h des3.h is all good Next... Checking: ../wolfssl/openssl/dh.h dh.h is all good Next... Next... Next... Checking: ../wolfssl/openssl/dsa.h dsa.h is all good Next... Checking: ../wolfssl/wolfcrypt/ecc.h ecc.h is all good Next... Checking: ../wolfssl/wolfcrypt/eccsi.h eccsi.h is all good Next... Checking: ../wolfssl/openssl/ed25519.h ed25519.h is all good Next... Checking: ../wolfssl/openssl/ed448.h ed448.h is all good Next... Checking: ../wolfssl/wolfcrypt/error-crypt.h error-crypt.h is all good Next... Checking: ../wolfssl/openssl/evp.h evp.h is all good Next... Checking: ../wolfssl/wolfcrypt/hash.h hash.h is all good Next... Checking: ../wolfssl/openssl/hmac.h hmac.h is all good Next... Checking: ../wolfssl/wolfcrypt/port/iotsafe/iotsafe.h iotsafe.h is all good Next... Checking: ../wolfssl/openssl/kdf.h kdf.h is all good Next... Checking: ../wolfssl/wolfcrypt/logging.h logging.h is all good Next... Checking: ../wolfssl/wolfcrypt/md2.h md2.h is all good Next... Checking: ../wolfssl/openssl/md4.h md4.h is all good Next... Checking: ../wolfssl/openssl/md5.h md5.h is all good Next... Checking: ../wolfssl/wolfcrypt/memory.h memory.h is all good Next... Checking: ../wolfssl/openssl/pem.h pem.h is all good Next... Checking: ../wolfssl/wolfcrypt/pkcs11.h pkcs11.h is all good Next... Checking: ../wolfssl/openssl/pkcs7.h pkcs7.h is all good Next... Checking: ../wolfssl/wolfcrypt/poly1305.h poly1305.h is all good Next... Checking: ../wolfssl/wolfcrypt/port/psa/psa.h psa.h is all good Next... Checking: ../wolfssl/wolfcrypt/pwdbased.h pwdbased.h is all good Next... Checking: ../wolfssl/quic.h quic.h is all good Next... Checking: ../wolfssl/wolfcrypt/random.h random.h is all good Next... Checking: ../wolfssl/openssl/ripemd.h ripemd.h is all good Next... Checking: ../wolfssl/openssl/rsa.h rsa.h is all good Next... Checking: ../wolfssl/wolfcrypt/sakke.h sakke.h is all good Next... Checking: ../wolfssl/openssl/sha.h sha.h is all good Next... Checking: ../wolfssl/wolfcrypt/sha256.h sha256.h is all good Next... Checking: ../wolfssl/openssl/sha3.h sha3.h is all good Next... Checking: ../wolfssl/wolfcrypt/sha512.h sha512.h is all good Next... Checking: ../wolfssl/wolfcrypt/signature.h signature.h is all good Next... Checking: ../wolfssl/wolfcrypt/siphash.h siphash.h is all good Next... Checking: ../wolfssl/openssl/srp.h srp.h is all good Next... Checking: ../wolfssl/openssl/ssl.h ssl.h is all good Next... Checking: ../wolfssl/wolfcrypt/tfm.h tfm.h is all good Next... Checking: ../wolfssl/wolfcrypt/types.h types.h is all good Next... Checking: ../wolfssl/wolfcrypt/wc_encrypt.h wc_encrypt.h is all good Next... Checking: ../wolfssl/wolfcrypt/wc_port.h wc_port.h is all good Next... Checking: ../wolfssl/wolfio.h wolfio.h is all good Next... generating html... Configuration file 'Doxyfile' updated. finished generating html... To view the html files use a browser to open the index.html file located at doc/html/index.html grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n grep: warning: stray \ before n warning: Tag 'TCL_SUBST' at line 247 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'COLS_IN_ALPHA_INDEX' at line 1089 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'HTML_TIMESTAMP' at line 1225 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'FORMULA_TRANSPARENT' at line 1504 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'LATEX_SOURCE_CODE' at line 1792 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'LATEX_TIMESTAMP' at line 1808 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'RTF_SOURCE_CODE' at line 1874 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'DOCBOOK_PROGRAMLISTING' at line 1972 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'PERL_PATH' at line 2152 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'CLASS_DIAGRAMS' at line 2165 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'MSCGEN_PATH' at line 2174 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'DOT_FONTNAME' at line 2216 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'DOT_FONTSIZE' at line 2223 of file 'Doxyfile' has become obsolete. This tag has been removed. warning: Tag 'DOT_TRANSPARENT' at line 2447 of file 'Doxyfile' has become obsolete. This tag has been removed. + sed -i '1s|.*|#!/usr/bin/sh|' wolfssl-config + for ndx in a 0 1 2 3 10 11 + ln -sf groups_a.js doc/html/search/all_a.js + for ndx in a 0 1 2 3 10 11 + ln -sf groups_0.js doc/html/search/all_0.js + for ndx in a 0 1 2 3 10 11 + ln -sf groups_1.js doc/html/search/all_1.js + for ndx in a 0 1 2 3 10 11 + ln -sf groups_2.js doc/html/search/all_2.js + for ndx in a 0 1 2 3 10 11 + ln -sf groups_3.js doc/html/search/all_3.js + for ndx in a 0 1 2 3 10 11 + ln -sf groups_10.js doc/html/search/all_10.js + for ndx in a 0 1 2 3 10 11 + ln -sf groups_11.js doc/html/search/all_11.js + ln -sf functions_4.js doc/html/search/all_1a.js + ln -sf files_b.js doc/html/search/all_13.js + ln -sf groups_16.js doc/html/search/all_18.js + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.TAMbnV + umask 022 + cd /builddir/build/BUILD/wolfssl-5.7.4-build + '[' /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT '!=' / ']' + rm -rf /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT ++ dirname /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT + mkdir -p /builddir/build/BUILD/wolfssl-5.7.4-build + mkdir /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd wolfssl-5.7.4-stable + /usr/bin/make install DESTDIR=/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT 'INSTALL=/usr/bin/install -p' /usr/bin/make -j5 install-recursive make[1]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: warning: -j5 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[3]: warning: -j5 forced in submake: resetting jobserver mode. /bin/sh /builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable/build-aux/install-sh -d /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/bin /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/lib64' /bin/sh ./libtool --mode=install /usr/bin/install -p src/libwolfssl.la '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/share/doc/wolfssl' /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/share/doc/wolfssl/example' /usr/bin/install -p -m 644 certs/taoCert.txt doc/README.txt doc/QUIC.md '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/share/doc/wolfssl' /usr/bin/install -p -m 644 examples/async/async_server.c examples/async/async_client.c examples/benchmark/tls_bench.c examples/client/client.c examples/echoclient/echoclient.c examples/echoserver/echoserver.c examples/server/server.c examples/sctp/sctp-server.c examples/sctp/sctp-server-dtls.c examples/sctp/sctp-client.c examples/sctp/sctp-client-dtls.c '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/share/doc/wolfssl/example' /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/lib64/pkgconfig' /usr/bin/install -p wolfssl-config /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/bin /usr/bin/install -p -m 644 support/wolfssl.pc '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/lib64/pkgconfig' /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/wolfcrypt' /usr/bin/install -p -m 644 wolfssl/wolfcrypt/aes.h wolfssl/wolfcrypt/arc4.h wolfssl/wolfcrypt/asn.h wolfssl/wolfcrypt/asn_public.h wolfssl/wolfcrypt/poly1305.h wolfssl/wolfcrypt/camellia.h wolfssl/wolfcrypt/cmac.h wolfssl/wolfcrypt/coding.h wolfssl/wolfcrypt/compress.h wolfssl/wolfcrypt/des3.h wolfssl/wolfcrypt/dh.h wolfssl/wolfcrypt/dsa.h wolfssl/wolfcrypt/ecc.h wolfssl/wolfcrypt/curve25519.h wolfssl/wolfcrypt/ed25519.h wolfssl/wolfcrypt/fe_operations.h wolfssl/wolfcrypt/ge_operations.h wolfssl/wolfcrypt/curve448.h wolfssl/wolfcrypt/ed448.h wolfssl/wolfcrypt/falcon.h wolfssl/wolfcrypt/dilithium.h wolfssl/wolfcrypt/sphincs.h wolfssl/wolfcrypt/fe_448.h wolfssl/wolfcrypt/ge_448.h wolfssl/wolfcrypt/eccsi.h wolfssl/wolfcrypt/sakke.h wolfssl/wolfcrypt/error-crypt.h wolfssl/wolfcrypt/fips_test.h wolfssl/wolfcrypt/hash.h wolfssl/wolfcrypt/hmac.h wolfssl/wolfcrypt/hpke.h wolfssl/wolfcrypt/kdf.h wolfssl/wolfcrypt/integer.h wolfssl/wolfcrypt/md2.h wolfssl/wolfcrypt/md4.h wolfssl/wolfcrypt/md5.h wolfssl/wolfcrypt/misc.h wolfssl/wolfcrypt/pkcs7.h wolfssl/wolfcrypt/wc_encrypt.h wolfssl/wolfcrypt/wc_port.h '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/wolfcrypt' /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/wolfcrypt' /usr/bin/install -p -m 644 wolfssl/wolfcrypt/pwdbased.h wolfssl/wolfcrypt/chacha.h wolfssl/wolfcrypt/chacha20_poly1305.h wolfssl/wolfcrypt/random.h wolfssl/wolfcrypt/ripemd.h wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/rc2.h wolfssl/wolfcrypt/settings.h wolfssl/wolfcrypt/sha256.h wolfssl/wolfcrypt/sha512.h wolfssl/wolfcrypt/sha.h wolfssl/wolfcrypt/signature.h wolfssl/wolfcrypt/blake2.h wolfssl/wolfcrypt/blake2-int.h wolfssl/wolfcrypt/blake2-impl.h wolfssl/wolfcrypt/tfm.h wolfssl/wolfcrypt/srp.h wolfssl/wolfcrypt/types.h wolfssl/wolfcrypt/visibility.h wolfssl/wolfcrypt/logging.h wolfssl/wolfcrypt/memory.h wolfssl/wolfcrypt/mpi_class.h wolfssl/wolfcrypt/mpi_superclass.h wolfssl/wolfcrypt/mem_track.h wolfssl/wolfcrypt/wolfevent.h wolfssl/wolfcrypt/pkcs12.h wolfssl/wolfcrypt/wolfmath.h wolfssl/wolfcrypt/sha3.h wolfssl/wolfcrypt/siphash.h wolfssl/wolfcrypt/cpuid.h wolfssl/wolfcrypt/cryptocb.h wolfssl/wolfcrypt/kyber.h wolfssl/wolfcrypt/wc_kyber.h wolfssl/wolfcrypt/ext_kyber.h wolfssl/wolfcrypt/sm2.h wolfssl/wolfcrypt/sm3.h wolfssl/wolfcrypt/sm4.h wolfssl/wolfcrypt/lms.h wolfssl/wolfcrypt/wc_lms.h wolfssl/wolfcrypt/ext_lms.h '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/wolfcrypt' /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/openssl' /usr/bin/install -p -m 644 wolfssl/openssl/asn1.h wolfssl/openssl/asn1t.h wolfssl/openssl/aes.h wolfssl/openssl/bio.h wolfssl/openssl/bn.h wolfssl/openssl/buffer.h wolfssl/openssl/camellia.h wolfssl/openssl/cmac.h wolfssl/openssl/cms.h wolfssl/openssl/compat_types.h wolfssl/openssl/conf.h wolfssl/openssl/crypto.h wolfssl/openssl/des.h wolfssl/openssl/dh.h wolfssl/openssl/dsa.h wolfssl/openssl/ecdsa.h wolfssl/openssl/ecdh.h wolfssl/openssl/ec.h wolfssl/openssl/ec25519.h wolfssl/openssl/ed25519.h wolfssl/openssl/ec448.h wolfssl/openssl/ed448.h wolfssl/openssl/engine.h wolfssl/openssl/err.h wolfssl/openssl/evp.h wolfssl/openssl/fips_rand.h wolfssl/openssl/hmac.h wolfssl/openssl/kdf.h wolfssl/openssl/lhash.h wolfssl/openssl/md4.h wolfssl/openssl/md5.h wolfssl/openssl/modes.h wolfssl/openssl/ripemd.h wolfssl/openssl/obj_mac.h wolfssl/openssl/objects.h wolfssl/openssl/ocsp.h wolfssl/openssl/opensslconf.h wolfssl/openssl/opensslv.h wolfssl/openssl/ossl_typ.h wolfssl/openssl/pem.h '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/openssl' libtool: install: /usr/bin/install -p src/.libs/libwolfssl.so.42.3.0 /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/lib64/libwolfssl.so.42.3.0 /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/wolfcrypt' /usr/bin/install -p -m 644 wolfssl/wolfcrypt/xmss.h wolfssl/wolfcrypt/wc_xmss.h wolfssl/wolfcrypt/ext_xmss.h wolfssl/wolfcrypt/sp.h wolfssl/wolfcrypt/sp_int.h '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/wolfcrypt' /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl' /usr/bin/install -p -m 644 wolfssl/error-ssl.h wolfssl/ssl.h wolfssl/sniffer_error.h wolfssl/sniffer.h wolfssl/callbacks.h wolfssl/certs_test.h wolfssl/test.h wolfssl/version.h wolfssl/ocsp.h wolfssl/quic.h wolfssl/crl.h wolfssl/wolfio.h wolfssl/options.h '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl' /usr/bin/mkdir -p '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/openssl' /usr/bin/install -p -m 644 wolfssl/openssl/pkcs12.h wolfssl/openssl/pkcs7.h wolfssl/openssl/rand.h wolfssl/openssl/rsa.h wolfssl/openssl/safestack.h wolfssl/openssl/sha.h wolfssl/openssl/sha3.h wolfssl/openssl/srp.h wolfssl/openssl/ssl23.h wolfssl/openssl/ssl.h wolfssl/openssl/stack.h wolfssl/openssl/tls1.h wolfssl/openssl/txt_db.h wolfssl/openssl/ui.h wolfssl/openssl/x509.h wolfssl/openssl/x509_vfy.h wolfssl/openssl/x509v3.h wolfssl/openssl/rc4.h '/builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/include/wolfssl/openssl' libtool: install: (cd /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/lib64 && { ln -s -f libwolfssl.so.42.3.0 libwolfssl.so.42 || { rm -f libwolfssl.so.42 && ln -s libwolfssl.so.42.3.0 libwolfssl.so.42; }; }) libtool: install: (cd /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/lib64 && { ln -s -f libwolfssl.so.42.3.0 libwolfssl.so || { rm -f libwolfssl.so && ln -s libwolfssl.so.42.3.0 libwolfssl.so; }; }) libtool: install: /usr/bin/install -p src/.libs/libwolfssl.lai /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/lib64/libwolfssl.la libtool: warning: remember to run 'libtool --finish /usr/lib64' make[3]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[1]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' + find /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT '(' -name '*.la' -o -name '*.a' ')' -type f -delete -print /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT/usr/lib64/libwolfssl.la + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 5.7.4-1.fc41 --unique-debug-suffix -5.7.4-1.fc41.aarch64 --unique-debug-src-base wolfssl-5.7.4-1.fc41.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable find-debuginfo: starting Extracting debug info from 1 files DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/wolfssl-5.7.4-1.fc41.aarch64 find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/bin/add-determinism --brp -j4 /builddir/build/BUILD/wolfssl-5.7.4-build/BUILDROOT Scanned 28 directories and 358 files, processed 0 inodes, 0 modified (0 replaced + 0 rewritten), 0 unsupported format, 0 errors Reading /builddir/build/BUILD/wolfssl-5.7.4-build/SPECPARTS/rpm-debuginfo.specpart Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.EBSLSt + umask 022 + cd /builddir/build/BUILD/wolfssl-5.7.4-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd wolfssl-5.7.4-stable + /usr/bin/make -O -j4 V=1 VERBOSE=1 test /usr/bin/make -j5 check-recursive make[1]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[1]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[1]: warning: -j5 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[2]: warning: -j5 forced in submake: resetting jobserver mode. /usr/bin/make -j5 testsuite/testsuite.test scripts/resume.test scripts/crl-revoked.test scripts/ocsp-stapling2.test scripts/psk.test scripts/trusted_peer.test scripts/pkcallbacks.test scripts/tls13.test scripts/external.test scripts/google.test scripts/openssl.test scripts/unit.test scripts/pem.test make[3]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[3]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[3]: warning: -j5 forced in submake: resetting jobserver mode. make[3]: 'testsuite/testsuite.test' is up to date. make[3]: Nothing to be done for 'scripts/resume.test'. make[3]: Nothing to be done for 'scripts/crl-revoked.test'. make[3]: Nothing to be done for 'scripts/ocsp-stapling2.test'. make[3]: Nothing to be done for 'scripts/psk.test'. make[3]: Nothing to be done for 'scripts/trusted_peer.test'. make[3]: Nothing to be done for 'scripts/pkcallbacks.test'. make[3]: Nothing to be done for 'scripts/tls13.test'. make[3]: Nothing to be done for 'scripts/external.test'. make[3]: Nothing to be done for 'scripts/google.test'. make[3]: Nothing to be done for 'scripts/openssl.test'. make[3]: 'scripts/unit.test' is up to date. make[3]: Nothing to be done for 'scripts/pem.test'. /usr/bin/make -j5 check-TESTS make[3]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[3]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[3]: warning: -j5 forced in submake: resetting jobserver mode. make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: warning: -j5 forced in submake: resetting jobserver mode. make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' SKIP: scripts/ocsp.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' PASS: scripts/trusted_peer.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' SKIP: scripts/external.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' SKIP: scripts/google.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' SKIP: scripts/openssl.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' PASS: scripts/resume.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' PASS: scripts/psk.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' PASS: scripts/pkcallbacks.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' PASS: scripts/tls13.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' PASS: scripts/crl-revoked.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' PASS: scripts/pem.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' PASS: scripts/ocsp-stapling2.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' PASS: testsuite/testsuite.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' FAIL: scripts/unit.test make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' make[4]: Entering directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' ===================================== wolfssl 5.7.4: ./test-suite.log ===================================== # TOTAL: 13 # PASS: 9 # SKIP: 3 # XFAIL: 0 # FAIL: 1 # XPASS: 0 # ERROR: 0 .. contents:: :depth: 2 SKIP: scripts/external ====================== WOLFSSL_EXTERNAL_TEST not set, won't run SKIP scripts/external.test (exit status: 77) SKIP: scripts/google ==================== WOLFSSL_EXTERNAL_TEST not set, won't run SKIP scripts/google.test (exit status: 77) SKIP: scripts/openssl ===================== WOLFSSL_OPENSSL_TEST NOT set, won't run SKIP scripts/openssl.test (exit status: 77) FAIL: scripts/unit ================== starting unit tests... Begin API Tests 1: test_fileAccess : skipped 2: test_ForceZero : passed ( 0.00004) 3: test_wolfCrypt_Init : passed ( 0.00001) 4: test_wc_LoadStaticMemory_ex : skipped 5: test_wc_SetMutexCb : passed ( 0.00001) 6: test_wc_LockMutex_ex : passed ( 0.00000) 7: test_wc_InitMd5 : passed ( 0.00001) 8: test_wc_Md5Update : passed ( 0.00001) 9: test_wc_Md5Final : passed ( 0.00000) 10: test_wc_InitSha : passed ( 0.00000) 11: test_wc_ShaUpdate : passed ( 0.00000) 12: test_wc_ShaFinal : passed ( 0.00000) 13: test_wc_InitSha256 : passed ( 0.00001) 14: test_wc_Sha256Update : passed ( 0.00000) 15: test_wc_Sha256Final : passed ( 0.00000) 16: test_wc_Sha256FinalRaw : skipped 17: test_wc_Sha256GetFlags : passed ( 0.00000) 18: test_wc_Sha256Free : passed ( 0.00000) 19: test_wc_Sha256GetHash : passed ( 0.00000) 20: test_wc_Sha256Copy : passed ( 0.00000) 21: test_wc_InitSha224 : passed ( 0.00000) 22: test_wc_Sha224Update : passed ( 0.00000) 23: test_wc_Sha224Final : passed ( 0.00000) 24: test_wc_Sha224SetFlags : passed ( 0.00000) 25: test_wc_Sha224GetFlags : passed ( 0.00000) 26: test_wc_Sha224Free : passed ( 0.00000) 27: test_wc_Sha224GetHash : passed ( 0.00000) 28: test_wc_Sha224Copy : passed ( 0.00000) 29: test_wc_InitSha512 : passed ( 0.00000) 30: test_wc_Sha512Update : passed ( 0.00001) 31: test_wc_Sha512Final : passed ( 0.00000) 32: test_wc_Sha512GetFlags : passed ( 0.00000) 33: test_wc_Sha512FinalRaw : skipped 34: test_wc_Sha512Free : passed ( 0.00000) 35: test_wc_Sha512GetHash : passed ( 0.00000) 36: test_wc_Sha512Copy : passed ( 0.00000) 37: test_wc_InitSha512_224 : passed ( 0.00000) 38: test_wc_Sha512_224Update : passed ( 0.00000) 39: test_wc_Sha512_224Final : passed ( 0.00001) 40: test_wc_Sha512_224GetFlags : passed ( 0.00000) 41: test_wc_Sha512_224FinalRaw : skipped 42: test_wc_Sha512_224Free : passed ( 0.00000) 43: test_wc_Sha512_224GetHash : passed ( 0.00000) 44: test_wc_Sha512_224Copy : passed ( 0.00000) 45: test_wc_InitSha512_256 : passed ( 0.00000) 46: test_wc_Sha512_256Update : passed ( 0.00000) 47: test_wc_Sha512_256Final : passed ( 0.00000) 48: test_wc_Sha512_256GetFlags : passed ( 0.00000) 49: test_wc_Sha512_256FinalRaw : skipped 50: test_wc_Sha512_256Free : passed ( 0.00000) 51: test_wc_Sha512_256GetHash : passed ( 0.00000) 52: test_wc_Sha512_256Copy : passed ( 0.00000) 53: test_wc_InitSha384 : passed ( 0.00000) 54: test_wc_Sha384Update : passed ( 0.00000) 55: test_wc_Sha384Final : passed ( 0.00000) 56: test_wc_Sha384GetFlags : passed ( 0.00000) 57: test_wc_Sha384FinalRaw : skipped 58: test_wc_Sha384Free : passed ( 0.00000) 59: test_wc_Sha384GetHash : passed ( 0.00000) 60: test_wc_Sha384Copy : passed ( 0.00000) 61: test_wc_InitBlake2b : passed ( 0.00001) 62: test_wc_InitBlake2b_WithKey : passed ( 0.00000) 63: test_wc_InitBlake2s_WithKey : passed ( 0.00001) 64: test_wc_InitRipeMd : passed ( 0.00000) 65: test_wc_RipeMdUpdate : passed ( 0.00000) 66: test_wc_RipeMdFinal : passed ( 0.00001) 67: test_wc_InitSha3 : passed ( 0.00000) 68: testing_wc_Sha3_Update : passed ( 0.00000) 69: test_wc_Sha3_224_Final : passed ( 0.00000) 70: test_wc_Sha3_256_Final : passed ( 0.00000) 71: test_wc_Sha3_384_Final : passed ( 0.00000) 72: test_wc_Sha3_512_Final : passed ( 0.00000) 73: test_wc_Sha3_224_Copy : passed ( 0.00001) 74: test_wc_Sha3_256_Copy : passed ( 0.00000) 75: test_wc_Sha3_384_Copy : passed ( 0.00000) 76: test_wc_Sha3_512_Copy : passed ( 0.00000) 77: test_wc_Sha3_GetFlags : passed ( 0.00000) 78: test_wc_InitShake256 : passed ( 0.00000) 79: testing_wc_Shake256_Update : passed ( 0.00000) 80: test_wc_Shake256_Final : passed ( 0.00000) 81: test_wc_Shake256_Copy : passed ( 0.00000) 82: test_wc_Shake256Hash : passed ( 0.00000) 83: test_wc_InitSm3Free : skipped 84: test_wc_Sm3UpdateFinal : skipped 85: test_wc_Sm3GetHash : skipped 86: test_wc_Sm3Copy : skipped 87: test_wc_Sm3FinalRaw : skipped 88: test_wc_Sm3GetSetFlags : skipped 89: test_wc_Sm3Hash : skipped 90: test_wc_HashInit : passed ( 0.00001) 91: test_wc_HashSetFlags : passed ( 0.00000) 92: test_wc_HashGetFlags : passed ( 0.00000) 93: test_wc_Md5HmacSetKey : passed ( 0.00000) 94: test_wc_Md5HmacUpdate : passed ( 0.00000) 95: test_wc_Md5HmacFinal : passed ( 0.00000) 96: test_wc_ShaHmacSetKey : passed ( 0.00000) 97: test_wc_ShaHmacUpdate : passed ( 0.00000) 98: test_wc_ShaHmacFinal : passed ( 0.00000) 99: test_wc_Sha224HmacSetKey : passed ( 0.00000) 100: test_wc_Sha224HmacUpdate : passed ( 0.00000) 101: test_wc_Sha224HmacFinal : passed ( 0.00000) 102: test_wc_Sha256HmacSetKey : passed ( 0.00000) 103: test_wc_Sha256HmacUpdate : passed ( 0.00000) 104: test_wc_Sha256HmacFinal : passed ( 0.00000) 105: test_wc_Sha384HmacSetKey : passed ( 0.00000) 106: test_wc_Sha384HmacUpdate : passed ( 0.00000) 107: test_wc_Sha384HmacFinal : passed ( 0.00000) 108: test_wc_InitCmac : passed ( 0.00001) 109: test_wc_CmacUpdate : passed ( 0.00000) 110: test_wc_CmacFinal : passed ( 0.00000) 111: test_wc_AesCmacGenerate : passed ( 0.00000) 112: test_wc_AesGcmStream : passed ( 0.00003) 113: test_wc_Des3_SetIV : passed ( 0.00002) 114: test_wc_Des3_SetKey : passed ( 0.00002) 115: test_wc_Des3_CbcEncryptDecrypt : passed ( 0.00002) 116: test_wc_Des3_CbcEncryptDecryptWithKey : passed ( 0.00005) 117: test_wc_Des3_EcbEncrypt : passed ( 0.00001) 118: test_wc_Chacha_SetKey : passed ( 0.00001) 119: test_wc_Chacha_Process : passed ( inf) 120: test_wc_ChaCha20Poly1305_aead : passed ( nan) 121: test_wc_Poly1305SetKey : passed ( nan) 122: test_wc_CamelliaSetKey : passed ( nan) 123: test_wc_CamelliaSetIV : passed ( nan) 124: test_wc_CamelliaEncryptDecryptDirect : passed ( nan) 125: test_wc_CamelliaCbcEncryptDecrypt : passed ( nan) 126: test_wc_Arc4SetKey : passed ( nan) 127: test_wc_Arc4Process : passed ( nan) 128: test_wc_Rc2SetKey : skipped 129: test_wc_Rc2SetIV : skipped 130: test_wc_Rc2EcbEncryptDecrypt : skipped 131: test_wc_Rc2CbcEncryptDecrypt : skipped 132: test_wc_AesSetKey : passed ( nan) 133: test_wc_AesSetIV : passed ( nan) 134: test_wc_AesCbcEncryptDecrypt : passed ( nan) 135: test_wc_AesCtrEncryptDecrypt : passed ( nan) 136: test_wc_AesGcmSetKey : passed ( nan) 137: test_wc_AesGcmEncryptDecrypt : passed ( nan) 138: test_wc_AesGcmMixedEncDecLongIV : passed ( nan) 139: test_wc_GmacSetKey : passed ( nan) 140: test_wc_GmacUpdate : passed ( nan) 141: test_wc_AesCcmSetKey : passed ( nan) 142: test_wc_AesCcmEncryptDecrypt : passed ( nan) 143: test_wc_AesEaxVectors : passed ( nan) 144: test_wc_AesEaxEncryptAuth : passed ( nan) 145: test_wc_AesEaxDecryptAuth : passed ( nan) 146: test_wc_Sm4 : skipped 147: test_wc_Sm4Ecb : skipped 148: test_wc_Sm4Cbc : skipped 149: test_wc_Sm4Ctr : skipped 150: test_wc_Sm4Gcm : skipped 151: test_wc_Sm4Ccm : skipped 152: test_wc_RNG_GenerateBlock : passed ( nan) 153: test_get_rand_digit : passed ( nan) 154: test_wc_InitRngNonce : passed ( nan) 155: test_wc_InitRngNonce_ex : passed ( nan) 156: test_get_digit_count : passed ( nan) 157: test_mp_cond_copy : passed ( nan) 158: test_mp_rand : passed ( nan) 159: test_get_digit : passed ( nan) 160: test_wc_export_int : passed ( nan) 161: test_wc_InitRsaKey : passed ( nan) 162: test_wc_RsaPrivateKeyDecode : passed ( nan) 163: test_wc_RsaPublicKeyDecode : passed ( nan) 164: test_wc_RsaPublicKeyDecodeRaw : passed ( nan) 165: test_wc_RsaPrivateKeyDecodeRaw : passed ( nan) 166: test_wc_MakeRsaKey : passed ( nan) 167: test_wc_CheckProbablePrime : passed ( nan) 168: test_wc_RsaPSS_Verify : passed ( nan) 169: test_wc_RsaPSS_VerifyCheck : passed ( nan) 170: test_wc_RsaPSS_VerifyCheckInline : passed ( nan) 171: test_wc_RsaKeyToDer : passed ( nan) 172: test_wc_RsaKeyToPublicDer : passed ( nan) 173: test_wc_RsaPublicEncryptDecrypt : passed ( nan) 174: test_wc_RsaPublicEncryptDecrypt_ex : passed ( nan) 175: test_wc_RsaEncryptSize : passed ( nan) 176: test_wc_RsaSSL_SignVerify : passed ( nan) 177: test_wc_RsaFlattenPublicKey : passed ( nan) 178: test_RsaDecryptBoundsCheck : passed ( nan) 179: test_wc_InitDsaKey : passed ( nan) 180: test_wc_DsaSignVerify : passed ( nan) 181: test_wc_DsaPublicPrivateKeyDecode : passed ( nan) 182: test_wc_MakeDsaKey : passed ( nan) 183: test_wc_DsaKeyToDer : passed ( nan) 184: test_wc_DsaKeyToPublicDer : passed ( nan) 185: test_wc_DsaImportParamsRaw : passed ( nan) 186: test_wc_DsaImportParamsRawCheck : passed ( nan) 187: test_wc_DsaExportParamsRaw : passed ( nan) 188: test_wc_DsaExportKeyRaw : passed ( nan) 189: test_wc_DhPublicKeyDecode : passed ( nan) 190: test_wc_ecc_get_curve_size_from_name : passed ( nan) 191: test_wc_ecc_get_curve_id_from_name : passed ( nan) 192: test_wc_ecc_get_curve_id_from_params : passed ( nan) 193: test_wc_ecc_get_curve_id_from_dp_params : passed ( nan) 194: test_wc_ecc_make_key : passed ( nan) 195: test_wc_ecc_init : passed ( nan) 196: test_wc_ecc_check_key : passed ( nan) 197: test_wc_ecc_get_generator : passed ( nan) 198: test_wc_ecc_size : passed ( nan) 199: test_wc_ecc_params : passed ( nan) 200: test_wc_ecc_signVerify_hash : passed ( nan) 201: test_wc_ecc_shared_secret : passed ( nan) 202: test_wc_ecc_export_x963 : passed ( nan) 203: test_wc_ecc_export_x963_ex : passed ( nan) 204: test_wc_ecc_import_x963 : passed ( nan) 205: test_wc_ecc_import_private_key : passed ( nan) 206: test_wc_ecc_export_private_only : passed ( nan) 207: test_wc_ecc_rs_to_sig : passed ( nan) 208: test_wc_ecc_import_raw : passed ( nan) 209: test_wc_ecc_import_unsigned : passed ( nan) 210: test_wc_ecc_sig_size : passed ( nan) 211: test_wc_ecc_ctx_new : passed ( nan) 212: test_wc_ecc_ctx_reset : passed ( nan) 213: test_wc_ecc_ctx_set_peer_salt : passed ( nan) 214: test_wc_ecc_ctx_set_info : passed ( nan) 215: test_wc_ecc_encryptDecrypt : passed ( nan) 216: test_wc_ecc_del_point : passed ( nan) 217: test_wc_ecc_pointFns : passed ( nan) 218: test_wc_ecc_shared_secret_ssh : passed ( nan) 219: test_wc_ecc_verify_hash_ex : passed ( nan) 220: test_wc_ecc_mulmod : passed ( nan) 221: test_wc_ecc_is_valid_idx : passed ( nan) 222: test_wc_ecc_get_curve_id_from_oid : passed ( nan) 223: test_wc_ecc_sig_size_calc : passed ( nan) 224: test_wc_EccPrivateKeyToDer : passed ( nan) 225: test_wc_ecc_sm2_make_key : skipped 226: test_wc_ecc_sm2_shared_secret : skipped 227: test_wc_ecc_sm2_create_digest : skipped 228: test_wc_ecc_sm2_verify_hash_ex : skipped 229: test_wc_ecc_sm2_verify_hash : skipped 230: test_wc_ecc_sm2_sign_hash_ex : skipped 231: test_wc_ecc_sm2_sign_hash : skipped 232: test_wc_curve25519_init : passed ( nan) 233: test_wc_curve25519_size : passed ( nan) 234: test_wc_curve25519_export_key_raw : passed ( nan) 235: test_wc_curve25519_export_key_raw_ex : passed ( nan) 236: test_wc_curve25519_make_key : passed ( nan) 237: test_wc_curve25519_shared_secret_ex : passed ( nan) 238: test_wc_curve25519_make_pub : passed ( nan) 239: test_wc_curve25519_export_public_ex : passed ( nan) 240: test_wc_curve25519_export_private_raw_ex : passed ( nan) 241: test_wc_curve25519_import_private_raw_ex : passed ( nan) 242: test_wc_curve25519_import_private : passed ( nan) 243: test_wc_ed25519_make_key : passed ( nan) 244: test_wc_ed25519_init : passed ( nan) 245: test_wc_ed25519_sign_msg : passed ( nan) 246: test_wc_ed25519_import_public : passed ( nan) 247: test_wc_ed25519_import_private_key : passed ( nan) 248: test_wc_ed25519_export : passed ( nan) 249: test_wc_ed25519_size : passed ( nan) 250: test_wc_ed25519_exportKey : passed ( nan) 251: test_wc_Ed25519PublicKeyToDer : passed ( nan) 252: test_wc_Ed25519KeyToDer : passed ( nan) 253: test_wc_Ed25519PrivateKeyToDer : passed ( nan) 254: test_wc_curve448_make_key : passed ( nan) 255: test_wc_curve448_shared_secret_ex : passed ( nan) 256: test_wc_curve448_export_public_ex : passed ( nan) 257: test_wc_curve448_export_private_raw_ex : passed ( nan) 258: test_wc_curve448_export_key_raw : passed ( nan) 259: test_wc_curve448_import_private_raw_ex : passed ( nan) 260: test_wc_curve448_import_private : passed ( nan) 261: test_wc_curve448_init : passed ( nan) 262: test_wc_curve448_size : passed ( nan) 263: test_wc_ed448_make_key : passed ( nan) 264: test_wc_ed448_init : passed ( nan) 265: test_wc_ed448_sign_msg : passed ( nan) 266: test_wc_ed448_import_public : passed ( nan) 267: test_wc_ed448_import_private_key : passed ( nan) 268: test_wc_ed448_export : passed ( nan) 269: test_wc_ed448_size : passed ( nan) 270: test_wc_ed448_exportKey : passed ( nan) 271: test_wc_Ed448PublicKeyToDer : passed ( nan) 272: test_wc_Ed448KeyToDer : passed ( nan) 273: test_wc_Ed448PrivateKeyToDer : passed ( nan) 274: test_wc_Curve448PrivateKeyToDer : passed ( nan) 275: test_wc_kyber_make_key_kats : skipped 276: test_wc_kyber_encapsulate_kats : skipped 277: test_wc_kyber_decapsulate_kats : skipped 278: test_wc_dilithium : skipped 279: test_wc_dilithium_make_key : skipped 280: test_wc_dilithium_sign : skipped 281: test_wc_dilithium_verify : skipped 282: test_wc_dilithium_sign_vfy : skipped 283: test_wc_dilithium_check_key : skipped 284: test_wc_dilithium_public_der_decode : skipped 285: test_wc_dilithium_der : skipped 286: test_wc_dilithium_make_key_from_seed : skipped 287: test_wc_dilithium_sig_kats : skipped 288: test_wc_dilithium_verify_kats : skipped 289: test_wc_SignatureGetSize_ecc : passed ( nan) 290: test_wc_SignatureGetSize_rsa : passed ( nan) 291: test_wc_PemToDer : passed ( nan) 292: test_wc_AllocDer : passed ( nan) 293: test_wc_CertPemToDer : passed ( nan) 294: test_wc_KeyPemToDer : passed ( nan) 295: test_wc_PubKeyPemToDer : passed ( nan) 296: test_wc_PemPubKeyToDer : passed ( nan) 297: test_wc_GetPubKeyDerFromCert : passed ( nan) 298: test_wc_CheckCertSigPubKey : passed ( nan) 299: test_ToTraditional : passed ( nan) 300: test_wc_CreateEncryptedPKCS8Key : passed ( nan) 301: test_wc_GetPkcs8TraditionalOffset : passed ( nan) 302: test_wc_SetSubjectRaw : passed ( nan) 303: test_wc_GetSubjectRaw : passed ( nan) 304: test_wc_SetIssuerRaw : passed ( nan) 305: test_wc_SetIssueBuffer : passed ( nan) 306: test_wc_SetSubjectKeyId : passed ( nan) 307: test_wc_SetSubject : passed ( nan) 308: test_CheckCertSignature : skipped 309: test_wc_ParseCert : passed ( nan) 310: test_wc_ParseCert_Error : passed ( nan) 311: test_MakeCertWithPathLen : passed ( nan) 312: test_MakeCertWith0Ser : passed ( nan) 313: test_MakeCertWithCaFalse : skipped 314: test_wc_SetKeyUsage : passed ( nan) 315: test_wc_SetAuthKeyIdFromPublicKey_ex : passed ( nan) 316: test_wc_SetSubjectBuffer : passed ( nan) 317: test_wc_SetSubjectKeyIdFromPublicKey_ex : passed ( nan) 318: test_wc_PKCS7_New : passed ( nan) 319: test_wc_PKCS7_Init : passed ( nan) 320: test_wc_PKCS7_InitWithCert : passed ( nan) 321: test_wc_PKCS7_EncodeData : passed ( nan) 322: test_wc_PKCS7_EncodeSignedData : passed ( nan) 323: test_wc_PKCS7_EncodeSignedData_ex : passed ( nan) 324: test_wc_PKCS7_VerifySignedData_RSA : passed ( nan) 325: test_wc_PKCS7_VerifySignedData_ECC : passed ( nan) 326: test_wc_PKCS7_EncodeDecodeEnvelopedData : passed ( nan) 327: test_wc_PKCS7_EncodeEncryptedData : passed ( nan) 328: test_wc_PKCS7_Degenerate : passed ( nan) 329: test_wc_PKCS7_BER : passed ( nan) 330: test_wc_PKCS7_signed_enveloped : passed ( nan) 331: test_wc_PKCS7_NoDefaultSignedAttribs : passed ( nan) 332: test_wc_PKCS7_SetOriEncryptCtx : passed ( nan) 333: test_wc_PKCS7_SetOriDecryptCtx : passed ( nan) 334: test_wc_PKCS7_DecodeCompressedData : skipped 335: test_wc_i2d_PKCS12 : passed ( nan) 336: test_wolfCrypt_Cleanup : passed ( nan) 337: test_wolfSSL_Init : passed ( nan) 338: test_dual_alg_support : skipped 339: test_stubs_are_stubs : passed ( nan) 340: test_wolfSSL_ASN1_BIT_STRING : passed ( nan) 341: test_wolfSSL_ASN1_INTEGER : passed ( nan) 342: test_wolfSSL_ASN1_INTEGER_cmp : passed ( nan) 343: test_wolfSSL_ASN1_INTEGER_BN : passed ( nan) 344: test_wolfSSL_ASN1_INTEGER_get_set : passed ( nan) 345: test_wolfSSL_d2i_ASN1_INTEGER : passed ( nan) 346: test_wolfSSL_a2i_ASN1_INTEGER : passed ( nan) 347: test_wolfSSL_i2c_ASN1_INTEGER : passed ( nan) 348: test_wolfSSL_ASN1_OBJECT : passed ( nan) 349: test_wolfSSL_ASN1_get_object : passed ( nan) 350: test_wolfSSL_i2a_ASN1_OBJECT : passed ( nan) 351: test_wolfSSL_i2t_ASN1_OBJECT : passed ( nan) 352: test_wolfSSL_sk_ASN1_OBJECT : passed ( nan) 353: test_wolfSSL_ASN1_STRING : passed ( nan) 354: test_wolfSSL_ASN1_STRING_to_UTF8 : passed ( nan) 355: test_wolfSSL_i2s_ASN1_STRING : passed ( nan) 356: test_wolfSSL_ASN1_STRING_canon : skipped 357: test_wolfSSL_ASN1_STRING_print : passed ( nan) 358: test_wolfSSL_ASN1_STRING_print_ex : passed ( nan) 359: test_wolfSSL_ASN1_UNIVERSALSTRING_to_string : passed ( nan) 360: test_wolfSSL_ASN1_GENERALIZEDTIME_free : passed ( nan) 361: test_wolfSSL_ASN1_GENERALIZEDTIME_print : passed ( nan) 362: test_wolfSSL_ASN1_TIME : passed ( nan) 363: test_wolfSSL_ASN1_TIME_to_string : passed ( nan) 364: test_wolfSSL_ASN1_TIME_diff_compare : passed ( nan) 365: test_wolfSSL_ASN1_TIME_adj : passed ( nan) 366: test_wolfSSL_ASN1_TIME_to_tm : passed ( nan) 367: test_wolfSSL_ASN1_TIME_to_generalizedtime : passed ( nan) 368: test_wolfSSL_ASN1_TIME_print : passed ( nan) 369: test_wolfSSL_ASN1_UTCTIME_print : passed ( nan) 370: test_wolfSSL_ASN1_TYPE : passed ( nan) 371: test_wolfSSL_IMPLEMENT_ASN1_FUNCTIONS : passed ( nan) 372: test_wolfSSL_i2d_ASN1_TYPE : passed ( nan) 373: test_wolfSSL_i2d_ASN1_SEQUENCE : passed ( nan) 374: test_ASN1_strings : passed ( nan) 375: test_wolfSSL_lhash : passed ( nan) 376: test_wolfSSL_certs : passed ( nan) 377: test_wolfSSL_private_keys : passed ( nan) 378: test_wolfSSL_PEM_def_callback : passed ( nan) 379: test_wolfSSL_PEM_read_PrivateKey : passed ( nan) 380: test_wolfSSL_PEM_read_RSA_PUBKEY : passed ( nan) 381: test_wolfSSL_PEM_read_PUBKEY : passed ( nan) 382: test_wolfSSL_PEM_PrivateKey_rsa : passed ( nan) 383: test_wolfSSL_PEM_PrivateKey_ecc : passed ( nan) 384: test_wolfSSL_PEM_PrivateKey_dsa : passed ( nan) 385: test_wolfSSL_PEM_PrivateKey_dh : passed ( nan) 386: test_wolfSSL_PEM_PrivateKey : passed ( nan) 387: test_wolfSSL_PEM_file_RSAKey :-----BEGIN RSA PUBLIC KEY----- MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuwQ1KqA3hewLXsG9fHD7 UI3fQu5ylQiDeRWEwsFovmiDfDNo7P/VuByvQmVR30p3GzNnZdMsj8jVlLD/Wny1 nU/O2T00KQ95SJhiEGGCVWirRf/7F1KrFGP7HuiQ76FQwqtRxBDQw3QOm2PXp20E pyzGdYpY13EkY6n0FLumWoJxL+2gTW0ECyLulxXFK9wXCNWnY+ji5V8VwDfkXk7W XYzMawnFnKNiSJ99jkfJ28lo+Ba8LAfvHM6ygeudWndri6pGkA/R0Z3knca6yz5Y JCMph5AKgj9beOaLsIWEbdbmZA7fzuu8QhBK6cjvjUbS6iPVDEfBnI6TOpGPJxvW NwIDAQAB -----END RSA PUBLIC KEY----- -----BEGIN PUBLIC KEY----- MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuwQ1KqA3hewLXsG9fHD7 UI3fQu5ylQiDeRWEwsFovmiDfDNo7P/VuByvQmVR30p3GzNnZdMsj8jVlLD/Wny1 nU/O2T00KQ95SJhiEGGCVWirRf/7F1KrFGP7HuiQ76FQwqtRxBDQw3QOm2PXp20E pyzGdYpY13EkY6n0FLumWoJxL+2gTW0ECyLulxXFK9wXCNWnY+ji5V8VwDfkXk7W XYzMawnFnKNiSJ99jkfJ28lo+Ba8LAfvHM6ygeudWndri6pGkA/R0Z3knca6yz5Y JCMph5AKgj9beOaLsIWEbdbmZA7fzuu8QhBK6cjvjUbS6iPVDEfBnI6TOpGPJxvW NwIDAQAB -----END PUBLIC KEY----- passed ( nan) 388: test_wolfSSL_PEM_file_RSAPrivateKey :-----BEGIN RSA PRIVATE KEY----- MIIEpQIBAAKCAQEAwJUI4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7 qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lf P9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDj xsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlk wyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlC Qgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t1wIDAQABAoIBAQCa0DQPUmIFUAHv n+1kbsLE2hryhNeSEEiSxOlq64t1bMZ5OPLJckqGZFSVd8vDmp231B2kAMieTuTd x7pnFsF0vKnWlI8rMBr77d8hBSPZSjm9mGtlmrjcxH3upkMVLj2+HSJgKnMw1T7Y oqyGQy7E9WReP4l1DxHYUSVOn9iqo85gs+KK2X4b8GTKmlsFC1uqy+XjP24yIgXz 0PrvdFKB4l90073/MYNFdfpjepcu1rYZxpIm5CgGUFAOeC6peA0Ul7QS2DFAq6EB QcIw+AdfFuRhd9Jg8p+N6PS662PeKpeB70xs5lU0USsoNPRTHMRYCj+7r7X3SoVD LTzxWFiBAoGBAPIsVHY5I2PJEDK3k62vvhl1loFk5rW4iUJB0W3QHBv4G6xpyzY8 ZH3c9Bm4w2CxV0hfUk9ZOlV/MsAZQ1A/rs5vF/MOn0DKTq0VO8l56cBZOHNwnAp8 yTpIMqfYSXUKhcLC/RVz2pkJKmmanwpxv7AEpox6Wm9IWlQ7xrFTF9/nAoGBAMuT 3ncVXbdcXHzYkKmYLdZpDmOzo9ymzItqpKISjI57SCyySzfcBhh96v52odSh6T8N zRtfr1+elltbD6F8r7ObkNtXczrtsCNErkFPHwdCEyNMy/r0FKTV9542fFufqDzB hV900jkt/9CE3/uzIHoumxeu5roLrl9TpFLtG8SRAoGBAOyY2rvV/vlSSn0CVUlv VW5SL4SjK7OGYrNU0mNS2uOIdqDvixWl0xgUcndex6MEH54ZYrUbG57D8rUy+UzB qusMJn3UX0pRXKRFBnBEp1bA1CIUdp7YY1CJkNPiv4GVkjFBhzkaQwsYpVMfORpf H0O8h2rfbtMiAP4imHBOGhkpAoGBAIpBVihRnl/Ungs7mKNU8mxW1KrpaTOFJAza 1AwtxL9PAmk4fNTm3Ezt1xYRwz4A58MmwFEC3rt1nG9WnHrzju/PisUr0toGakTJ c/5umYf4W77xfOZltU9s8MnF/xbKixsX4lg9ojerAby/QM5TjI7t7+5ZneBj5nxe 9Y5L8TvBAoGATUX5QIzFW/QqGoq08hysa+kMVja3TnKW1eWK0uL/8fEYEz2GCbjY dqfJHHFSlDBD4PF4dP1hG0wJzOZoKnGtHN9DvFbbpaS+NXCkXs9P/ABVmTo9I89n WvUi+LUp0EQR6zUuRr79jhiyX6i/GTKh9dwD5nyaHwx8qbAOITc78bA= -----END RSA PRIVATE KEY----- passed ( nan) 389: test_wolfSSL_BIO : passed ( nan) 390: test_wolfSSL_BIO_BIO_ring_read : passed ( nan) 391: test_wolfSSL_PEM_read_bio : passed ( nan) 392: test_wolfSSL_PEM_bio_RSAKey : passed ( nan) 393: test_wolfSSL_PEM_bio_DSAKey : passed ( nan) 394: test_wolfSSL_PEM_bio_ECKey :-----BEGIN EC PRIVATE KEY----- MHcCAQEEIEW2aQJznGyFoThbcujox6zEA41TNQT6bCjcNI3hqAmMoAoGCCqGSM49 AwEHoUQDQgAEuzOsTCdQSsZKpQTDPN6fNttyLc6U6iv6yyAJOSwW6GEC6a9N0wKT mjFbl5Ihf/DPGNqREQI0huggWDMLgDSJ2A== -----END EC PRIVATE KEY----- -----BEGIN PUBLIC KEY----- MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEVb/0D0RQmj3Om7fwxU31cHvU7CSO GYDsWkyiJANiLJva76I1EkOEdhbGVpUGzAGpvfZ1GkL3vamyNiJfx11/tA== -----END PUBLIC KEY----- passed ( nan) 395: test_wolfSSL_PEM_bio_RSAPrivateKey : passed ( nan) 396: test_wolfSSL_PEM_PUBKEY : passed ( nan) 397: test_wolfSSL_EVP_ENCODE_CTX_new : passed ( nan) 398: test_wolfSSL_EVP_ENCODE_CTX_free : passed ( nan) 399: test_wolfSSL_EVP_EncodeInit : passed ( nan) 400: test_wolfSSL_EVP_EncodeUpdate : passed ( nan) 401: test_wolfSSL_EVP_EncodeFinal : passed ( nan) 402: test_wolfSSL_EVP_DecodeInit : passed ( nan) 403: test_wolfSSL_EVP_DecodeUpdate : passed ( nan) 404: test_wolfSSL_EVP_DecodeFinal : passed ( nan) 405: test_wolfSSL_EVP_shake128 : passed ( nan) 406: test_wolfSSL_EVP_shake256 : passed ( nan) 407: test_wolfSSL_EVP_sm3 : skipped 408: test_EVP_blake2 : passed ( nan) 409: test_wolfSSL_EVP_md4 : passed ( nan) 410: test_wolfSSL_EVP_ripemd160 : passed ( nan) 411: test_wolfSSL_EVP_get_digestbynid : passed ( nan) 412: test_wolfSSL_EVP_MD_nid : passed ( nan) 413: test_wolfSSL_EVP_DigestFinal_ex : passed ( nan) 414: test_EVP_MD_do_all : passed ( nan) 415: test_wolfSSL_EVP_MD_size : passed ( nan) 416: test_wolfSSL_EVP_MD_pkey_type : passed ( nan) 417: test_wolfSSL_EVP_Digest : passed ( nan) 418: test_wolfSSL_EVP_Digest_all : passed ( nan) 419: test_wolfSSL_EVP_MD_hmac_signing : passed ( nan) 420: test_wolfSSL_EVP_MD_rsa_signing : passed ( nan) 421: test_wolfSSL_EVP_MD_ecc_signing : passed ( nan) 422: test_wolfssl_EVP_aes_gcm : passed ( nan) 423: test_wolfssl_EVP_aes_gcm_AAD_2_parts : passed ( nan) 424: test_wolfssl_EVP_aes_gcm_zeroLen : passed ( nan) 425: test_wolfssl_EVP_aes_ccm : passed ( nan) 426: test_wolfssl_EVP_aes_ccm_zeroLen : passed ( nan) 427: test_wolfssl_EVP_chacha20 : passed ( nan) 428: test_wolfssl_EVP_chacha20_poly1305 : passed ( nan) 429: test_wolfssl_EVP_sm4_ecb : skipped 430: test_wolfssl_EVP_sm4_cbc : skipped 431: test_wolfssl_EVP_sm4_ctr : skipped 432: test_wolfssl_EVP_sm4_gcm_zeroLen : skipped 433: test_wolfssl_EVP_sm4_gcm : skipped 434: test_wolfssl_EVP_sm4_ccm_zeroLen : skipped 435: test_wolfssl_EVP_sm4_ccm : skipped 436: test_wolfSSL_EVP_aes_256_gcm : passed ( nan) 437: test_wolfSSL_EVP_aes_192_gcm : passed ( nan) 438: test_wolfSSL_EVP_aes_256_ccm : passed ( nan) 439: test_wolfSSL_EVP_aes_192_ccm : passed ( nan) 440: test_wolfSSL_EVP_aes_128_ccm : passed ( nan) 441: test_wolfSSL_EVP_rc4 : passed ( nan) 442: test_wolfSSL_EVP_enc_null : passed ( nan) 443: test_wolfSSL_EVP_rc2_cbc : skipped 444: test_wolfSSL_EVP_mdc2 : passed ( nan) 445: test_evp_cipher_aes_gcm : passed ( nan) 446: test_wolfssl_EVP_aria_gcm : skipped 447: test_wolfSSL_EVP_Cipher_extra : passed ( nan) 448: test_wolfSSL_EVP_get_cipherbynid : passed ( nan) 449: test_wolfSSL_EVP_CIPHER_CTX : passed ( nan) 450: test_wolfSSL_EVP_CIPHER_CTX_iv_length : passed ( nan) 451: test_wolfSSL_EVP_CIPHER_CTX_key_length : passed ( nan) 452: test_wolfSSL_EVP_CIPHER_CTX_set_iv : passed ( nan) 453: test_wolfSSL_EVP_CIPHER_block_size : passed ( nan) 454: test_wolfSSL_EVP_CIPHER_iv_length : passed ( nan) 455: test_wolfSSL_EVP_X_STATE : passed ( nan) 456: test_wolfSSL_EVP_X_STATE_LEN : passed ( nan) 457: test_wolfSSL_EVP_BytesToKey : passed ( nan) 458: test_wolfSSL_EVP_PKEY_print_public : passed ( nan) 459: test_wolfSSL_EVP_PKEY_new_mac_key : passed ( nan) 460: test_wolfSSL_EVP_PKEY_new_CMAC_key : passed ( nan) 461: test_wolfSSL_EVP_PKEY_up_ref : passed ( nan) 462: test_wolfSSL_EVP_PKEY_hkdf : passed ( nan) 463: test_wolfSSL_EVP_PKEY_derive : passed ( nan) 464: test_wolfSSL_d2i_and_i2d_PublicKey : passed ( nan) 465: test_wolfSSL_d2i_and_i2d_PublicKey_ecc : passed ( nan) 466: test_wolfSSL_d2i_PUBKEY : passed ( nan) 467: test_wolfSSL_d2i_and_i2d_DSAparams : passed ( nan) 468: test_wolfSSL_i2d_PrivateKey : passed ( nan) 469: test_wolfSSL_d2i_PrivateKeys_bio : passed ( nan) 470: test_wolfSSL_EVP_PKEY_set1_get1_DSA : passed ( nan) 471: test_wolfSSL_EVP_PKEY_set1_get1_EC_KEY : passed ( nan) 472: test_wolfSSL_EVP_PKEY_set1_get1_DH : passed ( nan) 473: test_wolfSSL_EVP_PKEY_assign : passed ( nan) 474: test_wolfSSL_EVP_PKEY_assign_DH : passed ( nan) 475: test_wolfSSL_EVP_PKEY_base_id : passed ( nan) 476: test_wolfSSL_EVP_PKEY_id : passed ( nan) 477: test_wolfSSL_EVP_PKEY_paramgen : passed ( nan) 478: test_wolfSSL_EVP_PKEY_keygen : passed ( nan) 479: test_wolfSSL_EVP_PKEY_keygen_init : passed ( nan) 480: test_wolfSSL_EVP_PKEY_missing_parameters : passed ( nan) 481: test_wolfSSL_EVP_PKEY_copy_parameters : passed ( nan) 482: test_wolfSSL_EVP_PKEY_CTX_set_rsa_keygen_bits : passed ( nan) 483: test_wolfSSL_EVP_PKEY_CTX_new_id : passed ( nan) 484: test_wolfSSL_EVP_PKEY_get0_EC_KEY : passed ( nan) 485: test_EVP_PKEY_rsa : passed ( nan) 486: test_EVP_PKEY_ec : passed ( nan) 487: test_wolfSSL_EVP_PKEY_encrypt : passed ( nan) 488: test_wolfSSL_EVP_PKEY_sign_verify_rsa : passed ( nan) 489: test_wolfSSL_EVP_PKEY_sign_verify_dsa : passed ( nan) 490: test_wolfSSL_EVP_PKEY_sign_verify_ec : passed ( nan) 491: test_EVP_PKEY_cmp : passed ( nan) 492: test_wolfSSL_EVP_SignInit_ex : passed ( nan) 493: test_wolfSSL_EVP_PKEY_param_check : passed ( nan) 494: test_wolfSSL_QT_EVP_PKEY_CTX_free : passed ( nan) 495: test_wolfSSL_EVP_PBE_scrypt : passed ( nan) 496: test_wolfSSL_CTX_add_extra_chain_cert : passed ( nan) 497: test_wolfSSL_ERR_peek_last_error_line : skipped 498: test_wolfSSL_ERR_print_errors_cb : skipped 499: test_wolfSSL_GetLoggingCb : passed ( nan) 500: test_WOLFSSL_ERROR_MSG : passed ( nan) 501: test_wc_ERR_remove_state : passed ( nan) 502: test_wc_ERR_print_errors_fp : passed ( nan) 503: test_wolfSSL_configure_args : passed ( nan) 504: test_wolfSSL_sk_SSL_CIPHER : passed ( nan) 505: test_wolfSSL_set1_curves_list : passed ( nan) 506: test_wolfSSL_curves_mismatch :error = -421, The Key Share data contains group that wasn't in Client Hello error = -313, received alert fatal error error = 5, fatal I/O error in TLS layer error = -313, received alert fatal error Testing with TLS 1.3... TLS 1.3 passed Testing with TLS 1.2... TLS 1.2 passed passed ( nan) 507: test_wolfSSL_set1_sigalgs_list : passed ( nan) 508: test_wolfSSL_OtherName : passed ( nan) 509: test_wolfSSL_FPKI : passed ( nan) 510: test_wolfSSL_URI : passed ( nan) 511: test_wolfSSL_TBS : passed ( nan) 512: test_wolfSSL_X509_STORE_CTX : passed ( nan) 513: test_wolfSSL_X509_STORE_CTX_ex : passed ( nan) 514: test_X509_STORE_untrusted : passed ( nan) 515: test_wolfSSL_X509_STORE_CTX_trusted_stack_cleanup : passed ( nan) 516: test_wolfSSL_X509_STORE_CTX_get_issuer : passed ( nan) 517: test_wolfSSL_X509_STORE_set_flags : passed ( nan) 518: test_wolfSSL_X509_LOOKUP_load_file : passed ( nan) 519: test_wolfSSL_X509_Name_canon : passed ( nan) 520: test_wolfSSL_X509_LOOKUP_ctrl_file : passed ( nan) 521: test_wolfSSL_X509_LOOKUP_ctrl_hash_dir : passed ( nan) 522: test_wolfSSL_X509_NID : passed ( nan) 523: test_wolfSSL_X509_STORE_CTX_set_time : passed ( nan) 524: test_wolfSSL_get0_param : passed ( nan) 525: test_wolfSSL_X509_VERIFY_PARAM_set1_host : passed ( nan) 526: test_wolfSSL_set1_host : passed ( nan) 527: test_wolfSSL_X509_VERIFY_PARAM_set1_ip : passed ( nan) 528: test_wolfSSL_X509_STORE_CTX_get0_store : passed ( nan) 529: test_wolfSSL_X509_STORE : passed ( nan) 530: test_wolfSSL_X509_STORE_load_locations : passed ( nan) 531: test_X509_STORE_get0_objects : passed ( nan) 532: test_wolfSSL_X509_load_crl_file : passed ( nan) 533: test_wolfSSL_X509_STORE_get1_certs : passed ( nan) 534: test_wolfSSL_X509_STORE_set_get_crl :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 535: test_wolfSSL_X509_NAME_ENTRY_get_object : passed ( nan) 536: test_wolfSSL_X509_cmp_time : passed ( nan) 537: test_wolfSSL_X509_time_adj : passed ( nan) 538: test_wolfSSL_X509_subject_name_hash : passed ( nan) 539: test_wolfSSL_X509_issuer_name_hash : passed ( nan) 540: test_wolfSSL_X509_check_host : passed ( nan) 541: test_wolfSSL_X509_check_email : passed ( nan) 542: test_wolfSSL_X509_check_private_key : passed ( nan) 543: test_wolfSSL_X509 : passed ( nan) 544: test_wolfSSL_X509_VERIFY_PARAM : passed ( nan) 545: test_wolfSSL_X509_sign : passed ( nan) 546: test_wolfSSL_X509_sign2 : passed ( nan) 547: test_wolfSSL_X509_verify : passed ( nan) 548: test_wolfSSL_X509_get0_tbs_sigalg : passed ( nan) 549: test_wolfSSL_X509_ALGOR_get0 : passed ( nan) 550: test_wolfSSL_X509_get_X509_PUBKEY : passed ( nan) 551: test_wolfSSL_X509_PUBKEY_RSA : passed ( nan) 552: test_wolfSSL_X509_PUBKEY_EC : passed ( nan) 553: test_wolfSSL_X509_PUBKEY_DSA : passed ( nan) 554: test_wolfSSL_PEM_write_bio_X509 : passed ( nan) 555: test_wolfSSL_X509_NAME_get_entry : emailAddress=info@wolfssl.com, CN=www.wolfssl.com, OU=Programming-2048, O=wolfSSL_2048, L=Bozeman, ST=Montana, C=US passed ( nan) 556: test_wolfSSL_X509_NAME : passed ( nan) 557: test_wolfSSL_X509_NAME_hash : passed ( nan) 558: test_wolfSSL_X509_NAME_print_ex : passed ( nan) 559: test_wolfSSL_X509_NAME_ENTRY : passed ( nan) 560: test_wolfSSL_X509_set_name : passed ( nan) 561: test_wolfSSL_X509_set_notAfter : passed ( nan) 562: test_wolfSSL_X509_set_notBefore : passed ( nan) 563: test_wolfSSL_X509_set_version : passed ( nan) 564: test_wolfSSL_X509_get_serialNumber : passed ( nan) 565: test_wolfSSL_X509_CRL : passed ( nan) 566: test_wolfSSL_i2d_X509 : passed ( nan) 567: test_wolfSSL_d2i_X509_REQ : passed ( nan) 568: test_wolfSSL_PEM_read_X509 : passed ( nan) 569: test_wolfSSL_X509_check_ca : passed ( nan) 570: test_wolfSSL_X509_check_ip_asc : passed ( nan) 571: test_wolfSSL_X509_bad_altname : passed ( nan) 572: test_wolfSSL_X509_name_match : passed ( nan) 573: test_wolfSSL_X509_name_match2 : passed ( nan) 574: test_wolfSSL_X509_name_match3 : passed ( nan) 575: test_wolfSSL_X509_max_altnames : passed ( nan) 576: test_wolfSSL_X509_max_name_constraints : passed ( nan) 577: test_wolfSSL_make_cert : passed ( nan) 578: test_wolfSSL_X509_ACERT_verify : passed ( nan) 579: test_wolfSSL_X509_ACERT_misc_api : passed ( nan) 580: test_wolfSSL_X509_ACERT_buffer : passed ( nan) 581: test_wolfSSL_X509_ACERT_asn : passed ( nan) 582: test_wolfSSL_X509_INFO_multiple_info : passed ( nan) 583: test_wolfSSL_X509_INFO : passed ( nan) 584: test_wolfSSL_PEM_X509_INFO_read_bio : passed ( nan) 585: test_wolfSSL_X509_PUBKEY_get : passed ( nan) 586: test_wolfSSL_X509_CA_num : passed ( nan) 587: test_x509_get_key_id : passed ( nan) 588: test_wolfSSL_X509_get_version : passed ( nan) 589: test_wolfSSL_X509_print : Raw Signature Algorithm: 2A:86:48:86:F7:0D:01:01:0B Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: sha256WithRSAEncryption Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com, emailAddress=info@wolfssl.com Validity Not Before: Dec 13 22:19:28 2023 GMT Not After : Sep 8 22:19:28 2026 GMT Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL, OU=Support, CN=www.wolfssl.com, emailAddress=info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public-Key: (2048 bit) Modulus: 00:c0:95:08:e1:57:41:f2:71:6d:b7:d2:45:41:27: 01:65:c6:45:ae:f2:bc:24:30:b8:95:ce:2f:4e:d6: f6:1c:88:bc:7c:9f:fb:a8:67:7f:fe:5c:9c:51:75: f7:8a:ca:07:e7:35:2f:8f:e1:bd:7b:c0:2f:7c:ab: 64:a8:17:fc:ca:5d:7b:ba:e0:21:e5:72:2e:6f:2e: 86:d8:95:73:da:ac:1b:53:b9:5f:3f:d7:19:0d:25: 4f:e1:63:63:51:8b:0b:64:3f:ad:43:b8:a5:1c:5c: 34:b3:ae:00:a0:63:c5:f6:7f:0b:59:68:78:73:a6: 8c:18:a9:02:6d:af:c3:19:01:2e:b8:10:e3:c6:cc: 40:b4:69:a3:46:33:69:87:6e:c4:bb:17:a6:f3:e8: dd:ad:73:bc:7b:2f:21:b5:fd:66:51:0c:bd:54:b3: e1:6d:5f:1c:bc:23:73:d1:09:03:89:14:d2:10:b9: 64:c3:2a:d0:a1:96:4a:bc:e1:d4:1a:5b:c7:a0:c0: c1:63:78:0f:44:37:30:32:96:80:32:23:95:a1:77: ba:13:d2:97:73:e2:5d:25:c9:6a:0d:c3:39:60:a4: b4:b0:69:42:42:09:e9:d8:08:bc:33:20:b3:58:22: a7:aa:eb:c4:e1:e6:61:83:c5:d2:96:df:d9:d0:4f: ad:d7 Exponent: 65537 (0x010001) X509v3 extensions: X509v3 Subject Key Identifier: B3:11:32:C9:92:98:84:E2:C9:F8:D0:3B:6E:03:42:CA:1F:0E:8E:3C X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 X509v3 Basic Constraints: CA:TRUE X509v3 Subject Alternative Name: DNS:example.com, IP Address:127.0.0.1 X509v3 Extended Key Usage: TLS Web Client Authentication, TLS Web Server Authentication Signature Algorithm: sha256WithRSAEncryption 4a:ff:b9:e5:85:9b:da:53:66:7f:07:22:bf:b6:19:ea:42:eb: a4:11:07:62:ff:39:5f:33:37:3a:87:26:71:3d:13:b2:ca:b8: 64:38:7b:8a:99:48:0e:a5:a4:6b:b1:99:6e:e0:46:51:bd:19: 52:ad:bc:a6:7e:2a:7a:7c:23:a7:cc:db:5e:43:7d:6b:04:c8: b7:dd:95:ad:f0:91:80:59:c5:19:91:26:27:91:b8:48:1c:eb: 55:b6:aa:7d:a4:38:f1:03:bc:6c:8b:aa:94:d6:3c:05:7a:96: c5:06:f1:26:14:2e:75:fb:dd:e5:35:b3:01:2c:b3:ad:62:5a: 21:9a:08:be:56:fc:f9:a2:42:87:86:e5:a9:c5:99:cf:ae:14: be:e0:b9:08:24:0d:1d:5c:d6:14:e1:4c:9f:40:b3:a9:e9:2d: 52:8b:4c:bf:ac:44:31:67:c1:8d:06:85:ec:0f:e4:99:d7:4b: 7b:21:06:66:d4:e4:f5:9d:ff:8e:f0:86:39:58:1d:a4:5b:e2: 63:ef:7c:c9:18:87:a8:02:25:10:3e:87:28:f9:f5:ef:47:9e: a5:80:08:11:90:68:fe:d1:a3:a8:51:b9:37:ff:d5:ca:7c:87: 7f:6b:bc:2c:12:c8:c5:85:8b:fc:0c:c6:b9:86:b8:c9:04:c3: 51:37:d2:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: sha256WithRSAEncryption Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com, emailAddress=info@wolfssl.com Validity Not Before: Dec 13 22:19:28 2023 GMT Not After : Sep 8 22:19:28 2026 GMT Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL, OU=Support, CN=www.wolfssl.com, emailAddress=info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public-Key: (2048 bit) Modulus: 00:c0:95:08:e1:57:41:f2:71:6d:b7:d2:45:41:27: 01:65:c6:45:ae:f2:bc:24:30:b8:95:ce:2f:4e:d6: f6:1c:88:bc:7c:9f:fb:a8:67:7f:fe:5c:9c:51:75: f7:8a:ca:07:e7:35:2f:8f:e1:bd:7b:c0:2f:7c:ab: 64:a8:17:fc:ca:5d:7b:ba:e0:21:e5:72:2e:6f:2e: 86:d8:95:73:da:ac:1b:53:b9:5f:3f:d7:19:0d:25: 4f:e1:63:63:51:8b:0b:64:3f:ad:43:b8:a5:1c:5c: 34:b3:ae:00:a0:63:c5:f6:7f:0b:59:68:78:73:a6: 8c:18:a9:02:6d:af:c3:19:01:2e:b8:10:e3:c6:cc: 40:b4:69:a3:46:33:69:87:6e:c4:bb:17:a6:f3:e8: dd:ad:73:bc:7b:2f:21:b5:fd:66:51:0c:bd:54:b3: e1:6d:5f:1c:bc:23:73:d1:09:03:89:14:d2:10:b9: 64:c3:2a:d0:a1:96:4a:bc:e1:d4:1a:5b:c7:a0:c0: c1:63:78:0f:44:37:30:32:96:80:32:23:95:a1:77: ba:13:d2:97:73:e2:5d:25:c9:6a:0d:c3:39:60:a4: b4:b0:69:42:42:09:e9:d8:08:bc:33:20:b3:58:22: a7:aa:eb:c4:e1:e6:61:83:c5:d2:96:df:d9:d0:4f: ad:d7 Exponent: 65537 (0x010001) X509v3 extensions: X509v3 Subject Key Identifier: B3:11:32:C9:92:98:84:E2:C9:F8:D0:3B:6E:03:42:CA:1F:0E:8E:3C X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 X509v3 Basic Constraints: CA:TRUE X509v3 Subject Alternative Name: DNS:example.com, IP Address:127.0.0.1 X509v3 Extended Key Usage: TLS Web Client Authentication, TLS Web Server Authentication Signature Algorithm: sha256WithRSAEncryption 4a:ff:b9:e5:85:9b:da:53:66:7f:07:22:bf:b6:19:ea:42:eb: a4:11:07:62:ff:39:5f:33:37:3a:87:26:71:3d:13:b2:ca:b8: 64:38:7b:8a:99:48:0e:a5:a4:6b:b1:99:6e:e0:46:51:bd:19: 52:ad:bc:a6:7e:2a:7a:7c:23:a7:cc:db:5e:43:7d:6b:04:c8: b7:dd:95:ad:f0:91:80:59:c5:19:91:26:27:91:b8:48:1c:eb: 55:b6:aa:7d:a4:38:f1:03:bc:6c:8b:aa:94:d6:3c:05:7a:96: c5:06:f1:26:14:2e:75:fb:dd:e5:35:b3:01:2c:b3:ad:62:5a: 21:9a:08:be:56:fc:f9:a2:42:87:86:e5:a9:c5:99:cf:ae:14: be:e0:b9:08:24:0d:1d:5c:d6:14:e1:4c:9f:40:b3:a9:e9:2d: 52:8b:4c:bf:ac:44:31:67:c1:8d:06:85:ec:0f:e4:99:d7:4b: 7b:21:06:66:d4:e4:f5:9d:ff:8e:f0:86:39:58:1d:a4:5b:e2: 63:ef:7c:c9:18:87:a8:02:25:10:3e:87:28:f9:f5:ef:47:9e: a5:80:08:11:90:68:fe:d1:a3:a8:51:b9:37:ff:d5:ca:7c:87: 7f:6b:bc:2c:12:c8:c5:85:8b:fc:0c:c6:b9:86:b8:c9:04:c3: 51:37:d2:4f passed ( nan) 590: test_wolfSSL_X509_CRL_print : passed ( nan) 591: test_X509_get_signature_nid : passed ( nan) 592: test_wolfSSL_X509_get_extension_flags : passed ( nan) 593: test_wolfSSL_X509_get_ext : passed ( nan) 594: test_wolfSSL_X509_get_ext_by_NID : passed ( nan) 595: test_wolfSSL_X509_get_ext_subj_alt_name : passed ( nan) 596: test_wolfSSL_X509_get_ext_count : passed ( nan) 597: test_wolfSSL_X509_EXTENSION_new : passed ( nan) 598: test_wolfSSL_X509_EXTENSION_get_object : passed ( nan) 599: test_wolfSSL_X509_EXTENSION_get_data : passed ( nan) 600: test_wolfSSL_X509_EXTENSION_get_critical : passed ( nan) 601: test_wolfSSL_X509V3_EXT_get : passed ( nan) 602: test_wolfSSL_X509V3_EXT_nconf : passed ( nan) 603: test_wolfSSL_X509V3_EXT : passed ( nan) 604: test_wolfSSL_X509V3_EXT_print : Printing extension values: example.com passed ( nan) 605: test_wolfSSL_X509_cmp : passed ( nan) 606: test_GENERAL_NAME_set0_othername : passed ( nan) 607: test_othername_and_SID_ext : passed ( nan) 608: test_wolfSSL_dup_CA_list : passed ( nan) 609: test_sk_X509 : passed ( nan) 610: test_sk_X509_CRL : passed ( nan) 611: test_X509_REQ : passed ( nan) 612: test_X509_STORE_No_SSL_CTX : passed ( nan) 613: test_X509_LOOKUP_add_dir : passed ( nan) 614: test_wolfSSL_RAND_set_rand_method : passed ( nan) 615: test_wolfSSL_RAND_bytes : passed ( nan) 616: test_wolfSSL_RAND : passed ( nan) 617: test_wolfSSL_BN_CTX : passed ( nan) 618: test_wolfSSL_BN :03 passed ( nan) 619: test_wolfSSL_BN_init : passed ( nan) 620: test_wolfSSL_BN_enc_dec : passed ( nan) 621: test_wolfSSL_BN_word : passed ( nan) 622: test_wolfSSL_BN_bits : passed ( nan) 623: test_wolfSSL_BN_shift : passed ( nan) 624: test_wolfSSL_BN_math : passed ( nan) 625: test_wolfSSL_BN_math_mod : passed ( nan) 626: test_wolfSSL_BN_math_other : passed ( nan) 627: test_wolfSSL_BN_rand : passed ( nan) 628: test_wolfSSL_BN_prime : passed ( nan) 629: test_wolfSSL_PKCS5 : passed ( nan) 630: test_wolfSSL_PKCS8_Compat : passed ( nan) 631: test_wolfSSL_PKCS8_d2i :-----BEGIN PRIVATE KEY----- MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDAlQjhV0HycW23 0kVBJwFlxkWu8rwkMLiVzi9O1vYciLx8n/uoZ3/+XJxRdfeKygfnNS+P4b17wC98 q2SoF/zKXXu64CHlci5vLobYlXParBtTuV8/1xkNJU/hY2NRiwtkP61DuKUcXDSz rgCgY8X2fwtZaHhzpowYqQJtr8MZAS64EOPGzEC0aaNGM2mHbsS7F6bz6N2tc7x7 LyG1/WZRDL1Us+FtXxy8I3PRCQOJFNIQuWTDKtChlkq84dQaW8egwMFjeA9ENzAy loAyI5Whd7oT0pdz4l0lyWoNwzlgpLSwaUJCCenYCLwzILNYIqeq68Th5mGDxdKW 39nQT63XAgMBAAECggEBAJrQNA9SYgVQAe+f7WRuwsTaGvKE15IQSJLE6Wrri3Vs xnk48slySoZkVJV3y8OanbfUHaQAyJ5O5N3HumcWwXS8qdaUjyswGvvt3yEFI9lK Ob2Ya2WauNzEfe6mQxUuPb4dImAqczDVPtiirIZDLsT1ZF4/iXUPEdhRJU6f2Kqj zmCz4orZfhvwZMqaWwULW6rL5eM/bjIiBfPQ+u90UoHiX3TTvf8xg0V1+mN6ly7W thnGkibkKAZQUA54Lql4DRSXtBLYMUCroQFBwjD4B18W5GF30mDyn43o9LrrY94q l4HvTGzmVTRRKyg09FMcxFgKP7uvtfdKhUMtPPFYWIECgYEA8ixUdjkjY8kQMreT ra++GXWWgWTmtbiJQkHRbdAcG/gbrGnLNjxkfdz0GbjDYLFXSF9ST1k6VX8ywBlD UD+uzm8X8w6fQMpOrRU7yXnpwFk4c3CcCnzJOkgyp9hJdQqFwsL9FXPamQkqaZqf CnG/sASmjHpab0haVDvGsVMX3+cCgYEAy5PedxVdt1xcfNiQqZgt1mkOY7Oj3KbM i2qkohKMjntILLJLN9wGGH3q/nah1KHpPw3NG1+vX56WW1sPoXyvs5uQ21dzOu2w I0SuQU8fB0ITI0zL+vQUpNX3njZ8W5+oPMGFX3TSOS3/0ITf+7Mgei6bF67muguu X1OkUu0bxJECgYEA7Jjau9X++VJKfQJVSW9VblIvhKMrs4Zis1TSY1La44h2oO+L FaXTGBRyd17HowQfnhlitRsbnsPytTL5TMGq6wwmfdRfSlFcpEUGcESnVsDUIhR2 nthjUImQ0+K/gZWSMUGHORpDCxilUx85Gl8fQ7yHat9u0yIA/iKYcE4aGSkCgYEA ikFWKFGeX9SeCzuYo1TybFbUqulpM4UkDNrUDC3Ev08CaTh81ObcTO3XFhHDPgDn wybAUQLeu3Wcb1acevOO78+KxSvS2gZqRMlz/m6Zh/hbvvF85mW1T2zwycX/FsqL GxfiWD2iN6sBvL9AzlOMju3v7lmd4GPmfF71jkvxO8ECgYBNRflAjMVb9CoairTy HKxr6QxWNrdOcpbV5YrS4v/x8RgTPYYJuNh2p8kccVKUMEPg8Xh0/WEbTAnM5mgq ca0c30O8VtulpL41cKRez0/8AFWZOj0jz2da9SL4tSnQRBHrNS5Gvv2OGLJfqL8Z MqH13APmfJofDHypsA4hNzvxsA== -----END PRIVATE KEY----- -----BEGIN ENCRYPTED PRIVATE KEY----- MIIFDjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI8jUcf8ANF/0CAggA MBQGCCqGSIb3DQMHBAi3Y2opJk0+VwSCBMgxob+xqRAhRs6Airy4iOzOZoeZcwRr bWBVCfz2RX3tai5Eyr1BVFmH5sLhlcTgwmEk+ytzsdFyh3JsQ91A8UPA0NsZH+5Y muhlhAEXGqFm0sXaxTSlKp7Mm3hz9TzRcJdb9Okeaq8hGUyvkaC5E3IKkuvmzCBy jvbEF3hxmKyArvWnI2+cgeC2QEaVFynxsBdMd4RBfYa3b2d0H9C8jDgES6BZk/c0 gNF+Dt1UgO0T4PXqFnpi2qVggor12rdhoylSmVq1H8sLUw/yURDc11M61V1/rNrW oprcvTBIA6ukKzGnXWVry2eT2bx3ja/O3Nf4kmozst8q3+59a1avwHvc+j0QeM+4 ILl+PCVRvONtVq59cylwi/7Jk7GJcgpgfUdFomqSreYpFGsLX+cydHnpIs8WDy4o BMW+P2g4VfVS11uwoc+ekOuSH8ZEaPey94MjxWCfmtWDn7wOBDt/AkybjEDkJ/5s 5gTOKNJGNwQTfltUPFegqspHZNadZSHICNJFm8eOEb4VrnnC9xMP1ExBNA7lrcQX 5NEyNnNKErZZISTbgJDdQWxsMiGlRVdSHlMHbNsjdSMFLk5OVcSYQPDRtVaQZ4s7 hqDMp8GgBoxLZ0yHeneY7ngkEdrJztVvEmywjxU2kQF790R72MxcdbMMWLmln6s9 OF+ji16UJWmrCWKkP3JOeVM0U9HfSh5rNMkaBZqX81L0kBsyKxXdmsxWOHmduLmR HoGMADOiTTLwwKIGRzK9Vvs8TyNkjh5w75YsTaD42RtNei9zvA2WOshgEL/vY7kP 8U2+kYS0PRBF+dEpA6yyF3ITqNc0+iCT/7HWioJAjrzy6TN2vNYuBcyDc4zSmE3m Mz6zDJRYUEeRc+9/30p1i80k9R4JaCLKbPSmnz/4Sho6z5kTx19tigNEr7yGqGmD ovon1SPshkxRJ1ZZ/btGCzJ4vYTEaA+4zgz92O0CTDHpERBd/Y6mr0QvyS/+C+zR 0t5JGo2JB7q2P1chs/Zg/jxUawyodj0kWxr4UCBzeTSe80FxKFBRR/9jxtDIz8Ub 8pPdJXOVqmLCTT5ejiIf1V2OjZ43QK4Icm32BWtWFPob0A/lzNImFK1L4mfFymGq kMn5xKQDf3jLPCIm2YOCXvqJOiF08InFyv/rFpQU2YLInutLAOEZaaknA0tV0X7N XkjQ3w9nOV4ALEIesJSDh58+e0iSnI4w0IdNiCTXpm9xrmg6ZfaNhkEuUIsxj5Cx MeM8s+GmW31x0yf0SdAsiZYQ96B8z6N848WkWN1GGcqyx8vOo9EVPh3ohzZXyCOo hUMr10+Wa8ANo3FwIYaFprg0CCiUhVgsjTmOUZ1LyKCvZwGdD/hWmfKe0IeZnMIn a2o/wq7eH8FtpDiteu5BxMwVuleIXNoDvW9MkkQrmFZprmEqSnfKLjHiFX7uRqB+ L7UzA2sarJYYtnHfEeNAkdRa3m49m/03CityKMWgAgYbZ7ewckR3V1zMxCCAs4HR dqvtbfGhL+QPM3re+zmbr5CF+3ddhJld/+rVzgMi0Najvq489Kua5DsKGyu9kIm6 D9LhPzEthX+2mTqjHjJk1vXGePfE4bFEccwOX7eoaR8zjb/M01dxUgaNwbQ1r4pJ KnM= -----END ENCRYPTED PRIVATE KEY----- -----BEGIN PRIVATE KEY----- MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgRbZpAnOcbIWhOFty 6OjHrMQDjVM1BPpsKNw0jeGoCYyhRANCAAS7M6xMJ1BKxkqlBMM83p8223ItzpTq K/rLIAk5LBboYQLpr03TApOaMVuXkiF/8M8Y2pERAjSG6CBYMwuANInY -----END PRIVATE KEY----- -----BEGIN ENCRYPTED PRIVATE KEY----- MIHeMEkGCSqGSIb3DQEFDTA8MBsGCSqGSIb3DQEFDDAOBAhh/0TIsViaPAICCAAw HQYJYIZIAWUDBAECBBAWvZXCws/2KG38Buh7nOYMBIGQagyRiZ7LinmB/XSSwj2R +GjI86yoyopp5NN40h6BLa4bomkjn4IQn35L0ii6NQ4Q2+/gsHvOantzvj3Gg6G7 mP+VNAxtExxai2k8MiEgC0yJ8bJlMvjZL7cx7ZbEQOB2DxfMo0XqmKBvmjb16skU HiUutqBk2oPJjf2rN+akGHu16aq1cJHfvaGqeo7pdlMf -----END ENCRYPTED PRIVATE KEY----- -----BEGIN ENCRYPTED PRIVATE KEY----- MIHeMEkGCSqGSIb3DQEFDTA8MBsGCSqGSIb3DQEFDDAOBAhDh5EupdMPLwICCAAw HQYJYIZIAWUDBAECBBBJj2aqhUnirajb/gL9xbTOBIGQJmNHrf3/g8RxpbHj71Qj tTp2ZIdHw0Sof/i5McKS2q3MDQeDDj57MUNg6XLfHECy0Rl9GTyx86a+O97MWjqE zT9GNsSMV/jTU92Vz9l+F0WO9fgI6KQbkeNkA9uyQJiaKV4Bugkw7pvnkXVE4B5M 0771ok4bGLbf+ndCl5hk+AcQdTIh0iBL+4+n2nzYIPcS -----END ENCRYPTED PRIVATE KEY----- -----BEGIN ENCRYPTED PRIVATE KEY----- MIHeMEkGCSqGSIb3DQEFDTA8MBsGCSqGSIb3DQEFDDAOBAgKHlevIFNBIAICCAAw HQYJYIZIAWUDBAEqBBDthLMnfwFSzZdEunDUqBgdBIGQBa2nbAzUengBDvXq1xk9 D1oA9lFTe7DPKD+jhbk4fJ6ewEIviltfwZuGvcMGwAsVCM9gx0cyCVkLlulX4lgh 4HN0eSDo6pWTZcb0wqYs3c7iUceu3B2jjnGIAMCOoXs8jz+/6zAlb4L+s1hHA+Xe dF8iKsfVffOCDIZSGJA2Ibw/3sFsIJAqEzFDnoN+L348 -----END ENCRYPTED PRIVATE KEY----- passed ( nan) 632: test_wolfssl_PKCS7 : passed ( nan) 633: test_wolfSSL_PKCS7_certs : passed ( nan) 634: test_wolfSSL_PKCS7_sign : passed ( nan) 635: test_wolfSSL_PKCS7_SIGNED_new : passed ( nan) 636: test_wolfSSL_PEM_write_bio_PKCS7 : passed ( nan) 637: test_wolfSSL_SMIME_read_PKCS7 : passed ( nan) 638: test_wolfSSL_SMIME_write_PKCS7 : passed ( nan) 639: test_wolfSSL_PKCS12 : passed ( nan) 640: test_error_queue_per_thread : skipped 641: test_wolfSSL_ERR_put_error : skipped 642: test_wolfSSL_ERR_get_error_order : passed ( nan) 643: test_wolfSSL_ERR_print_errors : skipped 644: test_OBJ_NAME_do_all : passed ( nan) 645: test_wolfSSL_OBJ : passed ( nan) 646: test_wolfSSL_OBJ_cmp : passed ( nan) 647: test_wolfSSL_OBJ_txt2nid : passed ( nan) 648: test_wolfSSL_OBJ_txt2obj : passed ( nan) 649: test_wolfSSL_OBJ_ln : passed ( nan) 650: test_wolfSSL_OBJ_sn : passed ( nan) 651: test_wolfSSL_BIO_gets : passed ( nan) 652: test_wolfSSL_BIO_puts : passed ( nan) 653: test_wolfSSL_BIO_dump : passed ( nan) 654: test_wolfSSL_BIO_should_retry :Client message: hello wolfssl! passed ( nan) 655: test_wolfSSL_BIO_write : passed ( nan) 656: test_wolfSSL_BIO_printf : passed ( nan) 657: test_wolfSSL_BIO_f_md : passed ( nan) 658: test_wolfSSL_BIO_up_ref : passed ( nan) 659: test_wolfSSL_BIO_reset : passed ( nan) 660: test_wolfSSL_BIO_get_len : passed ( nan) 661: test_wolfSSL_check_domain :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 662: test_wolfSSL_cert_cb :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 663: test_wolfSSL_cert_cb_dyn_ciphers :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Testing TLS13-AES256-GCM-SHA384:TLS13-AES128-GCM-SHA256 ciphers with RSA-PSS+SHA256 sigalgs Testing TLS13-AES256-GCM-SHA384:TLS13-AES128-GCM-SHA256 ciphers with ECDSA+SHA256 sigalgs Testing DHE-RSA-AES128-GCM-SHA256 ciphers with RSA-PSS+SHA256 sigalgs Testing ECDHE-ECDSA-AES128-GCM-SHA256 ciphers with ECDSA+SHA256 sigalgs passed ( nan) 664: test_wolfSSL_ciphersuite_auth : passed ( nan) 665: test_wolfSSL_sigalg_info : passed ( nan) 666: test_wolfSSL_SESSION :Client message: GET passed ( nan) 667: test_wolfSSL_SESSION_expire_downgrade :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 668: test_wolfSSL_CTX_sess_set_remove_cb :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 669: test_wolfSSL_ticket_keys : passed ( nan) 670: test_wolfSSL_sk_GENERAL_NAME :found type GEN_DNS found type GEN_DNS passed ( nan) 671: test_wolfSSL_GENERAL_NAME_print : passed ( nan) 672: test_wolfSSL_sk_DIST_POINT : passed ( nan) 673: test_wolfSSL_verify_mode : passed ( nan) 674: test_wolfSSL_verify_depth : passed ( nan) 675: test_wolfSSL_verify_result : passed ( nan) 676: test_wolfSSL_msg_callback : passed ( nan) 677: test_wolfSSL_OCSP_id_get0_info : passed ( nan) 678: test_wolfSSL_i2d_OCSP_CERTID : passed ( nan) 679: test_wolfSSL_d2i_OCSP_CERTID : passed ( nan) 680: test_wolfSSL_OCSP_id_cmp : passed ( nan) 681: test_wolfSSL_OCSP_SINGLERESP_get0_id : passed ( nan) 682: test_wolfSSL_OCSP_single_get0_status : passed ( nan) 683: test_wolfSSL_OCSP_resp_count : passed ( nan) 684: test_wolfSSL_OCSP_resp_get0 : passed ( nan) 685: test_wolfSSL_OCSP_parse_url : passed ( nan) 686: test_wolfSSL_OCSP_REQ_CTX : passed ( nan) 687: test_wolfSSL_PEM_read :-----BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: DES-CBC,136C7D8A69656668 jvNTyPaztxPIoAzbdmZnD0Zw2+60tMxNc0GMHNmeOyG25aHP/dT+TWiKFpFVkkkY uoCIhYUyw7gmpw+CnRJwWd+ans4nrvAjwy5oWJvarvsyUpjqvnPoIlAqd+d4TDKN eESzcI76+gHdisAtCrQD+fGqgTZhli5TgDbnpasL/QnY2qDlutvakkVw7gPXe156 2Phy8WN+efr65J6wt3K/dj7Datl9u4JeHQK81gYyWBVX+EagEjPGDzkFQCj9Z0q7 8K3iB5GW1JAqJS0IfZPB40AnSTF/n1TL1SN3qfU3l7hTGNrx9o7580bgDEoAR7pI F8eZlS15KHtZmh11AnU1KTKZ6kmgnNqeMTGMN6N0ct2wMKW1dV87eTDlF0oiR2ol XwtFgKmrIjfpmzkdWjbJmWnGMjD56KdiFZga/ZyKMsPrVoYLgfJEpn36iQspfygx HCGNTf0PjIsjEWU0WyQiF86t+c45W3wNFsv/AxVyfMl+su02yrd6u2ecuQDir3Cs b2k8IKtQgVe/NIpEWLKuiHG5oedIPPQyDYK5uq+gHxCGeOoKnWlsWFEHZRiza4X5 tbgTrJB8Sw0ENWrvVGGmQZN4pSImlsMwzQ2qik5CQ00N1b3+56/obn0z75I3bUSb tC5g8DRjl6oclAenNgh/MYMT287y5W2dD4npxHcekX4O3J2CDXNfg4vV2j5GRxtg LVJdYE2p7bpYePCDHrYng8b9ubBprx0CrEnkIvvtUjzNPf6VDL0+MBKl+XgR2/nz iRqTuZnlGGOyM+KYDwXpgwfs/HfvFGksxTAlO/40GkGh+WGPaIoNyCK0SgQKhyb4 JIkR0vd2/yLg3lWMJrGwh7A0Gm07Z/781oURP3uWd+PaCOgGcd5ipcAjcEyuxNly AthipWqmQWUcbf6Z2N9j3OA22Hv2Uzk8HSfi9VOZtL9svdEEZ0NnOekJgnc6stQp bXiknlK/T5WdrWxSyCfgUq68Vf6DFfIRAVuFdJ3WHT2wVXHrDfft6D+Ne/XCxPoE 8zGmkyusaph33UHQ1oNyUbLbwcDCDSmOo8gYoedD3IwxtMA3wJRugomqosItwV8X vkgmcy8eSE/+gZUxJEN2gnLcfKFhCkC80J6oFhmoDD6vuUnPHcFdKZgVPw2rzPk5 Vb1kX+gpORplYmKpq1vz/ujscL4T0TmYLz02hkIS4edpW55ncTTv7JWefpRiTB1J RB3td3me4htqR+YIDWJ+emrOmqsCG2WvpAS+MTw2mj1jYk9LL/ZYobTjSCEWmuwT yVK6m303irR7HQDauxhslRFgoK21w63viOyj5NKIU1gQtaAANGDxcgORC1XLjjgt oNutSQA+7P42vfHSHK4cnTBXl6V32H/GyVpdHQOZqSrqIjgLmUZodSmRPROxosZF a46B1O7m/rJFxkiKW4vod+/WqjoE0Hhfrb8rRrkRjzGeCqqSSnQ3vrunVkvF8hlA b6FOv4ZBJL4piC1GKH+rscqke9NEiDqXN8C3iYz86jbck/Ha21yUS8T3X7N52sg+ B3AmOGnLK6BebYeto9vZxQjacChJZSixSxLV+l9/nVQ0+mW42azHdzk0ru59TGAj -----END RSA PRIVATE KEY----- passed ( nan) 688: test_wolfSSL_OpenSSL_version : passed ( nan) 689: test_wolfSSL_OpenSSL_add_all_algorithms : passed ( nan) 690: test_wolfSSL_OPENSSL_hexstr2buf : passed ( nan) 691: test_CONF_modules_xxx : passed ( nan) 692: test_wolfSSL_TXT_DB : passed ( nan) 693: test_wolfSSL_NCONF : passed ( nan) 694: test_wolfSSL_CRYPTO_memcmp : passed ( nan) 695: test_wolfSSL_CRYPTO_get_ex_new_index : passed ( nan) 696: test_wolfSSL_SESSION_get_ex_new_index : passed ( nan) 697: test_CRYPTO_set_dynlock_xxx : passed ( nan) 698: test_CRYPTO_THREADID_xxx : passed ( nan) 699: test_ENGINE_cleanup : passed ( nan) 700: test_no_op_functions : passed ( nan) 701: test_ERR_load_crypto_strings : passed ( nan) 702: test_wolfSSL_sk_CIPHER_description : passed ( nan) 703: test_wolfSSL_get_ciphers_compat : passed ( nan) 704: test_wolfSSL_CTX_ctrl : passed ( nan) 705: test_wolfSSL_CTX_use_certificate_ASN1 : passed ( nan) 706: test_wolfSSL_MD4 : passed ( nan) 707: test_wolfSSL_MD5 : passed ( nan) 708: test_wolfSSL_MD5_Transform : passed ( nan) 709: test_wolfSSL_SHA : passed ( nan) 710: test_wolfSSL_SHA_Transform : passed ( nan) 711: test_wolfSSL_SHA224 : passed ( nan) 712: test_wolfSSL_SHA256 : passed ( nan) 713: test_wolfSSL_SHA256_Transform : passed ( nan) 714: test_wolfSSL_SHA512_Transform : passed ( nan) 715: test_wolfSSL_SHA512_224_Transform : passed ( nan) 716: test_wolfSSL_SHA512_256_Transform : passed ( nan) 717: test_wolfSSL_HMAC_CTX : passed ( nan) 718: test_wolfSSL_HMAC : passed ( nan) 719: test_wolfSSL_CMAC : passed ( nan) 720: test_wolfSSL_DES :07 04 04 04 passed ( nan) 721: test_wolfSSL_DES_ncbc : passed ( nan) 722: test_wolfSSL_DES_ecb_encrypt : passed ( nan) 723: test_wolfSSL_DES_ede3_cbc_encrypt : passed ( nan) 724: test_wolfSSL_AES_encrypt : passed ( nan) 725: test_wolfSSL_AES_ecb_encrypt : passed ( nan) 726: test_wolfSSL_AES_cbc_encrypt : passed ( nan) 727: test_wolfSSL_AES_cfb128_encrypt : passed ( nan) 728: test_wolfSSL_CRYPTO_cts128 : passed ( nan) 729: test_wolfSSL_RC4 : passed ( nan) 730: test_wolfSSL_RSA : passed ( nan) 731: test_wolfSSL_RSA_DER : passed ( nan) 732: test_wolfSSL_RSA_print : RSA Private-Key: (2048 bit) Modulus: 00:df:e7:85:46:8c:e1:e5:3d:55:9b:65:a4:cb:17: 2b:28:47:60:d1:96:88:87:f1:ee:53:fa:99:e5:06: bd:1d:dd:51:66:1a:6f:f4:db:e8:86:56:66:5d:c7: 3a:cf:cd:0d:41:81:9a:e3:53:a0:62:ce:56:85:05: d7:a4:79:f8:63:c3:4c:44:34:92:3b:5b:72:c3:17: 45:45:65:df:91:2d:28:10:91:e6:96:de:a4:34:94: b8:36:4d:e0:3b:68:ec:4c:dc:9d:51:af:01:4e:1c: 85:08:c3:92:b9:ce:4f:e8:d0:37:55:4d:26:74:0f: f8:f0:f0:26:19:e1:e9:2c:c7:ca:20:e7:23:f0:19: 57:aa:46:c3:80:f7:92:f4:f7:8d:c6:58:fa:85:7c: 67:2d:4c:77:2e:bc:79:bb:1f:29:88:b2:34:73:55: b3:b4:10:8f:ff:44:85:80:8c:0c:48:53:ff:14:b0: 77:c8:06:0c:74:b7:ee:ff:9a:27:76:a0:fa:a4:6d: 3e:d7:3a:0a:36:c3:dc:be:54:5e:27:5f:e6:20:ea: 70:75:48:05:a2:45:38:8c:e8:56:6b:a9:7f:ee:68: 60:f5:b4:96:e8:34:48:b0:f8:46:57:51:db:47:c9: ee:e1:6d:d7:78:42:4f:e5:0d:05:2b:e9:04:ab:6e: 4f:df Exponent: 3 (0x3) PrivateExponent: 00:95:45:03:84:5d:eb:ee:28:e3:bc:ee:6d:dc:ba: 1c:c5:84:eb:36:64:5b:05:4b:f4:37:fc:66:98:af: 28:be:93:8b:99:66:f5:4d:e7:f0:59:8e:ee:e9:2f: 7c:8a:88:b3:81:01:11:ec:e2:6a:ec:89:8f:03:59: 3a:6d:a6:a5:97:d7:88:2d:78:61:7c:e7:a1:d7:64: d8:d8:ee:95:0b:73:70:0b:0b:ef:0f:3f:18:23:0d: d0:24:33:ea:d2:45:f2:dd:e8:68:e1:1f:56:34:13: 03:5b:2d:0c:7b:de:df:f0:8a:cf:8e:33:6e:f8:0a: a5:f5:f5:6e:bb:eb:f0:c8:83:f1:83:e2:cb:14:6d: 93:90:bb:b1:9d:0a:fb:25:2a:e9:8e:87:06:aa:7b: c6:d5:59:8e:47:fd:93:d5:aa:8e:79:2c:26:f4:71: 6a:0c:28:eb:46:e1:39:11:2f:3f:2e:c8:f9:76:d6: 15:ef:2e:4e:5f:43:8c:53:58:a1:3d:f1:8f:96:30: 7c:4d:f5:81:ad:32:dd:22:ec:4f:ec:61:1e:db:65: 08:9b:8d:33:56:0d:85:3b:28:a4:58:7b:e1:e9:45: fa:67:cd:af:a2:f1:1c:3f:c5:d0:4e:04:b3:29:1b: 23:38:c1:39:39:8d:74:71:33:a6:10:7f:d6:ee:83: c9:1b Prime1: 00:ff:9b:a6:81:e2:8d:3b:92:fe:bc:71:03:fc:77: 72:25:4c:a5:fe:e5:a6:80:32:b2:2d:be:66:df:1b: 94:82:dd:ea:bc:12:31:70:18:c3:b9:c0:a4:1d:8e: 54:d4:6a:71:b2:a2:22:61:04:94:ce:1e:2b:79:b5: 79:2b:a1:15:41:a2:ea:74:f4:87:db:c7:54:18:36: 35:ff:b4:d8:99:19:0d:72:7c:d9:2d:46:03:7f:22: 4f:82:3d:f8:6e:c5:ab:98:b6:a7:80:67:8b:39:8b: 16:ca:c6:13:00:ba:e1:e4:98:e9:c2:e7:b2:1f:77: 80:01:6b:d0:8a:85:86:72:95 Prime2: 00:e0:3f:6c:71:6e:e7:be:be:2e:7c:a4:63:1d:c5: c5:0a:23:e8:71:a0:1c:3c:ba:93:f4:04:59:3c:df: 0a:d0:f5:05:3d:f2:7a:24:89:0f:75:54:4e:92:58: 70:59:17:b4:d6:40:4c:f5:dc:ab:c8:c7:a7:22:cd: 1c:09:f8:a1:61:a0:3a:0f:6d:c1:eb:eb:a3:78:d3: bb:e6:8f:f5:9e:be:c5:71:0f:1b:0b:5b:2d:71:91: db:dd:a8:f7:3e:4a:d3:d0:a3:58:8f:0c:3f:64:c6: 38:c3:1c:37:cd:cf:3f:55:73:62:3e:ba:3c:01:c3: bf:8a:a7:58:b7:c0:22:2f:a3 Exponent1: 00:aa:67:c4:56:97:08:d2:61:ff:28:4b:57:fd:a4: f6:c3:88:6e:a9:ee:6f:00:21:cc:1e:7e:ef:3f:67: b8:57:3e:9c:7d:61:76:4a:bb:2d:26:80:6d:69:09: 8d:e2:f1:a1:21:c1:6c:40:ad:b8:89:69:72:51:23: a6:1d:16:0e:2b:c1:f1:a3:4d:af:e7:da:38:10:24: 23:ff:cd:e5:bb:66:08:f6:fd:e6:1e:2e:ac:ff:6c: 35:01:7e:a5:9f:2e:72:65:cf:1a:55:9a:5c:d1:07: 64:87:2e:b7:55:d1:eb:ed:bb:46:81:ef:cc:14:fa: 55:56:47:e0:5c:59:04:4c:63 Exponent2: 00:95:7f:9d:a0:f4:9a:7f:29:74:53:18:42:13:d9: 2e:06:c2:9a:f6:6a:bd:7d:d1:b7:f8:02:e6:28:94: b1:e0:a3:58:d3:f6:fc:18:5b:5f:a3:8d:89:b6:e5: a0:3b:65:23:39:80:33:4e:93:1d:30:85:1a:17:33: 68:06:a5:c0:eb:c0:26:b4:f3:d6:9d:47:c2:50:8d: 27:ef:0a:a3:bf:29:d8:f6:0a:12:07:92:1e:4b:b6: 92:93:c5:fa:29:87:37:e0:6c:e5:b4:b2:d4:ed:d9: 7b:2c:bd:7a:89:34:d4:e3:a2:41:7f:26:d2:ab:d7: d5:07:1a:3b:25:2a:c1:75:17 Coefficient: 00:8e:48:18:8b:5a:29:9f:e9:9f:13:2f:42:5e:35: 9a:45:f4:bb:13:d3:04:b8:b1:44:93:59:f1:e9:d5: 42:3f:7d:ff:98:6e:01:86:23:43:19:15:70:97:b8: 12:7b:b1:aa:63:3e:dc:11:29:e9:0b:26:46:60:56: c2:40:44:8c:b4:48:b2:9a:20:cc:4d:93:e7:26:01: ba:af:78:61:87:b0:50:e3:24:5e:1a:e7:08:6e:06: 44:b2:e1:31:22:a6:8a:2f:ab:6c:a6:50:15:0f:0d: 9e:82:d7:16:15:3e:3e:43:a7:5d:ab:0b:7b:56:88: f0:e9:0a:c8:8e:d4:6c:28:24 RSA Private-Key: (2048 bit) Modulus: 00:df:e7:85:46:8c:e1:e5:3d:55:9b:65:a4:cb:17: 2b:28:47:60:d1:96:88:87:f1:ee:53:fa:99:e5:06: bd:1d:dd:51:66:1a:6f:f4:db:e8:86:56:66:5d:c7: 3a:cf:cd:0d:41:81:9a:e3:53:a0:62:ce:56:85:05: d7:a4:79:f8:63:c3:4c:44:34:92:3b:5b:72:c3:17: 45:45:65:df:91:2d:28:10:91:e6:96:de:a4:34:94: b8:36:4d:e0:3b:68:ec:4c:dc:9d:51:af:01:4e:1c: 85:08:c3:92:b9:ce:4f:e8:d0:37:55:4d:26:74:0f: f8:f0:f0:26:19:e1:e9:2c:c7:ca:20:e7:23:f0:19: 57:aa:46:c3:80:f7:92:f4:f7:8d:c6:58:fa:85:7c: 67:2d:4c:77:2e:bc:79:bb:1f:29:88:b2:34:73:55: b3:b4:10:8f:ff:44:85:80:8c:0c:48:53:ff:14:b0: 77:c8:06:0c:74:b7:ee:ff:9a:27:76:a0:fa:a4:6d: 3e:d7:3a:0a:36:c3:dc:be:54:5e:27:5f:e6:20:ea: 70:75:48:05:a2:45:38:8c:e8:56:6b:a9:7f:ee:68: 60:f5:b4:96:e8:34:48:b0:f8:46:57:51:db:47:c9: ee:e1:6d:d7:78:42:4f:e5:0d:05:2b:e9:04:ab:6e: 4f:df Exponent: 3 (0x3) PrivateExponent: 00:95:45:03:84:5d:eb:ee:28:e3:bc:ee:6d:dc:ba: 1c:c5:84:eb:36:64:5b:05:4b:f4:37:fc:66:98:af: 28:be:93:8b:99:66:f5:4d:e7:f0:59:8e:ee:e9:2f: 7c:8a:88:b3:81:01:11:ec:e2:6a:ec:89:8f:03:59: 3a:6d:a6:a5:97:d7:88:2d:78:61:7c:e7:a1:d7:64: d8:d8:ee:95:0b:73:70:0b:0b:ef:0f:3f:18:23:0d: d0:24:33:ea:d2:45:f2:dd:e8:68:e1:1f:56:34:13: 03:5b:2d:0c:7b:de:df:f0:8a:cf:8e:33:6e:f8:0a: a5:f5:f5:6e:bb:eb:f0:c8:83:f1:83:e2:cb:14:6d: 93:90:bb:b1:9d:0a:fb:25:2a:e9:8e:87:06:aa:7b: c6:d5:59:8e:47:fd:93:d5:aa:8e:79:2c:26:f4:71: 6a:0c:28:eb:46:e1:39:11:2f:3f:2e:c8:f9:76:d6: 15:ef:2e:4e:5f:43:8c:53:58:a1:3d:f1:8f:96:30: 7c:4d:f5:81:ad:32:dd:22:ec:4f:ec:61:1e:db:65: 08:9b:8d:33:56:0d:85:3b:28:a4:58:7b:e1:e9:45: fa:67:cd:af:a2:f1:1c:3f:c5:d0:4e:04:b3:29:1b: 23:38:c1:39:39:8d:74:71:33:a6:10:7f:d6:ee:83: c9:1b Prime1: 00:ff:9b:a6:81:e2:8d:3b:92:fe:bc:71:03:fc:77: 72:25:4c:a5:fe:e5:a6:80:32:b2:2d:be:66:df:1b: 94:82:dd:ea:bc:12:31:70:18:c3:b9:c0:a4:1d:8e: 54:d4:6a:71:b2:a2:22:61:04:94:ce:1e:2b:79:b5: 79:2b:a1:15:41:a2:ea:74:f4:87:db:c7:54:18:36: 35:ff:b4:d8:99:19:0d:72:7c:d9:2d:46:03:7f:22: 4f:82:3d:f8:6e:c5:ab:98:b6:a7:80:67:8b:39:8b: 16:ca:c6:13:00:ba:e1:e4:98:e9:c2:e7:b2:1f:77: 80:01:6b:d0:8a:85:86:72:95 Prime2: 00:e0:3f:6c:71:6e:e7:be:be:2e:7c:a4:63:1d:c5: c5:0a:23:e8:71:a0:1c:3c:ba:93:f4:04:59:3c:df: 0a:d0:f5:05:3d:f2:7a:24:89:0f:75:54:4e:92:58: 70:59:17:b4:d6:40:4c:f5:dc:ab:c8:c7:a7:22:cd: 1c:09:f8:a1:61:a0:3a:0f:6d:c1:eb:eb:a3:78:d3: bb:e6:8f:f5:9e:be:c5:71:0f:1b:0b:5b:2d:71:91: db:dd:a8:f7:3e:4a:d3:d0:a3:58:8f:0c:3f:64:c6: 38:c3:1c:37:cd:cf:3f:55:73:62:3e:ba:3c:01:c3: bf:8a:a7:58:b7:c0:22:2f:a3 Exponent1: 00:aa:67:c4:56:97:08:d2:61:ff:28:4b:57:fd:a4: f6:c3:88:6e:a9:ee:6f:00:21:cc:1e:7e:ef:3f:67: b8:57:3e:9c:7d:61:76:4a:bb:2d:26:80:6d:69:09: 8d:e2:f1:a1:21:c1:6c:40:ad:b8:89:69:72:51:23: a6:1d:16:0e:2b:c1:f1:a3:4d:af:e7:da:38:10:24: 23:ff:cd:e5:bb:66:08:f6:fd:e6:1e:2e:ac:ff:6c: 35:01:7e:a5:9f:2e:72:65:cf:1a:55:9a:5c:d1:07: 64:87:2e:b7:55:d1:eb:ed:bb:46:81:ef:cc:14:fa: 55:56:47:e0:5c:59:04:4c:63 Exponent2: 00:95:7f:9d:a0:f4:9a:7f:29:74:53:18:42:13:d9: 2e:06:c2:9a:f6:6a:bd:7d:d1:b7:f8:02:e6:28:94: b1:e0:a3:58:d3:f6:fc:18:5b:5f:a3:8d:89:b6:e5: a0:3b:65:23:39:80:33:4e:93:1d:30:85:1a:17:33: 68:06:a5:c0:eb:c0:26:b4:f3:d6:9d:47:c2:50:8d: 27:ef:0a:a3:bf:29:d8:f6:0a:12:07:92:1e:4b:b6: 92:93:c5:fa:29:87:37:e0:6c:e5:b4:b2:d4:ed:d9: 7b:2c:bd:7a:89:34:d4:e3:a2:41:7f:26:d2:ab:d7: d5:07:1a:3b:25:2a:c1:75:17 Coefficient: 00:8e:48:18:8b:5a:29:9f:e9:9f:13:2f:42:5e:35: 9a:45:f4:bb:13:d3:04:b8:b1:44:93:59:f1:e9:d5: 42:3f:7d:ff:98:6e:01:86:23:43:19:15:70:97:b8: 12:7b:b1:aa:63:3e:dc:11:29:e9:0b:26:46:60:56: c2:40:44:8c:b4:48:b2:9a:20:cc:4d:93:e7:26:01: ba:af:78:61:87:b0:50:e3:24:5e:1a:e7:08:6e:06: 44:b2:e1:31:22:a6:8a:2f:ab:6c:a6:50:15:0f:0d: 9e:82:d7:16:15:3e:3e:43:a7:5d:ab:0b:7b:56:88: f0:e9:0a:c8:8e:d4:6c:28:24 RSA Private-Key: (2048 bit) Modulus: 00:df:e7:85:46:8c:e1:e5:3d:55:9b:65:a4:cb:17: 2b:28:47:60:d1:96:88:87:f1:ee:53:fa:99:e5:06: bd:1d:dd:51:66:1a:6f:f4:db:e8:86:56:66:5d:c7: 3a:cf:cd:0d:41:81:9a:e3:53:a0:62:ce:56:85:05: d7:a4:79:f8:63:c3:4c:44:34:92:3b:5b:72:c3:17: 45:45:65:df:91:2d:28:10:91:e6:96:de:a4:34:94: b8:36:4d:e0:3b:68:ec:4c:dc:9d:51:af:01:4e:1c: 85:08:c3:92:b9:ce:4f:e8:d0:37:55:4d:26:74:0f: f8:f0:f0:26:19:e1:e9:2c:c7:ca:20:e7:23:f0:19: 57:aa:46:c3:80:f7:92:f4:f7:8d:c6:58:fa:85:7c: 67:2d:4c:77:2e:bc:79:bb:1f:29:88:b2:34:73:55: b3:b4:10:8f:ff:44:85:80:8c:0c:48:53:ff:14:b0: 77:c8:06:0c:74:b7:ee:ff:9a:27:76:a0:fa:a4:6d: 3e:d7:3a:0a:36:c3:dc:be:54:5e:27:5f:e6:20:ea: 70:75:48:05:a2:45:38:8c:e8:56:6b:a9:7f:ee:68: 60:f5:b4:96:e8:34:48:b0:f8:46:57:51:db:47:c9: ee:e1:6d:d7:78:42:4f:e5:0d:05:2b:e9:04:ab:6e: 4f:df Exponent: 3 (0x3) PrivateExponent: 00:95:45:03:84:5d:eb:ee:28:e3:bc:ee:6d:dc:ba: 1c:c5:84:eb:36:64:5b:05:4b:f4:37:fc:66:98:af: 28:be:93:8b:99:66:f5:4d:e7:f0:59:8e:ee:e9:2f: 7c:8a:88:b3:81:01:11:ec:e2:6a:ec:89:8f:03:59: 3a:6d:a6:a5:97:d7:88:2d:78:61:7c:e7:a1:d7:64: d8:d8:ee:95:0b:73:70:0b:0b:ef:0f:3f:18:23:0d: d0:24:33:ea:d2:45:f2:dd:e8:68:e1:1f:56:34:13: 03:5b:2d:0c:7b:de:df:f0:8a:cf:8e:33:6e:f8:0a: a5:f5:f5:6e:bb:eb:f0:c8:83:f1:83:e2:cb:14:6d: 93:90:bb:b1:9d:0a:fb:25:2a:e9:8e:87:06:aa:7b: c6:d5:59:8e:47:fd:93:d5:aa:8e:79:2c:26:f4:71: 6a:0c:28:eb:46:e1:39:11:2f:3f:2e:c8:f9:76:d6: 15:ef:2e:4e:5f:43:8c:53:58:a1:3d:f1:8f:96:30: 7c:4d:f5:81:ad:32:dd:22:ec:4f:ec:61:1e:db:65: 08:9b:8d:33:56:0d:85:3b:28:a4:58:7b:e1:e9:45: fa:67:cd:af:a2:f1:1c:3f:c5:d0:4e:04:b3:29:1b: 23:38:c1:39:39:8d:74:71:33:a6:10:7f:d6:ee:83: c9:1b Prime1: 00:ff:9b:a6:81:e2:8d:3b:92:fe:bc:71:03:fc:77: 72:25:4c:a5:fe:e5:a6:80:32:b2:2d:be:66:df:1b: 94:82:dd:ea:bc:12:31:70:18:c3:b9:c0:a4:1d:8e: 54:d4:6a:71:b2:a2:22:61:04:94:ce:1e:2b:79:b5: 79:2b:a1:15:41:a2:ea:74:f4:87:db:c7:54:18:36: 35:ff:b4:d8:99:19:0d:72:7c:d9:2d:46:03:7f:22: 4f:82:3d:f8:6e:c5:ab:98:b6:a7:80:67:8b:39:8b: 16:ca:c6:13:00:ba:e1:e4:98:e9:c2:e7:b2:1f:77: 80:01:6b:d0:8a:85:86:72:95 Prime2: 00:e0:3f:6c:71:6e:e7:be:be:2e:7c:a4:63:1d:c5: c5:0a:23:e8:71:a0:1c:3c:ba:93:f4:04:59:3c:df: 0a:d0:f5:05:3d:f2:7a:24:89:0f:75:54:4e:92:58: 70:59:17:b4:d6:40:4c:f5:dc:ab:c8:c7:a7:22:cd: 1c:09:f8:a1:61:a0:3a:0f:6d:c1:eb:eb:a3:78:d3: bb:e6:8f:f5:9e:be:c5:71:0f:1b:0b:5b:2d:71:91: db:dd:a8:f7:3e:4a:d3:d0:a3:58:8f:0c:3f:64:c6: 38:c3:1c:37:cd:cf:3f:55:73:62:3e:ba:3c:01:c3: bf:8a:a7:58:b7:c0:22:2f:a3 Exponent1: 00:aa:67:c4:56:97:08:d2:61:ff:28:4b:57:fd:a4: f6:c3:88:6e:a9:ee:6f:00:21:cc:1e:7e:ef:3f:67: b8:57:3e:9c:7d:61:76:4a:bb:2d:26:80:6d:69:09: 8d:e2:f1:a1:21:c1:6c:40:ad:b8:89:69:72:51:23: a6:1d:16:0e:2b:c1:f1:a3:4d:af:e7:da:38:10:24: 23:ff:cd:e5:bb:66:08:f6:fd:e6:1e:2e:ac:ff:6c: 35:01:7e:a5:9f:2e:72:65:cf:1a:55:9a:5c:d1:07: 64:87:2e:b7:55:d1:eb:ed:bb:46:81:ef:cc:14:fa: 55:56:47:e0:5c:59:04:4c:63 Exponent2: 00:95:7f:9d:a0:f4:9a:7f:29:74:53:18:42:13:d9: 2e:06:c2:9a:f6:6a:bd:7d:d1:b7:f8:02:e6:28:94: b1:e0:a3:58:d3:f6:fc:18:5b:5f:a3:8d:89:b6:e5: a0:3b:65:23:39:80:33:4e:93:1d:30:85:1a:17:33: 68:06:a5:c0:eb:c0:26:b4:f3:d6:9d:47:c2:50:8d: 27:ef:0a:a3:bf:29:d8:f6:0a:12:07:92:1e:4b:b6: 92:93:c5:fa:29:87:37:e0:6c:e5:b4:b2:d4:ed:d9: 7b:2c:bd:7a:89:34:d4:e3:a2:41:7f:26:d2:ab:d7: d5:07:1a:3b:25:2a:c1:75:17 Coefficient: 00:8e:48:18:8b:5a:29:9f:e9:9f:13:2f:42:5e:35: 9a:45:f4:bb:13:d3:04:b8:b1:44:93:59:f1:e9:d5: 42:3f:7d:ff:98:6e:01:86:23:43:19:15:70:97:b8: 12:7b:b1:aa:63:3e:dc:11:29:e9:0b:26:46:60:56: c2:40:44:8c:b4:48:b2:9a:20:cc:4d:93:e7:26:01: ba:af:78:61:87:b0:50:e3:24:5e:1a:e7:08:6e:06: 44:b2:e1:31:22:a6:8a:2f:ab:6c:a6:50:15:0f:0d: 9e:82:d7:16:15:3e:3e:43:a7:5d:ab:0b:7b:56:88: f0:e9:0a:c8:8e:d4:6c:28:24 RSA Private-Key: (2048 bit, 2 primes) modulus: DF:E7:85:46:8C:E1:E5:3D:55:9B:65:A4:CB:17:2B: 28:47:60:D1:96:88:87:F1:EE:53:FA:99:E5:06:BD: 1D:DD:51:66:1A:6F:F4:DB:E8:86:56:66:5D:C7:3A: CF:CD:0D:41:81:9A:E3:53:A0:62:CE:56:85:05:D7: A4:79:F8:63:C3:4C:44:34:92:3B:5B:72:C3:17:45: 45:65:DF:91:2D:28:10:91:E6:96:DE:A4:34:94:B8: 36:4D:E0:3B:68:EC:4C:DC:9D:51:AF:01:4E:1C:85: 08:C3:92:B9:CE:4F:E8:D0:37:55:4D:26:74:0F:F8: F0:F0:26:19:E1:E9:2C:C7:CA:20:E7:23:F0:19:57: AA:46:C3:80:F7:92:F4:F7:8D:C6:58:FA:85:7C:67: 2D:4C:77:2E:BC:79:BB:1F:29:88:B2:34:73:55:B3: B4:10:8F:FF:44:85:80:8C:0C:48:53:FF:14:B0:77: C8:06:0C:74:B7:EE:FF:9A:27:76:A0:FA:A4:6D:3E: D7:3A:0A:36:C3:DC:BE:54:5E:27:5F:E6:20:EA:70: 75:48:05:A2:45:38:8C:E8:56:6B:A9:7F:EE:68:60: F5:B4:96:E8:34:48:B0:F8:46:57:51:DB:47:C9:EE: E1:6D:D7:78:42:4F:E5:0D:05:2B:E9:04:AB:6E:4F: DF privateExponent: 95:45:03:84:5D:EB:EE:28:E3:BC:EE:6D:DC:BA:1C: C5:84:EB:36:64:5B:05:4B:F4:37:FC:66:98:AF:28: BE:93:8B:99:66:F5:4D:E7:F0:59:8E:EE:E9:2F:7C: 8A:88:B3:81:01:11:EC:E2:6A:EC:89:8F:03:59:3A: 6D:A6:A5:97:D7:88:2D:78:61:7C:E7:A1:D7:64:D8: D8:EE:95:0B:73:70:0B:0B:EF:0F:3F:18:23:0D:D0: 24:33:EA:D2:45:F2:DD:E8:68:E1:1F:56:34:13:03: 5B:2D:0C:7B:DE:DF:F0:8A:CF:8E:33:6E:F8:0A:A5: F5:F5:6E:BB:EB:F0:C8:83:F1:83:E2:CB:14:6D:93: 90:BB:B1:9D:0A:FB:25:2A:E9:8E:87:06:AA:7B:C6: D5:59:8E:47:FD:93:D5:AA:8E:79:2C:26:F4:71:6A: 0C:28:EB:46:E1:39:11:2F:3F:2E:C8:F9:76:D6:15: EF:2E:4E:5F:43:8C:53:58:A1:3D:F1:8F:96:30:7C: 4D:F5:81:AD:32:DD:22:EC:4F:EC:61:1E:DB:65:08: 9B:8D:33:56:0D:85:3B:28:A4:58:7B:E1:E9:45:FA: 67:CD:AF:A2:F1:1C:3F:C5:D0:4E:04:B3:29:1B:23: 38:C1:39:39:8D:74:71:33:A6:10:7F:D6:EE:83:C9: 1B prime1: FF:9B:A6:81:E2:8D:3B:92:FE:BC:71:03:FC:77:72: 25:4C:A5:FE:E5:A6:80:32:B2:2D:BE:66:DF:1B:94: 82:DD:EA:BC:12:31:70:18:C3:B9:C0:A4:1D:8E:54: D4:6A:71:B2:A2:22:61:04:94:CE:1E:2B:79:B5:79: 2B:A1:15:41:A2:EA:74:F4:87:DB:C7:54:18:36:35: FF:B4:D8:99:19:0D:72:7C:D9:2D:46:03:7F:22:4F: 82:3D:F8:6E:C5:AB:98:B6:A7:80:67:8B:39:8B:16: CA:C6:13:00:BA:E1:E4:98:E9:C2:E7:B2:1F:77:80: 01:6B:D0:8A:85:86:72:95 prime2: E0:3F:6C:71:6E:E7:BE:BE:2E:7C:A4:63:1D:C5:C5: 0A:23:E8:71:A0:1C:3C:BA:93:F4:04:59:3C:DF:0A: D0:F5:05:3D:F2:7A:24:89:0F:75:54:4E:92:58:70: 59:17:B4:D6:40:4C:F5:DC:AB:C8:C7:A7:22:CD:1C: 09:F8:A1:61:A0:3A:0F:6D:C1:EB:EB:A3:78:D3:BB: E6:8F:F5:9E:BE:C5:71:0F:1B:0B:5B:2D:71:91:DB: DD:A8:F7:3E:4A:D3:D0:A3:58:8F:0C:3F:64:C6:38: C3:1C:37:CD:CF:3F:55:73:62:3E:BA:3C:01:C3:BF: 8A:A7:58:B7:C0:22:2F:A3 exponent1: AA:67:C4:56:97:08:D2:61:FF:28:4B:57:FD:A4:F6: C3:88:6E:A9:EE:6F:00:21:CC:1E:7E:EF:3F:67:B8: 57:3E:9C:7D:61:76:4A:BB:2D:26:80:6D:69:09:8D: E2:F1:A1:21:C1:6C:40:AD:B8:89:69:72:51:23:A6: 1D:16:0E:2B:C1:F1:A3:4D:AF:E7:DA:38:10:24:23: FF:CD:E5:BB:66:08:F6:FD:E6:1E:2E:AC:FF:6C:35: 01:7E:A5:9F:2E:72:65:CF:1A:55:9A:5C:D1:07:64: 87:2E:B7:55:D1:EB:ED:BB:46:81:EF:CC:14:FA:55: 56:47:E0:5C:59:04:4C:63 exponent2: 95:7F:9D:A0:F4:9A:7F:29:74:53:18:42:13:D9:2E: 06:C2:9A:F6:6A:BD:7D:D1:B7:F8:02:E6:28:94:B1: E0:A3:58:D3:F6:FC:18:5B:5F:A3:8D:89:B6:E5:A0: 3B:65:23:39:80:33:4E:93:1D:30:85:1A:17:33:68: 06:A5:C0:EB:C0:26:B4:F3:D6:9D:47:C2:50:8D:27: EF:0A:A3:BF:29:D8:F6:0A:12:07:92:1E:4B:B6:92: 93:C5:FA:29:87:37:E0:6C:E5:B4:B2:D4:ED:D9:7B: 2C:BD:7A:89:34:D4:E3:A2:41:7F:26:D2:AB:D7:D5: 07:1A:3B:25:2A:C1:75:17 coefficient: 8E:48:18:8B:5A:29:9F:E9:9F:13:2F:42:5E:35:9A: 45:F4:BB:13:D3:04:B8:B1:44:93:59:F1:E9:D5:42: 3F:7D:FF:98:6E:01:86:23:43:19:15:70:97:B8:12: 7B:B1:AA:63:3E:DC:11:29:E9:0B:26:46:60:56:C2: 40:44:8C:B4:48:B2:9A:20:CC:4D:93:E7:26:01:BA: AF:78:61:87:B0:50:E3:24:5E:1A:E7:08:6E:06:44: B2:E1:31:22:A6:8A:2F:AB:6C:A6:50:15:0F:0D:9E: 82:D7:16:15:3E:3E:43:A7:5D:AB:0B:7B:56:88:F0: E9:0A:C8:8E:D4:6C:28:24 RSA Private-Key: (2048 bit, 2 primes) modulus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privateExponent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prime1: FF:9B:A6:81:E2:8D:3B:92:FE:BC:71:03:FC:77:72: 25:4C:A5:FE:E5:A6:80:32:B2:2D:BE:66:DF:1B:94: 82:DD:EA:BC:12:31:70:18:C3:B9:C0:A4:1D:8E:54: D4:6A:71:B2:A2:22:61:04:94:CE:1E:2B:79:B5:79: 2B:A1:15:41:A2:EA:74:F4:87:DB:C7:54:18:36:35: FF:B4:D8:99:19:0D:72:7C:D9:2D:46:03:7F:22:4F: 82:3D:F8:6E:C5:AB:98:B6:A7:80:67:8B:39:8B:16: CA:C6:13:00:BA:E1:E4:98:E9:C2:E7:B2:1F:77:80: 01:6B:D0:8A:85:86:72:95 prime2: E0:3F:6C:71:6E:E7:BE:BE:2E:7C:A4:63:1D:C5:C5: 0A:23:E8:71:A0:1C:3C:BA:93:F4:04:59:3C:DF:0A: D0:F5:05:3D:F2:7A:24:89:0F:75:54:4E:92:58:70: 59:17:B4:D6:40:4C:F5:DC:AB:C8:C7:A7:22:CD:1C: 09:F8:A1:61:A0:3A:0F:6D:C1:EB:EB:A3:78:D3:BB: E6:8F:F5:9E:BE:C5:71:0F:1B:0B:5B:2D:71:91:DB: DD:A8:F7:3E:4A:D3:D0:A3:58:8F:0C:3F:64:C6:38: C3:1C:37:CD:CF:3F:55:73:62:3E:BA:3C:01:C3:BF: 8A:A7:58:B7:C0:22:2F:A3 exponent1: AA:67:C4:56:97:08:D2:61:FF:28:4B:57:FD:A4:F6: C3:88:6E:A9:EE:6F:00:21:CC:1E:7E:EF:3F:67:B8: 57:3E:9C:7D:61:76:4A:BB:2D:26:80:6D:69:09:8D: E2:F1:A1:21:C1:6C:40:AD:B8:89:69:72:51:23:A6: 1D:16:0E:2B:C1:F1:A3:4D:AF:E7:DA:38:10:24:23: FF:CD:E5:BB:66:08:F6:FD:E6:1E:2E:AC:FF:6C:35: 01:7E:A5:9F:2E:72:65:CF:1A:55:9A:5C:D1:07:64: 87:2E:B7:55:D1:EB:ED:BB:46:81:EF:CC:14:FA:55: 56:47:E0:5C:59:04:4C:63 exponent2: 95:7F:9D:A0:F4:9A:7F:29:74:53:18:42:13:D9:2E: 06:C2:9A:F6:6A:BD:7D:D1:B7:F8:02:E6:28:94:B1: E0:A3:58:D3:F6:FC:18:5B:5F:A3:8D:89:B6:E5:A0: 3B:65:23:39:80:33:4E:93:1D:30:85:1A:17:33:68: 06:A5:C0:EB:C0:26:B4:F3:D6:9D:47:C2:50:8D:27: EF:0A:A3:BF:29:D8:F6:0A:12:07:92:1E:4B:B6:92: 93:C5:FA:29:87:37:E0:6C:E5:B4:B2:D4:ED:D9:7B: 2C:BD:7A:89:34:D4:E3:A2:41:7F:26:D2:AB:D7:D5: 07:1A:3B:25:2A:C1:75:17 coefficient: 8E:48:18:8B:5A:29:9F:E9:9F:13:2F:42:5E:35:9A: 45:F4:BB:13:D3:04:B8:B1:44:93:59:F1:E9:D5:42: 3F:7D:FF:98:6E:01:86:23:43:19:15:70:97:B8:12: 7B:B1:AA:63:3E:DC:11:29:E9:0B:26:46:60:56:C2: 40:44:8C:B4:48:B2:9A:20:CC:4D:93:E7:26:01:BA: AF:78:61:87:B0:50:E3:24:5E:1A:E7:08:6E:06:44: B2:E1:31:22:A6:8A:2F:AB:6C:A6:50:15:0F:0D:9E: 82:D7:16:15:3E:3E:43:A7:5D:AB:0B:7B:56:88:F0: E9:0A:C8:8E:D4:6C:28:24 RSA Private-Key: (2048 bit, 2 primes) modulus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privateExponent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prime1: FF:9B:A6:81:E2:8D:3B:92:FE:BC:71:03:FC:77:72: 25:4C:A5:FE:E5:A6:80:32:B2:2D:BE:66:DF:1B:94: 82:DD:EA:BC:12:31:70:18:C3:B9:C0:A4:1D:8E:54: D4:6A:71:B2:A2:22:61:04:94:CE:1E:2B:79:B5:79: 2B:A1:15:41:A2:EA:74:F4:87:DB:C7:54:18:36:35: FF:B4:D8:99:19:0D:72:7C:D9:2D:46:03:7F:22:4F: 82:3D:F8:6E:C5:AB:98:B6:A7:80:67:8B:39:8B:16: CA:C6:13:00:BA:E1:E4:98:E9:C2:E7:B2:1F:77:80: 01:6B:D0:8A:85:86:72:95 prime2: E0:3F:6C:71:6E:E7:BE:BE:2E:7C:A4:63:1D:C5:C5: 0A:23:E8:71:A0:1C:3C:BA:93:F4:04:59:3C:DF:0A: D0:F5:05:3D:F2:7A:24:89:0F:75:54:4E:92:58:70: 59:17:B4:D6:40:4C:F5:DC:AB:C8:C7:A7:22:CD:1C: 09:F8:A1:61:A0:3A:0F:6D:C1:EB:EB:A3:78:D3:BB: E6:8F:F5:9E:BE:C5:71:0F:1B:0B:5B:2D:71:91:DB: DD:A8:F7:3E:4A:D3:D0:A3:58:8F:0C:3F:64:C6:38: C3:1C:37:CD:CF:3F:55:73:62:3E:BA:3C:01:C3:BF: 8A:A7:58:B7:C0:22:2F:A3 exponent1: AA:67:C4:56:97:08:D2:61:FF:28:4B:57:FD:A4:F6: C3:88:6E:A9:EE:6F:00:21:CC:1E:7E:EF:3F:67:B8: 57:3E:9C:7D:61:76:4A:BB:2D:26:80:6D:69:09:8D: E2:F1:A1:21:C1:6C:40:AD:B8:89:69:72:51:23:A6: 1D:16:0E:2B:C1:F1:A3:4D:AF:E7:DA:38:10:24:23: FF:CD:E5:BB:66:08:F6:FD:E6:1E:2E:AC:FF:6C:35: 01:7E:A5:9F:2E:72:65:CF:1A:55:9A:5C:D1:07:64: 87:2E:B7:55:D1:EB:ED:BB:46:81:EF:CC:14:FA:55: 56:47:E0:5C:59:04:4C:63 exponent2: 95:7F:9D:A0:F4:9A:7F:29:74:53:18:42:13:D9:2E: 06:C2:9A:F6:6A:BD:7D:D1:B7:F8:02:E6:28:94:B1: E0:A3:58:D3:F6:FC:18:5B:5F:A3:8D:89:B6:E5:A0: 3B:65:23:39:80:33:4E:93:1D:30:85:1A:17:33:68: 06:A5:C0:EB:C0:26:B4:F3:D6:9D:47:C2:50:8D:27: EF:0A:A3:BF:29:D8:F6:0A:12:07:92:1E:4B:B6:92: 93:C5:FA:29:87:37:E0:6C:E5:B4:B2:D4:ED:D9:7B: 2C:BD:7A:89:34:D4:E3:A2:41:7F:26:D2:AB:D7:D5: 07:1A:3B:25:2A:C1:75:17 coefficient: 8E:48:18:8B:5A:29:9F:E9:9F:13:2F:42:5E:35:9A: 45:F4:BB:13:D3:04:B8:B1:44:93:59:F1:E9:D5:42: 3F:7D:FF:98:6E:01:86:23:43:19:15:70:97:B8:12: 7B:B1:AA:63:3E:DC:11:29:E9:0B:26:46:60:56:C2: 40:44:8C:B4:48:B2:9A:20:CC:4D:93:E7:26:01:BA: AF:78:61:87:B0:50:E3:24:5E:1A:E7:08:6E:06:44: B2:E1:31:22:A6:8A:2F:AB:6C:A6:50:15:0F:0D:9E: 82:D7:16:15:3E:3E:43:A7:5D:AB:0B:7B:56:88:F0: E9:0A:C8:8E:D4:6C:28:24 passed ( nan) 733: test_wolfSSL_RSA_padding_add_PKCS1_PSS : passed ( nan) 734: test_wolfSSL_RSA_sign_sha3 : passed ( nan) 735: test_wolfSSL_RSA_get0_key : passed ( nan) 736: test_wolfSSL_RSA_meth : passed ( nan) 737: test_wolfSSL_RSA_verify : passed ( nan) 738: test_wolfSSL_RSA_sign : passed ( nan) 739: test_wolfSSL_RSA_sign_ex : passed ( nan) 740: test_wolfSSL_RSA_public_decrypt : passed ( nan) 741: test_wolfSSL_RSA_private_encrypt : passed ( nan) 742: test_wolfSSL_RSA_public_encrypt : passed ( nan) 743: test_wolfSSL_RSA_private_decrypt : passed ( nan) 744: test_wolfSSL_RSA_GenAdd : passed ( nan) 745: test_wolfSSL_RSA_blinding_on : passed ( nan) 746: test_wolfSSL_RSA_ex_data : passed ( nan) 747: test_wolfSSL_RSA_LoadDer : passed ( nan) 748: test_wolfSSL_RSA_To_Der : skipped 749: test_wolfSSL_PEM_read_RSAPublicKey : passed ( nan) 750: test_wolfSSL_PEM_write_RSA_PUBKEY : passed ( nan) 751: test_wolfSSL_PEM_write_RSAPrivateKey :-----BEGIN RSA PRIVATE KEY----- MIIEpAIBAAKCAQEAwwPRK/45pDJFO1PIhCsqfHSavaoqUgdH1qY2sgcyjtC6aXvG w0Se1IFI/S1oootnu6F1yDYsStIb94u6zw357+zxgR57mwNHmr9lzH9lJGmm6BSJ W+Q098WwFJP1Z3s6enjhAVZWkaYTQo3SPECcTO/Rht83URsMoTv18aNKNeThzpbf G36/TpfQEOioCDCBryALQxTFdGe0MoJvjYbCiECZNoO6HkByIhfXUmUkc7DO7xnN rv94bHvAEgPUTnINUG07ozujmV6dyNkMhbPZitlUJttt+qy7/yVMxNF59HHThkAY E7BjtXJOMMSXhIYtVi/XFfd/wK71/Fvl+6G60wIDAQABAoIBAQCi5thfEHFkCJ4u bdFtHoXSCrGMR84sUWqgEp5T3pFMHW3qWXvyd6rZxtmKq9jhFuRjJv+1bBNZuOOl yHIXLgyfb+VZP3ZvSbERwlouFikN3reO3EDVou7gHqH0vpfbhmOWFM2YCWAtMHac PM3miO5HknkLWgDiXl8RfH35CLcgBokqXf0AqyLh8LO8JKleJg4fAC3+IZpTW23T K6uUgmhDNtj2L8Yi/LVBXQ0zYOqkfX7oS1WRVtNcV48flBcvqt7pnqj0z4pMjqDk VnOyz0+GxWk88yQgi1yWDPprEjuaZ8HfxpaypdWSDZsJQmgkEEXUUOQXOUjQNYuU bRHej8pZAoGBAOokp/lpM+lx3FJ9iCEoL0neunIW6cxHeogNlFeEWBY6gbA/os+m bB6wBikAj+d3dqzbysfZXps/JpBSrvw4kAAUu7QPWJTnL2p+HE9BIdQxWR9OihqN p1dsItjl9H4yphDLZKVVA4emJwWMw9e2J7JNujDaR49U0z2LhI2UmFilAoGBANU4 G8OPxZMMRwtvNZLFsI1GyJIYj/WACvfvof6AubUqusoYsF2lB9CTjdicBBzUYo6m JoEB/86KKmM0NUCqbYDeiSNqV02ebq2TTlaQC22dc4sMric93k7wqsVseGdslFKc N2dsLe+7r9+mkDzER8+Nlp6YqbSfxaZQ3LPw+3QXAoGAXoMJYr26fKK/QnT1fBzS ackEDYV+Pj0kEsMYe/Mp818OdmxZdeRBhGmdMvPNIquwNbpKsjzl2Vi2Yk9d3uWe CspTsiz3nrNrClt5ZexukU6SIPb8/Bbt03YM4ux/smkTa3gOWkZktF63JaBadTpL 78c8Pvf9JrggxJkKmnO+wxkCgYEAukSTFKw0GTtfkWCs97TWgQU2UVM96GXcry7c YT7Jfbh/h/A7mwOCKTfOck4R1bHBDAegmZFKjX/sec/xObXphexi99p9vGRNIjwO 8tZR9YfYmcARIF0PKf1b4q7ZHNkhVm38hNBf7RAVHBgh58Q9S9fQnmqVzyLJA3ue 42AB/C8CgYAR0EvPG2e5nxB1R4ZlrjHCxjCsWQZQ2Q+1cAb38NPIYnyo2m72IT/T f1/qiqs/2Spe81HSwjA34y2jdQ0eTSE01VdwXIm/cuxKbmjVzRh0M06MOkWP5pZA 62P5GYY6Ud2JS7Dz+Z9dKJU4vjWrylznk1M0oUVdEzllQkahn831vw== -----END RSA PRIVATE KEY----- -----BEGIN RSA PRIVATE KEY----- MIIEpAIBAAKCAQEAwwPRK/45pDJFO1PIhCsqfHSavaoqUgdH1qY2sgcyjtC6aXvG w0Se1IFI/S1oootnu6F1yDYsStIb94u6zw357+zxgR57mwNHmr9lzH9lJGmm6BSJ W+Q098WwFJP1Z3s6enjhAVZWkaYTQo3SPECcTO/Rht83URsMoTv18aNKNeThzpbf G36/TpfQEOioCDCBryALQxTFdGe0MoJvjYbCiECZNoO6HkByIhfXUmUkc7DO7xnN rv94bHvAEgPUTnINUG07ozujmV6dyNkMhbPZitlUJttt+qy7/yVMxNF59HHThkAY E7BjtXJOMMSXhIYtVi/XFfd/wK71/Fvl+6G60wIDAQABAoIBAQCi5thfEHFkCJ4u bdFtHoXSCrGMR84sUWqgEp5T3pFMHW3qWXvyd6rZxtmKq9jhFuRjJv+1bBNZuOOl yHIXLgyfb+VZP3ZvSbERwlouFikN3reO3EDVou7gHqH0vpfbhmOWFM2YCWAtMHac PM3miO5HknkLWgDiXl8RfH35CLcgBokqXf0AqyLh8LO8JKleJg4fAC3+IZpTW23T K6uUgmhDNtj2L8Yi/LVBXQ0zYOqkfX7oS1WRVtNcV48flBcvqt7pnqj0z4pMjqDk VnOyz0+GxWk88yQgi1yWDPprEjuaZ8HfxpaypdWSDZsJQmgkEEXUUOQXOUjQNYuU bRHej8pZAoGBAOokp/lpM+lx3FJ9iCEoL0neunIW6cxHeogNlFeEWBY6gbA/os+m bB6wBikAj+d3dqzbysfZXps/JpBSrvw4kAAUu7QPWJTnL2p+HE9BIdQxWR9OihqN p1dsItjl9H4yphDLZKVVA4emJwWMw9e2J7JNujDaR49U0z2LhI2UmFilAoGBANU4 G8OPxZMMRwtvNZLFsI1GyJIYj/WACvfvof6AubUqusoYsF2lB9CTjdicBBzUYo6m JoEB/86KKmM0NUCqbYDeiSNqV02ebq2TTlaQC22dc4sMric93k7wqsVseGdslFKc N2dsLe+7r9+mkDzER8+Nlp6YqbSfxaZQ3LPw+3QXAoGAXoMJYr26fKK/QnT1fBzS ackEDYV+Pj0kEsMYe/Mp818OdmxZdeRBhGmdMvPNIquwNbpKsjzl2Vi2Yk9d3uWe CspTsiz3nrNrClt5ZexukU6SIPb8/Bbt03YM4ux/smkTa3gOWkZktF63JaBadTpL 78c8Pvf9JrggxJkKmnO+wxkCgYEAukSTFKw0GTtfkWCs97TWgQU2UVM96GXcry7c YT7Jfbh/h/A7mwOCKTfOck4R1bHBDAegmZFKjX/sec/xObXphexi99p9vGRNIjwO 8tZR9YfYmcARIF0PKf1b4q7ZHNkhVm38hNBf7RAVHBgh58Q9S9fQnmqVzyLJA3ue 42AB/C8CgYAR0EvPG2e5nxB1R4ZlrjHCxjCsWQZQ2Q+1cAb38NPIYnyo2m72IT/T f1/qiqs/2Spe81HSwjA34y2jdQ0eTSE01VdwXIm/cuxKbmjVzRh0M06MOkWP5pZA 62P5GYY6Ud2JS7Dz+Z9dKJU4vjWrylznk1M0oUVdEzllQkahn831vw== -----END RSA PRIVATE KEY----- -----BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: AES-128-CBC,81753F10DBD5334B633955BA2968C80B 7J27Ny1QoYL9plPf+gHxGl2FXJNVoTJ5yviuvLbIj67qg0A57JA1232rXo6vpiM9 Y1GZCdRdhO7EQ20ZM2+2evhiOgBxPlLTFEYudRqxzYsM1OkyR+ayPAebQFWL7rkb XphDLNcrymHVHVho8qVpJVvalOVdbELte+t2+P9wMw5j9dZ57CrhI5SrdbWnjUwI H6LywsxA5eJ/R27PoXoMj2AxPvtLtNA6+AEqiQS61Wcr9eySFCAZfQIRfMJbymtx yTR2ie1xcsihAEzb0WSTK+sxyFoIE7Hd/G+lKmVdiJmhgkLKcNw3wBnjvVQVXWa+ ty8SOsEfZlpEtag3l31FUu02AO4NoFc430I/eK0Ry0sc6D3CoVHKsedywKOUw9p1 Oxut6L3WLyuZWKeYKbK6/j7U0furzhztwiclYEMFnWS0AZdrc5GHjAVR3fW4Xy3g /SXyRLT7cfjgk9IRNNm0lR3eYq0Jy9esfcNgAbaSIS+qgMIenZ8LAzn/AYHNClNB 8PupeLzypB5c5iY5dRsmGzePIBh8Vj/HfNjE/jBcG/Rdqc9iCWZKfYBrcwmC5OS6 hjVP0GvPLqdmvVX71ll4t8VypfwFMtdqgHpSRQz2Wx8MNMQ/kzB6UGOfQTNYb3Zh hsw2pJTjTt2i+LrKoR4bJVrJqwfJ+Q6DMLOdu8u9YsS6fUvWBpQ6v3X5AyGXlJeK jECfpXLA7/tmqBNkCIvYPxUegmVjI0wjhizv9K6I0iy0r7L1wcMBOD/iwqOkbfkR Kk8C1NiLDL4FRK15rA5gTTbYx3t55mg40DJiz8dFtrD2CaadPgyTSR0oJABkh/y/ bIIwXvu/KUkP8vIYgsXT+WcHhZwSwJ2Nf8mwN+sBS3R/Okbq9mez2oSXO1zxN53A USvmIDXob0fBo4CjM1HjXbc5SVDNKaCelrHKCSJxQv/9G1x5OPpkzPY6p9xlVXcO 3vTGHY5Z+dc7V3U7BpZNIAWS2spsGUL+VwHeQwzVbxz2dKr/tRkJV7W93/UUFZ15 vCLfDcw8rHLJpMijseXTyb3CUbORrdyU2GcZNPi2YN5qAiAwEF0C518W1E7mok4Z UoIRzR4E5FNeFQUJD8G7KA2tCFI8ZrVdAeq+h99wUDCLrp2xyqzPqh4KVuanFtaD UWmt54zVZOfKXjAFRJ7mymq1DYTAwJk9yT3y9CXD3LSfRvOsibOcpFn7Cr2EBLya zYrp4It36mmJRCyOT1G3OxUEn7RIqszz9fHLGk+qoH/nPkTCxi/5FfO0AzrkkipR G2kDwQB5vhSGy5xDg+cQFraQSmFoflwCotYyhNiTVnuxIk4hF8MIoYdiktaw6bnl PYuyo7NQAQG73rn8Jp7VeCs9P7IJKynW8Po8DPv08Z79ivqPMeEL424AHJFF/SSG IzzcGnW8ABnbkrmlrl8sYfVP8F5jvWKEkJj8ZFmMsxny5EbiQI9fR0bcrPQlp7St PtH+coY0axyBnqnKt4gdtp/O8My/7vg6dFej38srphYiAuGwcA0QNH/7C5PK1buy qDGbnsKVtK7dlQbwuWi9h4FQG6pBVYqFkMQ39ucFDL5x9iqhVBAubCnSOkedh5ql -----END RSA PRIVATE KEY----- passed ( nan) 752: test_wolfSSL_PEM_write_mem_RSAPrivateKey : passed ( nan) 753: test_wolfSSL_DH : passed ( nan) 754: test_wolfSSL_DH_dup : passed ( nan) 755: test_wolfSSL_DH_check : passed ( nan) 756: test_wolfSSL_DH_prime : passed ( nan) 757: test_wolfSSL_DH_1536_prime : passed ( nan) 758: test_wolfSSL_DH_get_2048_256 : passed ( nan) 759: test_wolfSSL_PEM_write_DHparams : passed ( nan) 760: test_wolfSSL_PEM_read_DHparams : passed ( nan) 761: test_wolfSSL_d2i_DHparams : passed ( nan) 762: test_wolfSSL_DH_LoadDer : passed ( nan) 763: test_wolfSSL_i2d_DHparams : passed ( nan) 764: test_wolfSSL_EC_GROUP : passed ( nan) 765: test_wolfSSL_i2d_ECPKParameters : passed ( nan) 766: test_wolfSSL_PEM_read_bio_ECPKParameters : passed ( nan) 767: test_wolfSSL_EC_POINT :F4F8338AFCC562C5C3F3E1E46A7EFECD17AF381913FF7A96314EA47055EA0FD0 6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 passed ( nan) 768: test_wolfSSL_SPAKE : passed ( nan) 769: test_wolfSSL_EC_KEY_generate : passed ( nan) 770: test_EC_i2d : passed ( nan) 771: test_wolfSSL_EC_curve : passed ( nan) 772: test_wolfSSL_EC_KEY_dup : passed ( nan) 773: test_wolfSSL_EC_KEY_set_group : passed ( nan) 774: test_wolfSSL_EC_KEY_set_conv_form : passed ( nan) 775: test_wolfSSL_EC_KEY_private_key : passed ( nan) 776: test_wolfSSL_EC_KEY_public_key : passed ( nan) 777: test_wolfSSL_EC_KEY_print_fp : Public-Key: (224 bit) ASN1 OID: secp224r1 NIST CURVE: P-224 Private-Key: (224 bit) priv: DF:6F:03:1A:F3:3D:5F:00:AF:FA:73:C3:6F:23:49: 6B:D8:EA:EC:78:FA:2A:00:F8:71:74:62:50 pub: 04:1C:DC:C0:1C:2A:19:60:86:10:C8:6F:47:D2:72: DF:5A:1B:AA:B9:2A:4E:5E:D5:CD:36:DB:56:A5:EA: C1:D7:74:7C:18:17:6A:4F:00:FA:D0:14:62:D9:38: 92:1F:3F:14:AF:11:A8:39:9B:AE:9A:5B ASN1 OID: secp224r1 NIST CURVE: P-224 Private-Key: (256 bit) priv: 71:84:18:4D:0D:BE:07:7F:5E:12:1B:5D:59:5A:95: 90:3B:A4:D4:8A:86:80:80:5E:A8:76:4B:4A:A0:1D: 9B:6E pub: 04:1A:4E:DF:4B:C1:FE:5B:AE:AE:B6:A6:5C:69:19: F8:25:7F:9F:FB:F9:AE:0D:72:68:46:EA:A7:19:42: 9C:5E:C1:87:9B:8F:4B:69:99:BB:6D:09:B8:B8:EC: 42:7F:56:42:DC:DD:8A:4D:DC:B3:11:4F:07:DC:0E: 22:0B:68:FA:18 ASN1 OID: prime256v1 NIST CURVE: P-256 passed ( nan) 778: test_wolfSSL_EC_get_builtin_curves : passed ( nan) 779: test_wolfSSL_ECDSA_SIG : passed ( nan) 780: test_ECDSA_size_sign : passed ( nan) 781: test_ECDH_compute_key : passed ( nan) 782: test_EC25519 : passed ( nan) 783: test_ED25519 : passed ( nan) 784: test_EC448 : passed ( nan) 785: test_ED448 : passed ( nan) 786: test_DSA_do_sign_verify : passed ( nan) 787: test_wolfSSL_DSA_generate_parameters : passed ( nan) 788: test_wolfSSL_DSA_SIG : passed ( nan) 789: test_openssl_generate_key_and_cert : passed ( nan) 790: test_wolfSSL_FIPS_mode : passed ( nan) 791: test_openssl_FIPS_drbg : passed ( nan) 792: test_wolfSSL_CertManagerAPI : passed ( nan) 793: test_wolfSSL_CertManagerLoadCABuffer : passed ( nan) 794: test_wolfSSL_CertManagerLoadCABuffer_ex : passed ( nan) 795: test_wolfSSL_CertManagerGetCerts : passed ( nan) 796: test_wolfSSL_CertManagerSetVerify :In verification callback, error = 18, self-signed certificate in certificate chain Peer has no cert! In verification callback, error = 0, ok Peer has no cert! Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Subject's domain name at 0 is www.wolfssl.com passed ( nan) 797: test_wolfSSL_CertManagerNameConstraint : passed ( nan) 798: test_wolfSSL_CertManagerNameConstraint2 : passed ( nan) 799: test_wolfSSL_CertManagerNameConstraint3 : passed ( nan) 800: test_wolfSSL_CertManagerNameConstraint4 : passed ( nan) 801: test_wolfSSL_CertManagerNameConstraint5 : passed ( nan) 802: test_wolfSSL_CertManagerCRL : passed ( nan) 803: test_wolfSSL_CertManagerCheckOCSPResponse : passed ( nan) 804: test_wolfSSL_CheckOCSPResponse : passed ( nan) 805: test_various_pathlen_chains :successfully verified: certs/test-pathlen/chainG-ICA7-pathlen100.pem successfully verified: certs/test-pathlen/chainG-ICA6-pathlen10.pem successfully verified: certs/test-pathlen/chainG-ICA5-pathlen20.pem successfully verified: certs/test-pathlen/chainG-ICA4-pathlen5.pem successfully verified: certs/test-pathlen/chainG-ICA3-pathlen99.pem successfully verified: certs/test-pathlen/chainG-ICA2-pathlen1.pem successfully verified: certs/test-pathlen/chainG-ICA1-pathlen0.pem successfully verified: certs/test-pathlen/chainG-entity.pem successfully verified: certs/test-pathlen/chainG-entity.pem loading cert certs/test-pathlen/chainH-ICA1-pathlen0.pem failed Error: (0): ok successfully verified: certs/test-pathlen/chainI-ICA3-pathlen2.pem successfully verified: certs/test-pathlen/chainI-ICA2-no_pathlen.pem successfully verified: certs/test-pathlen/chainI-ICA1-no_pathlen.pem successfully verified: certs/test-pathlen/chainI-entity.pem loading cert certs/test-pathlen/chainJ-ICA1-no_pathlen.pem failed Error: (0): ok passed ( nan) 806: test_wolfSSL_Method_Allocators : passed ( nan) 807: test_wolfSSL_CTX_new : passed ( nan) 808: test_server_wolfSSL_new : passed ( nan) 809: test_client_wolfSSL_new : passed ( nan) 810: test_for_double_Free : passed ( nan) 811: test_wolfSSL_set_options : passed ( nan) 812: test_tls13_apis : passed ( nan) 813: test_tls13_cipher_suites : passed ( nan) 814: test_wolfSSL_tmp_dh : passed ( nan) 815: test_wolfSSL_ctrl : passed ( nan) 816: test_wolfSSL_set_SSL_CTX : passed ( nan) 817: test_wolfSSL_CTX_get_min_proto_version : passed ( nan) 818: test_wolfSSL_security_level : passed ( nan) 819: test_wolfSSL_crypto_policy : passed ( nan) 820: test_wolfSSL_crypto_policy_certs_and_keys : passed ( nan) 821: test_wolfSSL_crypto_policy_tls_methods : passed ( nan) 822: test_wolfSSL_crypto_policy_ciphers : passed ( nan) 823: test_wolfSSL_SSL_in_init : passed ( nan) 824: test_wolfSSL_CTX_set_timeout : passed ( nan) 825: test_wolfSSL_set_psk_use_session_callback : passed ( nan) 826: test_CONF_CTX_FILE : passed ( nan) 827: test_CONF_CTX_CMDLINE : passed ( nan) 828: test_EccSigFailure_cm : passed ( nan) 829: test_RsaSigFailure_cm : passed ( nan) 830: test_wolfSSL_no_password_cb : passed ( nan) 831: test_wolfSSL_PKCS8 : passed ( nan) 832: test_wolfSSL_PKCS8_ED25519 : passed ( nan) 833: test_wolfSSL_PKCS8_ED448 : passed ( nan) 834: test_wolfSSL_get_finished :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 835: test_wolfSSL_CTX_add_session :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 836: test_wolfSSL_CTX_add_session_ext_tls13 : Begin TLSv1_3 connect: TLSv1_3: j=0 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_3: j=0 twcase_get_session_called 1 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_remove_session_called 1 twcase_remove_session_called 2 connect: TLSv1_3: j=1 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_3: j=1 twcase_get_session_called 1 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_remove_session_called 1 connect: TLSv1_3: j=2 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_3: j=2 twcase_get_session_called 1 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_remove_session_called 1 connect: TLSv1_3: j=3 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_3: j=3 Client message: hello wolfssl! Server response: I hear you fa shizzle! connect: TLSv1_3: j=4 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_3: j=4 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_get_sessionCb_cleanup freed 2 sessions End TLSv1_3 passed ( nan) 837: test_wolfSSL_CTX_add_session_ext_dtls13 : skipped 838: test_wolfSSL_CTX_add_session_ext_tls12 : Begin TLSv1_2 connect: TLSv1_2: j=0 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_2: j=0 twcase_get_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_remove_session_called 1 connect: TLSv1_2: j=1 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_2: j=1 twcase_get_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_remove_session_called 1 connect: TLSv1_2: j=2 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_2: j=2 twcase_get_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_remove_session_called 1 connect: TLSv1_2: j=3 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_2: j=3 Client message: hello wolfssl! Server response: I hear you fa shizzle! connect: TLSv1_2: j=4 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: TLSv1_2: j=4 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_get_sessionCb_cleanup freed 0 sessions End TLSv1_2 passed ( nan) 839: test_wolfSSL_CTX_add_session_ext_dtls12 : Begin DTLSv1_2 connect: DTLSv1_2: j=0 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: DTLSv1_2: j=0 twcase_get_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_remove_session_called 1 connect: DTLSv1_2: j=1 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: DTLSv1_2: j=1 twcase_get_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_remove_session_called 1 connect: DTLSv1_2: j=2 twcase_new_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: DTLSv1_2: j=2 twcase_get_session_called 1 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_remove_session_called 1 connect: DTLSv1_2: j=3 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: DTLSv1_2: j=3 Client message: hello wolfssl! Server response: I hear you fa shizzle! connect: DTLSv1_2: j=4 Client message: hello wolfssl! Server response: I hear you fa shizzle! resume: DTLSv1_2: j=4 Client message: hello wolfssl! Server response: I hear you fa shizzle! twcase_get_sessionCb_cleanup freed 0 sessions End DTLSv1_2 passed ( nan) 840: test_wolfSSL_CTX_add_session_ext_tls11 : skipped 841: test_wolfSSL_CTX_add_session_ext_dtls1 : skipped 842: test_SSL_CIPHER_get_xxx : passed ( nan) 843: test_wolfSSL_ERR_strings : passed ( nan) 844: test_wolfSSL_CTX_set_cipher_list_bytes : passed ( nan) 845: test_wolfSSL_CTX_use_certificate : passed ( nan) 846: test_wolfSSL_CTX_use_certificate_file : passed ( nan) 847: test_wolfSSL_CTX_use_certificate_buffer : passed ( nan) 848: test_wolfSSL_use_certificate_buffer : passed ( nan) 849: test_wolfSSL_CTX_use_PrivateKey_file : passed ( nan) 850: test_wolfSSL_CTX_use_RSAPrivateKey_file : passed ( nan) 851: test_wolfSSL_use_RSAPrivateKey_file : passed ( nan) 852: test_wolfSSL_CTX_use_PrivateKey : passed ( nan) 853: test_wolfSSL_CTX_load_verify_locations : passed ( nan) 854: test_wolfSSL_CTX_load_system_CA_certs : passed ( nan) 855: test_wolfSSL_CertRsaPss : passed ( nan) 856: test_wolfSSL_CTX_load_verify_locations_ex : passed ( nan) 857: test_wolfSSL_CTX_load_verify_buffer_ex : passed ( nan) 858: test_wolfSSL_CTX_load_verify_chain_buffer_format : passed ( nan) 859: test_wolfSSL_CTX_add1_chain_cert : passed ( nan) 860: test_wolfSSL_CTX_use_certificate_chain_buffer_format: passed ( nan) 861: test_wolfSSL_CTX_use_certificate_chain_file_format : passed ( nan) 862: test_wolfSSL_use_certificate_chain_file : passed ( nan) 863: test_wolfSSL_CTX_trust_peer_cert : passed ( nan) 864: test_wolfSSL_CTX_LoadCRL : passed ( nan) 865: test_multiple_crls_same_issuer :error = -361, certificate revoked error = -313, received alert fatal error error = -361, certificate revoked error = -313, received alert fatal error passed ( nan) 866: test_wolfSSL_CTX_SetTmpDH_file : passed ( nan) 867: test_wolfSSL_CTX_SetTmpDH_buffer : passed ( nan) 868: test_wolfSSL_CTX_SetMinMaxDhKey_Sz : passed ( nan) 869: test_wolfSSL_CTX_der_load_verify_locations : passed ( nan) 870: test_wolfSSL_CTX_enable_disable : passed ( nan) 871: test_wolfSSL_CTX_ticket_API : passed ( nan) 872: test_wolfSSL_SetTmpDH_file : passed ( nan) 873: test_wolfSSL_SetTmpDH_buffer : passed ( nan) 874: test_wolfSSL_SetMinMaxDhKey_Sz : passed ( nan) 875: test_SetTmpEC_DHE_Sz : passed ( nan) 876: test_wolfSSL_CTX_get0_privatekey : passed ( nan) 877: test_wolfSSL_DtlsUpdateWindow : passed ( nan) 878: test_wolfSSL_DTLS_fragment_buckets : passed ( nan) 879: test_wolfSSL_dtls_set_mtu : passed ( nan) 880: test_wolfSSL_dtls_plaintext :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: This is a msg for the server Server response: This is a msg for the client passed ( nan) 881: test_wolfSSL_read_write :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 882: test_wolfSSL_reuse_WOLFSSLobj :Client message: hello wolfssl! Server response: I hear you fa shizzle! session resumption Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 883: test_wolfSSL_CTX_verifyDepth_ServerClient_1 :In verification callback, error = 0, ok In verification callback, error = 0, ok Client message: hello wolfssl! Server response: I hear you fa shizzle! Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com passed ( nan) 884: test_wolfSSL_CTX_verifyDepth_ServerClient_2 :In verification callback, error = -368, Maximum Chain Depth Exceeded In verification callback, error = 0, ok Client message: hello wolfssl! Server response: I hear you fa shizzle! Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com passed ( nan) 885: test_wolfSSL_CTX_verifyDepth_ServerClient_3 :In verification callback, error = -368, Maximum Chain Depth Exceeded error = -368, Maximum Chain Depth Exceeded error = -313, received alert fatal error Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com passed ( nan) 886: test_wolfSSL_CTX_set_cipher_list :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 887: test_wolfSSL_dtls_export : skipped 888: test_wolfSSL_tls_export : skipped 889: test_wolfSSL_dtls_export_peers : skipped 890: test_wolfSSL_SetMinVersion : passed ( nan) 891: test_wolfSSL_CTX_SetMinVersion : passed ( nan) 892: test_wolfSSL_CTX_get0_set1_param : passed ( nan) 893: test_wolfSSL_a2i_IPADDRESS : passed ( nan) 894: test_wolfSSL_BUF : passed ( nan) 895: test_wolfSSL_set_tlsext_status_type : passed ( nan) 896: test_wolfSSL_CTX_set_client_CA_list : passed ( nan) 897: test_wolfSSL_CTX_add_client_CA : passed ( nan) 898: test_wolfSSL_CTX_set_srp_username : passed ( nan) 899: test_wolfSSL_CTX_set_srp_password : passed ( nan) 900: test_wolfSSL_CTX_set_keylog_callback : skipped 901: test_wolfSSL_CTX_get_keylog_callback : skipped 902: test_wolfSSL_Tls12_Key_Logging_test : skipped 903: test_wolfSSL_Tls13_Key_Logging_test : skipped 904: test_wolfSSL_Tls13_postauth :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 905: test_wolfSSL_set_ecdh_auto : passed ( nan) 906: test_wolfSSL_CTX_set_ecdh_auto : passed ( nan) 907: test_wolfSSL_set_minmax_proto_version : passed ( nan) 908: test_wolfSSL_CTX_set_max_proto_version :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 909: test_wolfSSL_THREADID_hash : passed ( nan) 910: test_wolfSSL_UseSNI_params : passed ( nan) 911: test_wolfSSL_UseSNI_connection : success case at ctx Client message: hello wolfssl server! Server response: I hear you fa shizzle! success case at ssl Client message: hello wolfssl server! Server response: I hear you fa shizzle! default mismatch behavior error = -313, received alert fatal error accept error = -381, Unrecognized host name Error continue on mismatch Client message: hello wolfssl server! Server response: I hear you fa shizzle! fake answer on mismatch Client message: hello wolfssl server! Server response: I hear you fa shizzle! sni abort - success Client message: hello wolfssl server! Server response: I hear you fa shizzle! sni abort - abort when absent (ctx) error = -313, received alert fatal error accept error = -402, No Server Name Indication extension Error sni abort - abort when absent (ssl) error = -313, received alert fatal error accept error = -402, No Server Name Indication extension Error sni abort - success when overwritten Client message: hello wolfssl server! Server response: I hear you fa shizzle! sni abort - success when allowing mismatches Client message: hello wolfssl server! Server response: I hear you fa shizzle! success case at ctx Client message: hello wolfssl server! Server response: I hear you fa shizzle! success case at ssl Client message: hello wolfssl server! Server response: I hear you fa shizzle! default mismatch behavior error = -313, received alert fatal error accept error = -381, Unrecognized host name Error continue on mismatch Client message: hello wolfssl server! Server response: I hear you fa shizzle! fake answer on mismatch Client message: hello wolfssl server! Server response: I hear you fa shizzle! sni abort - success Client message: hello wolfssl server! Server response: I hear you fa shizzle! sni abort - abort when absent (ctx) accept error = -402, No Server Name Indication extension Error error = -313, received alert fatal error sni abort - abort when absent (ssl) accept error = -402, No Server Name Indication extension Error error = -313, received alert fatal error sni abort - success when overwritten Client message: hello wolfssl server! Server response: I hear you fa shizzle! sni abort - success when allowing mismatches Client message: hello wolfssl server! Server response: I hear you fa shizzle! passed ( nan) 912: test_wolfSSL_SNI_GetFromBuffer : passed ( nan) 913: test_wolfSSL_UseTrustedCA : passed ( nan) 914: test_wolfSSL_UseMaxFragment : passed ( nan) 915: test_wolfSSL_UseTruncatedHMAC : passed ( nan) 916: test_wolfSSL_UseSupportedCurve : passed ( nan) 917: test_wolfSSL_UseALPN_connection :Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! accept error = -405, Unrecognized protocol name Error error = -313, received alert fatal error Client message: hello wolfssl server! Server response: I hear you fa shizzle! accept error = -405, Unrecognized protocol name Error error = -313, received alert fatal error passed ( nan) 918: test_wolfSSL_UseALPN_params : passed ( nan) 919: test_wolfSSL_set_alpn_protos :Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! passed ( nan) 920: test_wolfSSL_DisableExtendedMasterSecret : passed ( nan) 921: test_wolfSSL_wolfSSL_UseSecureRenegotiation : skipped 922: test_wolfSSL_SCR_Reconnect : skipped 923: test_tls_ext_duplicate : passed ( nan) 924: test_wolfSSL_Tls13_ECH_params : passed ( nan) 925: test_wolfSSL_Tls13_ECH :Client message: ech-private-name.com passed ( nan) 926: test_wolfSSL_X509_TLS_version_test_1 :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 927: test_wolfSSL_X509_TLS_version_test_2 :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 928: test_wolfSSL_UseOCSPStapling : passed ( nan) 929: test_wolfSSL_UseOCSPStaplingV2 : passed ( nan) 930: test_self_signed_stapling :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Testing self-signed cert with status request: TLSv1_3 v1 Testing self-signed cert with status request: TLSv1_2 v1 Testing self-signed cert with status request: TLSv1_2 v2 Testing self-signed cert with status request: TLSv1_2 v2 multi passed ( nan) 931: test_ocsp_callback_fails : passed ( nan) 932: test_wolfSSL_mcast : passed ( nan) 933: test_wolfSSL_read_detect_TCP_disconnect : passed ( nan) 934: test_wolfSSL_msgCb : skipped 935: test_wolfSSL_either_side :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 936: test_wolfSSL_DTLS_either_side :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 937: test_wolfSSL_dtls_fragments :error = -455, Received too many fragmented messages from peer error error = -308, error state on socket passed ( nan) 938: test_wolfSSL_dtls_AEAD_limit : skipped 939: test_wolfSSL_ignore_alert_before_cookie : skipped 940: test_wolfSSL_dtls_bad_record :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 941: test_wolfSSL_dtls_stateless :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 942: test_generate_cookie : passed ( nan) 943: test_wolfSSL_BIO_connect :Client message: hello wolfssl! Client message: hello wolfssl! passed ( nan) 944: test_wolfSSL_BIO_accept : passed ( nan) 945: test_wolfSSL_BIO_tls : passed ( nan) 946: test_DhCallbacks :Client message: hello wolfssl! Server response: I hear you fa shizzle! error = -1, fatal error passed ( nan) 947: test_export_keying_material :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 948: test_ticket_and_psk_mixing :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 949: test_prioritize_psk :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 950: test_wc_CryptoCb :Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! Client message: hello wolfssl server! Server response: I hear you fa shizzle! passed ( nan) 951: test_wolfSSL_CTX_StaticMemory : skipped 952: test_wolfSSL_dtls_stateless_maxfrag : passed ( nan) 953: test_wolfSSL_dtls_stateless2 : passed ( nan) 954: test_wolfSSL_CTX_set_ciphersuites :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 955: test_wolfSSL_CRL_CERT_REVOKED_alert :error = -361, certificate revoked error = -313, received alert fatal error passed ( nan) 956: test_TLS_13_ticket_different_ciphers :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 957: test_WOLFSSL_dtls_version_alert : skipped 958: test_ticket_nonce_malloc : passed ( nan) 959: test_ticket_ret_create : passed ( nan) 960: test_wrong_cs_downgrade : passed ( nan) 961: test_extra_alerts_wrong_cs : passed ( nan) 962: test_extra_alerts_skip_hs : passed ( nan) 963: test_extra_alerts_bad_psk : passed ( nan) 964: test_multiple_alerts_EAGAIN : passed ( nan) 965: test_tls13_bad_psk_binder : passed ( nan) 966: test_harden_no_secure_renegotiation : skipped 967: test_override_alt_cert_chain :test config: 0 preverify: 1 store->error: 0 error reason: ok preverify: 1 store->error: 0 error reason: ok preverify: 1 store->error: 0 error reason: ok preverify: 0 store->error: -407 error reason: Invalid OCSP Status Error Overriding OCSP error Client message: hello wolfssl! Server response: I hear you fa shizzle! test config: 1 error = -407, Invalid OCSP Status Error error = -313, received alert fatal error passed ( nan) 968: test_rpk_set_xxx_cert_type : passed ( nan) 969: test_tls13_rpk_handshake : passed ( nan) 970: test_dtls13_bad_epoch_ch : skipped 971: test_short_session_id : Testing short ID with TLSv1_3 Client message: hello wolfssl! Server response: I hear you fa shizzle! Testing short ID with TLSv1_2 Client message: hello wolfssl! Server response: I hear you fa shizzle! Testing short ID with DTLSv1_2 Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 972: test_wolfSSL_dtls13_null_cipher : skipped 973: test_dtls_msg_from_other_peer :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 974: test_dtls_ipv6_check : passed ( nan) 975: test_wolfSSL_SCR_after_resumption : skipped 976: test_dtls_no_extensions : passed ( nan) 977: test_tls_alert_no_server_hello : passed ( nan) 978: test_TLSX_CA_NAMES_bad_extension : passed ( nan) 979: test_dtls_1_0_hvr_downgrade :Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 980: test_session_ticket_no_id :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 981: test_session_ticket_hs_update : passed ( nan) 982: test_dtls_downgrade_scr_server : skipped 983: test_dtls_downgrade_scr : skipped 984: test_dtls_client_hello_timeout_downgrade : skipped 985: test_dtls_client_hello_timeout : skipped 986: test_dtls_dropped_ccs : passed ( nan) 987: test_dtls_seq_num_downgrade : passed ( nan) 988: test_certreq_sighash_algos : passed ( nan) 989: test_revoked_loaded_int_cert :In verification callback, error = 23, certificate revoked error = -361, certificate revoked error = -313, received alert fatal error In verification callback, error = 23, certificate revoked error = -361, certificate revoked error = -313, received alert fatal error In verification callback, error = 23, certificate revoked error = -361, certificate revoked error = -313, received alert fatal error In verification callback, error = 23, certificate revoked error = -361, certificate revoked error = -313, received alert fatal error Testing with ./certs/intermediate/ca-int2-cert.pem... Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=wolfSSL Intermediate CA/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=wolfSSL Intermediate2 CA/emailAddress=info@wolfssl.com Subject's domain name at 0 is wolfSSL Intermediate2 CA ./certs/intermediate/ca-int2-cert.pem passed Testing with ./certs/intermediate/server-chain.pem... Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=wolfSSL Intermediate CA/emailAddress=info@wolfssl.com Subject's domain name at 2 is wolfSSL Intermediate CA ./certs/intermediate/server-chain.pem passed Testing with ./certs/intermediate/server-chain-short.pem... Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=wolfSSL Intermediate CA/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=wolfSSL Intermediate2 CA/emailAddress=info@wolfssl.com Subject's domain name at 1 is wolfSSL Intermediate2 CA ./certs/intermediate/server-chain-short.pem passed Testing with ./certs/intermediate/server-chain-short.pem... Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=wolfSSL Intermediate CA/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=wolfSSL Intermediate2 CA/emailAddress=info@wolfssl.com Subject's domain name at 1 is wolfSSL Intermediate2 CA ./certs/intermediate/server-chain-short.pem passed passed ( nan) 990: test_dtls_frag_ch : skipped 991: test_dtls13_frag_ch_pq : skipped 992: test_dtls_empty_keyshare_with_cookie : skipped 993: test_dtls_old_seq_number : passed ( nan) 994: test_dtls12_basic_connection_id : skipped 995: test_dtls13_basic_connection_id : skipped 996: test_tls13_pq_groups : skipped 997: test_tls13_early_data : skipped 998: test_tls_multi_handshakes_one_record : passed ( nan) 999: test_write_dup : skipped 1000: test_read_write_hs : passed ( nan) 1001: test_get_signature_nid :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! Testing TLSv1.2 with RSA+SHA256...passed Testing TLSv1.2 with RSA-PSS+SHA256...passed Testing TLSv1.3 with RSA-PSS+SHA256...passed Testing TLSv1.2 with RSA+SHA512...passed Testing TLSv1.2 with RSA-PSS+SHA512...passed Testing TLSv1.3 with RSA-PSS+SHA512...passed Testing TLSv1.2 with ECDSA+SHA256...passed Testing TLSv1.3 with ECDSA+SHA256...passed Testing TLSv1.3 with ED25519...passed Testing TLSv1.3 with ED448...passed passed ( nan) 1002: test_tls_cert_store_unchanged :Client message: hello wolfssl! Server response: I hear you fa shizzle! Client message: hello wolfssl! Server response: I hear you fa shizzle! passed ( nan) 1003: test_wolfSSL_SendUserCanceled :Testing TLSv1_3 Testing TLSv1_2 Testing DTLSv1_2 passed ( nan) 1004: test_wolfSSL_Cleanup : passed ( nan) End API Tests Begin HASH Tests MD4 test passed! MD5 test passed! SHA test passed! SHA-224 test passed! SHA-256 test passed! SHA-512 test passed! SHA-384 test passed! RIPEMD test passed! HMAC-MD5 test passed! HMAC-SHA test passed! HMAC-SHA224 test passed! HMAC-SHA256 test passed! HMAC-SHA384 test passed! End HASH Tests Begin QUIC Tests test_set_quic_method: passed test_provide_quic_data: passed test_quic_crypt: passed test_quic_client_hello: passed test_quic_server_hello: passed test_quic_alpn: passed test_quic_key_share: priority ok test_quic_key_share: retry ok test_quic_key_share: no match ok test_quic_key_share: passed test_quic_resumption: passed test_quic_session_export: passed End QUIC Tests Begin Cipher Suite Tests starting default cipher suite tests notice: using default file tests/test.conf trying server command line[1]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -p 0 trying client command line[2]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -p 40793 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E5B35F228D7FC902D689D2C7D80732B9422512F4876F15903800A1816BDBED75 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E5C15E723C0C323AB4DA22E42D8C59878740C394035BDA98A60D1338F9C48FD5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 8B0279AD435C5C8A8A132DE0B829341AF79747598935CD2C6080827282985FDD Session-ID-ctx: Master-Key: 78DFE70274359304FFF8F89BD207441F8AE95ECBA98F94745D2CE86959254F6D7C2A94D1552CD81E6BC4969FBA73D178 TLS session ticket: 0000 - 59 81 99 9E 65 93 DA 28-3F 72 B9 DB 64 E2 D1 2C I...e.J..b.KdbA. 0010 - D2 42 46 95 5C 66 0B E6-53 F4 17 B6 1B 0C 60 EF BBF.Lf.fCd....`o 0020 - 00 8D 92 7E 60 C5 62 A8-86 0E 7C 90 05 DB B6 C3 ...n`Eb...l..K.C 0030 - A7 7F 6C 54 34 A7 76 38-43 90 BC 76 9B A8 11 E9 .olD..f.C..f...i 0040 - 07 A8 33 04 B6 EF D5 43-53 AD 71 BA 46 B9 97 A3 .....oECC.a.F... 0050 - 09 5C 4D 12 FE 06 88 CA-76 85 2C 9C 69 4E BA 40 .LM.n..Jf...iN.. 0060 - B6 F3 16 FA 81 D4 B1 3E-84 8D 81 FE E8 B2 3F 12 .c.j.D.....nh... 0070 - F6 5E 91 FC 27 68 8F 49-B8 7B 50 BE E2 22 BD 1B fN.l.h.I.k..b... 0080 - 9A C8 AB 63 9E 4B 36 B9-D6 CE 31 E7 51 4E 4B 9B .H.c.K..FN.gANK. 0090 - 0C B7 FB B8 AD FE 84 99-A9 20 C6 7D CC 14 49 40 ..k..n....FmL.I. 00A0 - A1 45 68 4D 68 22 08 33-A9 07 F0 68 C3 04 95 84 .EhMh.....`hC... 00B0 - C6 AF 38 34 3A DA 85 5F-00 D3 13 6E F3 B5 B3 00 F....J.O.C.nc... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[3]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[4]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -p 35261 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 21761823D3865A32DA7C5D1D83EC5620DA29D36C32DDE04C9A8A70D216774747 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2AD14525514B063BFB35987D243048C2A2E5ADEEE6C25D175F54E8B86720AF87 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 8EC4561FE2E9C4783AFD0177125852ED7FC9E2A5B34B4145F552B2FBD73B164D Session-ID-ctx: Master-Key: 982836B4BDE081EA9394494DF6F3FF37C0E1BC470DEDA4314F0F94F9CC93BB51258E0270AB0E0CB716794ED373F11805 TLS session ticket: 0000 - D1 25 1C F0 F8 2B C3 F1-C5 5D FC 4D 65 25 E9 1E A..`h.CaEMlMe.i. 0010 - 30 C6 49 8D 70 A7 D8 32-11 37 B7 52 DB C3 CD CE .FI.`.H....BKCMN 0020 - 00 8D BE D9 65 CB C2 CB-69 CC 4C E5 11 74 BC 67 ...IeKBKiLLe.d.g 0030 - 3A F0 7F 23 6F BE 49 BC-2C 17 09 BE 50 AE 44 A1 .`o.o.I.......D. 0040 - A4 6F 91 A4 F6 D2 11 A6-27 A6 4C 88 E8 14 86 09 .o..fB....L.h... 0050 - 4B 8F 30 F2 73 DA 32 87-0C BA 2E A8 02 CB 10 BA K..bcJ.......K.. 0060 - 38 25 EE AD A5 C0 8C 6D-5F 49 68 25 F5 B7 59 0F ..n....mOIh.e.I. 0070 - 29 7E BF C3 71 BB 20 87-57 A0 29 D0 B1 58 57 50 .n.Ca...G....HG. 0080 - 12 DB 4D 3C 80 02 58 BD-24 E7 1B E4 DF 1E C3 E9 .KM...H..g.dO.Ci 0090 - 72 66 7C 13 FD 32 3B 69-CD EF CB 4A 0E DA FD AF bfl.m..iMoKJ.Jm. 00A0 - 6E 3A 79 52 CC 8B DF 21-F1 D0 66 3D FE 11 41 41 n.iBL.O.a.f.n.AA 00B0 - 77 2D 54 59 E7 0C 68 E4-AA 13 41 A2 B3 BB 8F 00 g.DIg.hd..A..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[5]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -p 0 trying client command line[6]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -p 35909 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0461FC9016B3CFB155A81763E9DCD101D999ED3919A53D63CCA6C9C649A57098 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 44246983257198095A455935814714A38E1CC92AEE9DC92C00F727B8297C047D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 06D9372E9E03030FE1AFA711BEC69DBA3B6BC93D67EBF2718580A9A464B5FF17 Session-ID-ctx: Master-Key: 142183B3B35F00ED681A848A8559F4AFCA3A22800452A2608739623916C95D3AFBD8EA4EED37487AECB91231FD7848D3 TLS session ticket: 0000 - B9 70 81 0B 20 BA 20 34-14 23 F3 C4 B8 AB 02 40 .`........cD.... 0010 - E2 01 EA 3C C8 BA DC 44-7A D9 41 91 33 6D EC 37 b.j.H.LDjIA..ml. 0020 - 00 8D 3A 92 33 D0 27 5A-C0 1C 95 60 66 0B F9 33 .......J...`f.i. 0030 - E3 DC 32 69 77 E0 50 AB-E1 63 1A FC 69 89 C9 B3 cL.ig`..ac.li.I. 0040 - 34 14 A7 01 13 9E F9 89-EA 6F E3 20 BA 2F 7A 47 ......i.joc...jG 0050 - B4 CE 4A E0 3F B4 DE 16-6E 2C 5D 61 A3 34 F4 09 .NJ`..N.n.Ma..d. 0060 - AB 21 83 52 6E CC 6C 4C-1E AC 6C 87 74 B1 B8 ED ...BnLlL..l.d..m 0070 - 0C 24 0C 8A 08 B0 AF 2C-65 20 55 7B 3B 2A A1 EB ........e.Ek...k 0080 - 22 E2 C6 49 F3 61 4E C2-99 4B B9 D8 D5 98 AF 57 .bFIcaNB.K.HE..G 0090 - 80 A1 3A 1D AD A6 03 86-87 D6 80 94 ED 13 8E 27 .........F..m... 00A0 - FD 76 36 BD 68 0E 44 DB-08 B1 D5 8C 1C A7 05 2D mf..h.DK..E..... 00B0 - B0 4D B0 D3 3F 8C 9D C0-23 CC C7 93 87 72 28 00 .M.C.....LG..b.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[7]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -N -p 0 trying client command line[8]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -N -p 35285 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 2ABD40F5AE7E98542567032F2A1AA933B2F43547574D8F9EE2D5E3C05BEA8D4F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVpeer has no cert! BAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5124EFE92B1D5F21C596AC7AC8F192349CACE0581E3EA4A1EE29B1CAFC5C3863 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: E82A91FB9AA821FEF8D51C3ADE453A5C2E598C7B2CC8E2E4FB56D0E75EA4B551 Session-ID-ctx: Master-Key: FD701DB54E458B24C7B998C07BF73F195873DBF1BF49A0873DDA1E6B99AE94017BB5168D19E087C021C034DBFBD1342F TLS session ticket: 0000 - 2C B2 A8 FF 3E 81 A5 ED-8A 97 BA A0 23 70 33 BA ...o...m.....`.. 0010 - 72 54 BA B0 DE 0B 03 80-F2 CD 68 F5 ED 8F 34 86 bD..N...bMhem... 0020 - 00 8D 41 9E F7 B6 C8 34-1C 40 1F E1 EE D2 6D F9 ..A.g.H....anBmi 0030 - 39 5B 9A 33 6A 49 EB 1B-6B D7 BB 1C DB 62 B5 B6 .K..jIk.kG..Kb.. 0040 - 01 12 2E 4C F1 E8 60 51-7F 6E B5 CE E0 87 FF 02 ...Lah`Aon.N`.o. 0050 - A5 85 28 3C AA 89 D6 95-D2 F2 E4 9B ED B7 01 25 ......F.Bbd.m... 0060 - 8E F2 14 EF E2 4C E1 93-28 E2 ED 01 8A F4 CE 17 .b.obLa..bm..dN. 0070 - 04 12 9D 63 46 EF 39 74-D9 09 8F EC EB A4 8F 79 ...cFo.dI..lk..i 0080 - 18 C0 96 C6 FF FC AD FF-5F 42 51 73 1E C2 BA 0A ...Fol.oOBAc.B.. 0090 - F1 5A ED 5B 6B A2 94 B5-9E 39 CC D4 E7 DC F0 BE aJmKk.....LDgL`. 00A0 - 02 1E 0B 5C 44 15 F1 70-E1 D3 43 E8 93 28 28 FF ...LD.a`aCCh...o 00B0 - B1 C7 76 96 F1 5E 46 F0-DB 36 FD 61 9C F3 F2 00 .Gf.aNF`K.ma.cb. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[9]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -d -p 0 trying client command line[10]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -p 32803 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 33B32D05188552FE3EAF3F4343613189A3E92E98FCC2BE29CA01A7C6B180C191 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_peer has no cert! POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7D2A829DBB5B9CAF918FAB1BA8B136269303008D076DF06FD7DFD13CC22F646A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: C2C913ED3AE6B2118510C58329235A70FAFDF450A2E7FD85B1C2AFD958563498 Session-ID-ctx: Master-Key: FB1C59544013D04B848730BF1142C5E6B469F84391777722DF070D4A029BB497A5EBF9BB287465087F36BE7570A87B4C TLS session ticket: 0000 - 01 80 25 80 A6 EC 76 F1-B2 4F F6 31 2E CC 94 A6 .....lfa.Of..L.. 0010 - 9B 4F E7 63 BB C3 7B 99-75 48 1C 79 6F F5 DB FD .Ogc.Ck.eH.ioeKm 0020 - 00 8D 20 B5 C6 D9 20 D3-A7 3D 8B B6 27 7F 02 E3 ....FI.C.....o.c 0030 - 55 8A D7 7E D6 4A E9 47-A0 B1 7F C7 11 D2 81 E4 E.GnFJiG..oG.B.d 0040 - 79 DE CA 0A 29 13 97 B5-6A A3 DF 04 04 F7 11 A2 iNJ.....j.O..g.. 0050 - 1F B2 51 38 ED F3 24 2A-62 60 33 5F 41 74 B0 EA ..A.mc..b`.OAd.j 0060 - 0B DC 67 B7 DE 48 ED 1C-23 B4 F2 0E A0 FF B3 85 .Lg.NHm...b..o.. 0070 - F2 CA 83 62 23 AD 41 E2-56 7C 06 8D 9A CD 58 7A bJ.b..AbFl...MHj 0080 - 84 34 D3 14 77 EC 85 6F-0F BE BB C6 F3 1A C7 2B ..C.gl.o...Fc.G. 0090 - E4 7F 6D 66 19 72 5B AA-67 A6 E1 91 D2 B4 0E F1 domf.bK.g.a.B..a 00A0 - F3 A4 2F 51 DF 2A 3C 88-A9 A1 BC ED E6 2D C5 BF c..AO......mf.E. 00B0 - 53 95 96 F5 B9 77 F0 42-C9 EB 14 6B FF D2 74 00 C..e.g`BIk.koBd. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[11]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -d -N -p 0 trying client command line[12]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -N -p 42271 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : B6731125ECC97FA46A46B2DBF1CAC9CA59C7D3A9B657BE0CABB0EC485CFEEECF Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EFFB04C2E78BFFA8418B2404399D5703903D0787EB2CB891751375A958372205 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: B539A8F8AB407F8508A43012E587A2AE5D8EC65FEF405958C1F9374BB710255F Session-ID-ctx: Master-Key: DA65F2FEF60A77292E25A9C6DD631FE4B774A67EF0100D1318B5B2CA843219D3313857403636039BF9EACB1F6363CCA5 TLS session ticket: 0000 - A2 B1 A2 F7 C0 CA 6D D0-39 30 0E C6 12 FA 6E DE ...g.Jm....F.jnN 0010 - A8 F3 E2 20 6F 36 56 D9-BA 85 E2 3E 1B A0 1D 40 .cb.o.FI..b..... 0020 - 00 8D 7B B3 0E 71 7D 08-A3 CC 65 C1 FA 02 DF 81 ..k..am..LeAj.O. 0030 - C8 F7 9C F4 DC A0 55 F9-6C B4 77 84 C1 F6 25 5B Hg.dL.Eil.g.Af.K 0040 - 49 17 07 6E B8 A4 58 3F-96 8B FF 44 18 73 8D CE I..n..H...oD.c.N 0050 - 1D 32 F6 D5 66 90 52 BF-08 44 D2 A9 83 32 08 66 ..fEf.B..DB....f 0060 - E5 99 07 A6 B0 FD AB B4-51 CF EA 26 1D 26 6C E1 e....m..AOj...la 0070 - 04 5A F9 1F CA 92 08 6A-E3 EA 20 95 10 D4 F0 32 .Ji.J..jcj...D`. 0080 - 8E 94 02 5D 49 2C 1A E0-DF D8 15 EB 1D 63 BF A9 ...MI..`OH.k.c.. 0090 - 30 CC DF E0 F6 BB C2 F9-83 56 73 6A 87 30 E3 4C .LO`f.Bi.Fcj..cL 00A0 - B3 3D 61 93 5D A3 92 E7-AE 6C E5 F6 80 42 F8 DD ..a.M..g.lef.BhM 00B0 - 6A AB 2D B5 D1 BA F8 54-05 08 CA A5 55 CA E0 00 j...A.hD..J.EJ`. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[13]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -p 0 repeating test without extended master secret trying client command line[14]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -n -p 45975 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL version is TLSv1.2 SSL signature algorithm is SHA256 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 SSL curve name is FFDHE_3072 Server Random : 0915B7E16F81C1CFBBC273FC372ED2852323BD708EFF40C47BD1AD7F4D7B9038 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F8E0B9F16ED385F9CBC26E4E722FE9197AD5FAFA4D0F1A4AA5FA49C9A9C88F46 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 639ACB1687E37AA3F60C409D15CF3DF2086311B6BEF121A43015A0D99A5C70E8 Session-ID-ctx: Master-Key: F50314408F0AF8C8678A08E782AFCDE6489DD8A0EA45B10D3404A3C198EC9D29C6D3467E7B0104073C190D22EC2F957E TLS session ticket: 0000 - 7D B4 DD AF AA 2C F2 8B-A7 B4 1F 84 74 99 55 30 m.M...b.....d.E. 0010 - CF 83 54 00 9F F1 F3 B2-AE 3D B7 E5 9C DB 8A AD O.D..ac....e.K.. 0020 - 00 8D 3B 12 90 C6 76 38-7F C2 E4 9A A5 A6 14 55 .....Ff.oBd....E 0030 - 7D E2 D4 F4 AF A8 68 0E-0A 34 8F 84 C3 62 6C DA mbDd..h.....CblJ 0040 - 69 9D 74 12 5C D7 70 81-D0 11 46 42 3D 20 09 A0 i.d.LG`...FB.... 0050 - 01 41 7A 5E D0 EC 13 B3-2A D1 8F FD 50 2A 62 E3 .AjN.l...A.m..bc 0060 - 20 8F FE 06 6F D1 39 7B-E0 44 1B A5 8E D6 CA D7 ..n.oA.k`D...FJG 0070 - 77 52 51 A8 8C AD 79 D9-11 8E 2D 46 9C ED B5 2E gBA...iI...F.m.. 0080 - 13 16 38 54 2C A9 0C DE-0F 6B E1 C0 30 75 27 43 ...D...N.ka..e.C 0090 - 39 28 28 A3 66 F0 AD 68-96 3A EB 5C 8E A7 A8 BD ....f`.h..kL.... 00A0 - 7D 30 61 DF DD 1F DD 8E-B9 D6 B7 D2 6C 33 42 29 m.aOM.M..F.Bl.B. 00B0 - 31 D7 24 1E 33 DF AA 28-20 80 2F 42 4D FA 5C 00 .G...O.....BMjL. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[15]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -N -p 0 repeating test without extended master secret trying client command line[16]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -N -n -p 35263 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 25 altname = example.com 471B altname = 127.0.0.1 D0EC serial number:01 2C93F714E1230E3B038D603FBE3EFB0B0BECB4BF100688715445E4 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8ABDD97A3923CE04AF98F1D23275F53416D6A42D4733D3B6FA2A7A902FDBE0EC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: A19A623D491047B732700F64E2AB71753C7B1FA7583272BAD77F42E03293317A Session-ID-ctx: Master-Key: 7691169BE9EF7F5C28E4926CE4B8D389F1E14FAD1D5E0C4F1FFBBA5A8A09329517B68462A42BDCF1507A405612164D63 TLS session ticket: 0000 - 4D FC 1E 2B 84 AA A1 03-62 85 0D C6 B3 68 27 EE Ml......b..F.h.n 0010 - 2C 6A 4E 19 53 69 D0 AF-FF 8C 8D 34 BC 03 68 C6 .jN.Ci..o.....hF 0020 - 00 8D 04 07 63 59 Dpeer has no cert! C 52-7C D1 B4 E7 A4 FE CC 8E ....cILBlA.g.nL. 0030 - 42 42 5C 9A 8C 7F 7F 4C-CC 47 7B 24 BF 83 A6 E0 BBL..ooLLGk....` 0040 - F4 6E BF DB 3D 88 C7 0D-27 A9 CF 9B F2 90 89 3C dn.K..G...O.b... 0050 - 11 35 AB 0D 3B B4 48 C9-F2 57 0C 93 BF 49 80 82 ......HIbG...I.. 0060 - 9B CD 88 61 B9 D8 00 EA-94 10 C7 F9 3F 10 89 2B .M.a.H.j..Gi.... 0070 - B9 32 89 AB 12 F5 7F 62-DF 14 A8 B1 41 69 8E 77 .....eobO...Ai.g 0080 - CE 25 C2 BE 6D 7A 68 7B-18 94 B3 D3 8E 44 91 1F N.B.mjhk...C.D.. 0090 - CA B1 5C 0B 13 25 B8 F1-E7 10 CC BD A2 0B 04 E2 J.L....ag.L....b 00A0 - AE 81 5E D8 F9 95 4C 5B-16 DE AD 4D 6D 81 1E C7 ..NHi.LK.N.Mm..G 00B0 - 90 66 77 30 51 80 64 4A-7B 8F DA CF 06 05 BE 00 .fg.A.dJk.JO.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[17]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -d -p 0 repeating test without extended master secret trying client command line[18]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -n -p 46379 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E2C2C063DB873986284E5894BD6CC884E81D43E6F33665995303878B80A9B3CC Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : DE12ECAE402C06FDCC7C2679A4A320E7D13137C188230BA07B94A5A7D7DC3718 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: B9EBFFE2553404A8B103EBE9C46F04FD4E4039B210803933426F3B6AC5BE0ED8 Session-ID-ctx: Master-Key: 45670F6peer has no cert! A27DC8622ED06995E8CA37CA6109EAC99945C80F8FF957B933BFD407F08E35DCB478B765EBBA6DF618C8CB5D8 TLS session ticket: 0000 - 75 5D 03 7D E8 7C 9E A8-51 6A 0C DB A9 62 FB B8 eM.mhl..Aj.K.bk. 0010 - 3F E1 E9 8D D1 80 F7 0D-44 2F 15 3D FE D3 A2 51 .ai.A.g.D...nC.A 0020 - 00 8D 94 9F 98 1A 74 77-0F AD F2 DA 69 59 FF F6 ......dg..bJiIof 0030 - 7B 52 B8 0B 37 F5 C4 F6-EF 65 4B 94 B8 E1 8C 97 kB...eDfoeK..a.. 0040 - 3E B1 0C F4 46 97 CD 00-78 E5 ED 21 47 F7 4B B4 ...dF.M.hem.GgK. 0050 - BF 68 84 4E E0 35 06 8F-4F A8 A4 2E F2 EB 0C 83 .h.N`...O...bk.. 0060 - 32 A7 55 95 03 21 B7 90-62 C4 8E AC CE 3F BC B7 ..E.....bD..N... 0070 - 9C 2F 70 25 93 DD ED 28-43 C0 B0 A4 DE 5D CE 20 ..`..Mm.C...NMN. 0080 - CC 0A 2E 5F 72 EF 42 58-1A C9 4F 41 7C 34 F3 E5 L..OboBH.IOAl.ce 0090 - 41 83 64 2D 20 4F 03 69-04 CB 5D 97 3F 30 A8 72 A.d..O.i.KM....b 00A0 - CB 98 21 61 4A C3 0A BF-29 68 14 A6 8A 8A 51 7A K..aJC...h....Aj 00B0 - 76 26 91 FF 7E 03 C6 1D-45 A8 A5 68 10 2A 45 00 f..on.F.E..h..E. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[19]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -d -N -p 0 repeating test without extended master secret trying client command line[20]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305 -2 -N -n -p 41103 ... client would read block ... client would read block SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session Ticket CB: ticketSz = 207, ctx = initial session SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : F859854559C1B1FDA1BE5D22D79232CFA4CF8F15470FCC7410F1ACB6C9657E6F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1EA4072881A2CDE713265DAE6986FEC62F42842C4989D60FF663B32A5E3BDF22 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: B53FC3B5CB142D236D3ED419BCCED8C1B72CA95ACAB3D2E8DC5E0C31FD4FE05D Session-ID-ctx: Master-Key: F968EE5A14B6BC3BBFDF7560E13B9C27826569BEC9CAE03A2979FEE48FA1E375CDB46AE1EA8F6D5F8BCAFF20D728363B TLS session ticket: 0000 - 15 94 A3 19 66 CE DE 35-63 91 8F E3 FF 3A 35 E6 ....fNN.c..co..f 0010 - 16 DD 73 59 3A BE 4F BD-36 A1 32 0A D7 FE 9E 2A .McI..O.....Gn.. 0020 - 00 8D 53 73 F7 64 7C EB-A8 C4 5D F0 B9 2A 70 9B ..Ccgdlk.DM`..`. 0030 - 9D 43 D2 6D F8 30 91 31-63 01 1E 54 11 9D 3D 6B .CBmh...c..D...k 0040 - CB 1B 23 A0 B9 D8 05 46-EC 2E 1B 49 13 29 AF F2 K....H.Fl..I...b 0050 - 4A D2 F5 DA D0 84 C2 7D-7D 54 10 23 60 FB AA E0 JBeJ..BmmD..`k.` 0060 - 52 18 44 82 89 76 17 49-E5 8A C3 A5 90 7E 5E E0 B.D..f.Ie.C..nN` 0070 - 0C 8F 19 4F E9 83 57 C7-95 B5 0A C9 62 66 82 53 ...Oi.GG...Ibf.C 0080 - 20 72 91 78 B2 EE 88 7D-F8 DA 1D 90 D8 D7 BD 3F .b.h.n.mhJ..HG.. 0090 - B1 4F F9 14 5E 46 9B 50-7E 21 88 F9 48 AF B6 11 .Oi.NF..n..iH... 00A0 - 2A B3 4C 7A B8 72 6D 95-D1 95 80 94 39 38 19 7D ..Lj.bm.A......m 00B0 - 6F A7 E9 DE 6F 58 E4 96-6D 2C 20 BD 9E E7 B5 00 o.iNoHd.m....g.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[21]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -p 0 trying client command line[22]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -p 43587 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5DF2AB00E996D602B0D0A7C851744E5B836A0CB8D33213CFF1FE2DD03EC556Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com BF altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FD729B174909D1EA0DBB81ADBCC453EE91868007EC624A35BEA8E841EBBA054C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: EF836FD34E5449B7AF86C363C62F6C37BE9645EDAEB595B938A23FBC64FC689C Session-ID-ctx: Master-Key: 2B274E2094F12756945799018ED25909B8E2747B00AA5ABDC5847425849B5100849EC3C095A17DC9D8BABD818B26A0BC TLS session ticket: 0000 - C5 63 35 E2 FB DF 80 C8-EF 31 44 D5 D1 CF FE 64 Ec.bkO.Ho.DEAOnd 0010 - 1B 43 55 11 E7 1E 04 80-AA 9E A0 0D B1 59 59 51 .CE.g........IIA 0020 - 00 8D B0 3D CD E5 DE 9D-A5 D3 C5 BA 64 EA C5 3A ....MeN..CE.djE. 0030 - AB 56 35 8E 2C 96 7F E4-5C B8 90 E4 B0 21 B9 17 .F....odL..d.... 0040 - D6 62 6C 22 32 BC 9A 99-BA 8A 0A 01 DF 55 BA 2C Fbl.........OE.. 0050 - DA 2D EE 8F 57 A5 4C D7-3D C8 63 20 ED 19 99 41 J.n.G.LG.Hc.m..A 0060 - 72 B6 2D 81 FE 43 3F 50-15 26 9A 19 E1 E1 CD 93 b...nC......aaM. 0070 - 8B D7 72 4F EC 56 3F D8-29 62 6B 0E F3 7D F9 0E .GbOlF.H.bk.cmi. 0080 - 36 04 3B 5B 58 FE AA 58-AB A7 AC 08 67 29 29 BD ...KHn.H....g... 0090 - 9D 6F 34 05 71 EB 8E 91-06 6D 46 8D B1 58 26 40 .o..ak...mF..H.. 00A0 - 4A C3 17 00 C2 34 EC 00-E4 4A 5D F2 C8 B0 83 CA JC..B.l.dJMbH..J 00B0 - 63 97 19 C3 CC B2 7B 42-10 BC 53 72 AA 7D 43 00 c..CL.kB..Cb.mC. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[23]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[24]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -p 38371 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 14C8FEA2DDBAB3967817ACD45E15783FDE12D55FCC10E6637519558C291C020A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7E885FB543F979DD3FE0A592EED0AAFDD6DB200F3AF2347DB0382A368A8FC36F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 215E14009D357A717A4AE0CD751C0DC631D16057B79A613BEBEF8D9DB7F3F692 Session-ID-ctx: Master-Key: 16E6171AED5A5A820441D205CCE96CE026E020B919419AF2095DDC4EAE599AC4C033EFE288D8C844B17B238CC6EFBE1B TLS session ticket: 0000 - 29 6D A4 EF E4 2C 61 AA-CE 71 F1 73 35 C6 EA CE .m.od.a.Naac.FjN 0010 - AA A1 A8 7A FD 72 C5 D4-D9 A0 70 85 BB 93 99 28 ...jmbEDI.`..... 0020 - 00 8D A4 91 48 EB 31 27-F6 00 53 23 CA 2A 55 71 ....Hk..f.C.J.Ea 0030 - 56 C7 E4 B3 DE 52 2B 88-12 24 47 6C 0B 24 8F FF FGd.NB....Gl...o 0040 - A1 08 47 0F 34 62 94 00-02 19 AA D3 B3 C5 25 4F ..G..b.....C.E.O 0050 - DB 9F 11 03 E3 4C 23 64-3E 75 5D D6 5C 24 F9 8A K...cL.d.eMFL.i. 0060 - D4 31 BE C5 9B B5 EB D8-A4 AC 87 FA AC 16 CB E5 D..E..kH...j..Ke 0070 - F2 53 00 1B 44 50 E2 93-24 E1 CE C6 05 74 07 88 bC..D.b..aNF.d.. 0080 - 69 75 6A 49 DD FD 61 AB-64 EE CE 1A C1 38 16 C6 iejIMma.dnN.A..F 0090 - 57 39 C5 A8 60 2E F6 45-9D D0 4C D6 79 AE 37 C0 G.E.`.fE..LFi... 00A0 - F1 20 C8 20 BC FE 75 B8-A8 8F 84 26 1B 7D E1 31 a.H..ne......ma. 00B0 - CF E9 BC 16 3D B5 95 90-A0 51 F2 C5 E2 7C 1B 00 Oi.......AbEbl.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[25]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -p 0 trying client command line[26]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -p 40075 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CCFFF0F6FF83794C46C88AE86D412B4AAD4C9E54F63A7543666546E31447041E Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D873615C00982B4079CA538D3BCBAD0A3FF642B011DEE3237FF1A6D422615708 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: D6D48EFD88B5745F9510439ED6F72B7C9D4A3441BC819471AFD884B9BC3B6C14 Session-ID-ctx: Master-Key: C1040B2385AC90705EB9007648D85806ACE3210834E2AE1E801CB1D5699EE0C61B3060EE44F1C59ABF04D00FBB0E16AC TLS session ticket: 0000 - C4 C6 3E C9 08 E0 43 BE-2C 3C C3 1A 39 8B 8C C2 DF.I.`C...C....B 0010 - D5 9A 64 98 E9 19 15 ED-54 1D F1 CA C2 59 DC 7F E.d.i..mD.aJBILo 0020 - 00 8D 9F 5A 2E DB 21 C3-DF B9 F6 21 3A 5F 96 81 ...J.K.CO.f..O.. 0030 - 85 F7 3E FB B5 FC CE 80-6F 6A 46 15 51 17 AD B9 .g.k.lN.ojF.A... 0040 - 65 03 59 51 2C 39 B5 44-2A 9A 8E 24 4B 8E 60 C3 e.IA...D....K.`C 0050 - C0 15 05 3F EB A2 33 78-A5 FB B2 7F 42 93 08 D3 ....k..h.k.oB..C 0060 - D7 43 DF 08 52 D3 15 B7-02 1D F0 A9 41 5E 99 99 GCO.BC....`.AN.. 0070 - 1F D9 93 B7 68 00 0C DF-2D 7E 42 45 D8 66 55 0F .I..h..O.nBEHfE. 0080 - 83 B6 7A 30 8D 0C F7 BA-D4 06 0C 95 72 24 80 90 ..j...g.D...b... 0090 - CF B6 9A 86 B2 E4 49 8A-D2 35 E4 A6 0B E6 DA 1A O....dI.B.d..fJ. 00A0 - 4C 51 AD 47 F1 22 F9 53-B3 D4 D5 0F 60 7F 11 10 LA.Ga.iC.DE.`o.. 00B0 - 45 9A 16 61 8B 21 25 F8-6A B0 29 1D FA D0 5C 00 E..a...hj...j.L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[27]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -N -p 0 trying client command line[28]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -N -p 40877 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 Server Random : F52197E1C95902ED9F1F74D1F6179C138B0A82BB710F20E22E3CC1SSL version is TLSv1.2 93SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 8600C5BASSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 089BD0CBD5D892766312DBF2957E7D130E09CF26AD810E1D68C9D814E2348435 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 103A49645651195ADB8BD5929C5F09DCCEC5365281C58E33E15E56883C85F566 Session-ID-ctx: Master-Key: 894B2882EE009BCAB5D453624346CF00C4F53AF452AFB51F317C20AA0C3ED23914E752189C63DE4796A7CBEEE4E78EB2 TLS session ticket: 0000 - 47 ED 3D F7 00 73 AB 0C-5A CA 0D E9 0F 19 4F E8 Gm.g.c..JJ.i..Oh 0010 - 5B DE 34 CA 47 17 D5 E5-E3 F6 BF A0 E3 01 1D BF KN.JG.Eecf..c... 0020 - 00 8D 54 2D 64 00 F1 CD-E8 3C C7 35 F6 79 71 E0 ..D.d.aMh.G.fia` 0030 - C0 09 D0 09 BF 3A 19 7E-59 BC 5E E9 70 16 48 6E .......nI.Ni`.Hn 0040 - 37 07 9E 13 23 2C EB 29-F2 24 2E 70 D7 EF 16 A0 ......k.b..`Go.. 0050 - 35 70 0A 29 E4 A3 21 17-5C 76 DB 7F B9 53 07 BC .`..d...LfKo.C.. 0060 - 75 39 DD F0 DD 0E 4C 20-6B 28 D3 C7 F4 DA B3 B5 e.M`M.L.k.CGdJ.. 0070 - 3F 52 62 7E 94 8E 05 C6-64 2E B8 DE D2 AF 11 61 .Bbn...Fd..NB..a 0080 - B9 F6 90 E0 F9 CD AD 93-93 78 8C AB 63 A5 2C E2 .f.`iM...h..c..b 0090 - 8C FD 0D 57 01 A3 C7 C4-78 0A 1F 53 F9 C2 2A 18 .m.G..GDh..CiB.. 00A0 - BC 6C 01 53 83 CB FD 69-EA 0C 8A 75 05 68 14 50 .l.C.Kmij..e.h.. 00B0 - 0C CE D7 7F A7 93 50 1B-44 27 4F 9E 09 23 39 00 .NGo....D.O..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[29]: SuiteTest -v peer has no cert! 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -d -p 0 trying client command line[30]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -p 44131 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CB05F7E18491307B588FE1333CF11B53FA4C3761D255BC6042A4336BD8262AB6 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 55BF23997BF6D25BC137B6311284BAE22611F07A0C899F3C72D5E4F85978A386 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: EF653D85DE53D712B3AB074770301FC0CA40617B3A68946453F1B13A5D80FC8B Session-ID-ctx: Master-Key: 5426063E9F96D4A440A9493F3DAD66C4E11DAB67ED2CCEAAD789572D92964050FF902D3FE68A1428274B46ACB0E37C48 TLS session ticket: 0000 - E0 17 3A A1 D2 88 0A 17-49 B2 43 0B CB B9 1E B4 `...B...I.C.K... 0010 - D4 E8 B0 DB 89 EC DF 29-29 88 5A E6 6F 38 4C 84 Dh.K.lO...Jfo.L. 0020 - 00 8D 08 75 6D 9E C5 A5-96 E5 8A 12 38 BA 9F D6 ...em.E..e.....F 0030 - 63 1F 1D 6D 68 C9 2C 74-D0 E6 91 39 1C 4D 2B 7D c..mhI.d.f...M.m 0040 - 5D 9A DA 05 AE 3F F5 B0-00 D0 C0 0F D6 C0 40 EC M.J...e.....F..l 0050 - 6E F6 DB 59 62 C1 BE 7D-58 75 35 03 97 F9 79 89 nfKIbA.mHe...ii. 0060 - 4C AD 28 7A 72 39 B0 85-78 A0 9E 6B CC ED 34 2C L..jb...h..kLm.. 0070 - 9F 23 9B 4B 21 3E 19 DC-A4 5B 7B F0 79 33 C5 BF ...K...L.Kk`i.E. 0080 - A0 32 09 15 D0 CF 5F A6-01 DC EB 85 C7 B4 D9 DC .....OO..Lk.G.IL 0090 - F6 48 95 0B CC 65 97 74-2A 50 33 2E 4B 61 26 BD fH..Le.d....Ka.. 00A0 - 8E 0F 14 6B BD 8D 0A 3E-8D 1B 76 2D B0 DD 85 15 ...k......f..M.. 00B0 - 14 34 F8 20 59 67 17 6A-65 B1 87 2A 01 23 E6 00 ..h.Ig.je.....f. 00CF - 00 00 00 00 00 00 00 00-00 00 00 0peer has no cert! 0 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[31]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -d -N -p 0 trying client command line[32]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -N -p 40677 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : FD79D0C9DE27D51219A1A2A5228D970C92C57085521E14773C389EFE1BB09F23 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 522AF8D0103FDD1B1438F7D8829C3B0832984A8D6C4C473AA0D194A4C8FC5F8C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: B5CC97FBEAB6185DDB306FB73BB9A2A0F495D4F0CA918AA5719E6C6975EE5582 Session-ID-ctx: Master-Key: A78CE43DB45CC5F93C0CC4D161769C6545C328ADBD5885CE5CC2B04ED3C19073C733D4BC2925908CD5CFD755BB2A6189 TLS session ticket: 0000 - AC 3C CD 7C 44 32 17 A4-24 31 B4 9F 97 A4 0D 32 ..MlD........... 0010 - F0 D7 A2 F4 6D 83 34 89-51 82 C4 0E 8D DC 85 B4 `G.dm...A.D..L.. 0020 - 00 8D 1E 60 90 97 CA 84-61 5D 99 B1 CA FC EA BF ...`..J.aM..Jlj. 0030 - 72 5A 8B 2C 03 0E 3A 54-E3 65 68 79 27 87 41 DB bJ.....Dcehi..AK 0040 - 69 6B 98 B5 44 E4 B4 75-EB CF B8 2E 3C ED 61 2F ik..Dd.ekO...ma. 0050 - 33 A8 47 E7 1E FD 2D 50-F8 1B 5A 94 86 8E A1 EF ..Gg.m..h.J....o 0060 - 8A 3D 2E 28 8F E0 30 94-67 92 06 07 88 3F 83 24 .....`..g....... 0070 - 2C 4E E0 40 36 9E 95 AB-27 1A 26 D5 D7 01 D7 66 .N`........EG.Gf 0080 - 38 E6 49 46 81 12 3D B2-7B CC 13 F1 0C 4A F4 97 .fIF....kL.a.Jd. 0090 - C2 7D 31 81 58 D2 43 C8-6D 2F 03 CA 30 D9 1E B7 Bm..HBCHm..J.I.. 00A0 - 24 D8 19 7D 9A 40 8B C4-2C 90 78 7D 74 8A D3 E0 .H.m...D..hmd.C` 00B0 - 3A 5C 0F B9 1C 4C 65 FF-72 EF FA E4 C7 46 2C 00 .L...LeobojdGF.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[33]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -p 0 repeating test without extended master secret trying client command line[34]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -n -p 33147 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6E4F707F8E871496BE78CC9FCC78960A958090E4C18CA780D832D78E269BA55B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6566CEE83345E749A0A911317EE051638C31606A5F9C4164CDFDE62503D00FC4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 161E415133804A674C930648256727EBBA7ED5E0045E3759540F7D74BF2D2773 Session-ID-ctx: Master-Key: B061004D9667B10AFBCEAA891229D5732BC314F8571E508F54D92A7C1DCA916423CF76883CD6C9E72B954CF86B76418C TLS session ticket: 0000 - C8 1F 43 77 52 41 1D 92-D9 C7 74 1B 7E 89 F0 24 H.CgBA..IGd.n.`. 0010 - 60 25 44 06 CE AE E5 BE-53 F6 BD 11 50 31 22 14 `.D.N.e.Cf...... 0020 - 00 8D BF 96 6D EC 56 1A-6B 39 9E 22 A5 04 34 B1 ....mlF.k....... 0030 - 75 A8 B2 D0 9E AE EE D4-ED E3 F5 7B 8B EC 3A 7D e.....nDmcek.l.m 0040 - FF EA BE 5D BC 23 7D 83-2D 1F FD D4 89 DB 79 B5 oj.M..m...mD.Ki. 0050 - 01 0F 89 C5 E7 BF 08 A9-DA FE 81 A4 83 FE A8 A5 ...Eg...Jn...n.. 0060 - 49 8F B4 86 FB 67 F5 E5-3F 95 B2 3E 07 26 3D 13 I...kgee........ 0070 - AA DC 75 A3 E2 13 7F 68-6D 80 69 45 A9 C4 93 B0 .Le.b.ohm.iE.D.. 0080 - 7D 69 F3 00 AA 52 19 67-C1 1B 40 8D 69 8D 64 28 mic..B.gA...i.d. 0090 - EA C8 6D 1C 29 F1 79 79-1A A5 DC 9E DE 97 59 4E jHm..aii..L.N.IN 00A0 - 3E F0 CE 7B 7F D0 E1 7D-29 1F 20 50 3E E2 D3 18 .`Nko.am.....bC. 00B0 - 81 60 1C E0 AF 01 2D B1-CA FA 50 1D D6 8F 90 00 .`.`....Jj..F... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[35]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -N -p 0 repeating test without extended master secret trying client command line[36]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -N -n -p 43121 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 78E4B165635316F3CA9350231DB76CE47BA5BD1EC9BCAEC96EF92B0021F77AF2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhupeer has no cert! WpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8B7A2903179F0DB7A3DE6DD7FBF49015A456981125033E33C1818BC732800E4A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 23B5C727ACC05225E53EDDAAA6573D7DC2B5BC52544792492A56002712FC82A4 Session-ID-ctx: Master-Key: 84DADE13086861DFDF8537876B0BF8B70BCCA8147AB57ECBF27D0A0CB0A27578B86EC759AFCD991BD65A83786399626B TLS session ticket: 0000 - 82 BE 98 EB 63 0E BC 59-1F 41 25 71 74 9B 14 F2 ...kc..I.A.ad..b 0010 - C5 13 FF F4 DF 00 43 1C-AD 1A 17 16 5E 43 F0 35 E.odO.C.....NC`. 0020 - 00 8D D0 2B AC 9D FC 19-81 98 E7 86 FB D6 E6 68 ......l...g.kFfh 0030 - 23 45 1E 57 5D 50 4F B2-7E D2 3B 54 15 A7 1C 8F .E.GM.O.nB.D.... 0040 - 38 22 9D EA 19 14 52 9C-09 2B 32 70 D7 B3 34 B8 ...j..B....`G... 0050 - BF 80 5C 74 39 B2 77 38-B1 4C 8E 90 E5 61 A4 36 ..Ld..g..L..ea.. 0060 - C0 38 2E 5C A4 A3 85 71-0A 90 2B A4 EC A9 DD DB ...L...a....l.MK 0070 - EF 2A FB 59 DA 58 0E 08-B2 87 9C C4 37 9F 03 20 o.kIJH.....D.... 0080 - 0A 83 7B F1 21 D8 4C 2D-10 2B C0 4D B5 6A 74 20 ..ka.HL....M.jd. 0090 - 98 D3 35 2D 79 22 70 0C-5F 12 F5 FF 71 D7 B0 D0 .C..i.`.O.eoaG.. 00A0 - 20 06 3D D0 7A 95 ED C4-26 9D F8 14 2C 02 68 08 ....j.mD..h...h. 00B0 - 06 39 F4 E3 18 89 9A 10-7A DA 88 36 13 99 AB 00 ..dc....jJ...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[37]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -d -p 0 repeating test without extended master secret trying client command line[38]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -n -p 42141 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D9DCA14A89E1D97274A1306EF62CE70B13CF814FE2A34DF18C0D950A3FF0AE39 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1peer has no cert! UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C3297181BF37C420C91D39E40ABC62F763D6B240B7CC894F27DDD44A8BB77CAD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: AC719B55A32D90064F3D53701745E5609C391441FE94A8ED627C8046372EE3B8 Session-ID-ctx: Master-Key: 7D4689406CDC874F93DF658DE51AA2713B310493F415A1EA6577DF084F0038B30B9457A9E40D4501D43BAB04C0BC919E TLS session ticket: 0000 - B6 E0 C2 C8 1D BD E5 7F-6C 74 F8 C3 19 D5 4B AC .`BH..eoldhC.EK. 0010 - 6E 24 0F 31 EB 8A 8D 7D-1D 4F 54 5C 01 D3 C0 60 n...k..m.ODL.C.` 0020 - 00 8D FA D3 36 C3 E9 94-51 D8 1E 6E 71 8E FF 0B ..jC.Ci.AH.na.o. 0030 - 1F 7B E5 9B 25 C7 3F 45-2D 29 D3 74 F2 6A 63 82 .ke..G.E..Cdbjc. 0040 - 07 12 9F 04 B8 A2 E9 94-FA 6B 47 AE CC 89 35 E6 ......i.jkG.L..f 0050 - 8A 98 13 65 49 74 39 59-56 21 DA F2 DF 95 40 6C ...eId.IF.JbO..l 0060 - 06 81 CC 0A 52 66 21 4D-90 CB AD 34 2B F0 2A B8 ..L.Bf.M.K...`.. 0070 - D8 13 97 FC 98 41 8E 4C-96 19 6B 84 01 9D 2D 3C H..l.A.L..k..... 0080 - 67 E4 90 7D 17 47 CA C4-34 8F B5 12 03 7F FE 90 gd.m.GJD.....on. 0090 - D1 A9 8B B3 94 CA 3C 41-F0 99 62 2E 95 D9 7B 6C A....J.A`.b..Ikl 00A0 - 27 16 69 0C F7 DD BA 41-0B 1C D3 55 79 F9 14 13 ..i.gM.A..CEii.. 00B0 - A2 0E BF 95 EC F8 43 D3-A1 E0 13 03 94 B9 77 00 ....lhCC.`....g. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[39]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -d -N -p 0 repeating test without extended master secret trying client command line[40]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 -2 -N -n -p 44241 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 084B23E7AC483CEABE91E9E4A235488D9F2EE54CD41F72080D1E74E43E80EBD9 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7A34547938057F855B955321D6CD7DCD093E4642AE477E0965D3E7016A299EB8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: D0DED632AA5C10A0DD3CE489A42B3E69AE793C8C39EDCA5F58451DD765652687 Session-ID-ctx: Master-Key: 652338BC9F6E148312FB0F6DC2EBD048CAE4E157ADD4FC21DCFF2D8C5DC25BAAAA36ECECF769564B7E2BF6843BFB560F TLS session ticket: 0000 - 53 C3 F3 61 7B D5 13 51-BE 89 39 E0 B4 9B 6F 86 CCcakE.A...`..o. 0010 - 66 23 DB 4A A7 32 47 5D-61 E3 D8 8C AC 5B 99 56 f.KJ..GMacH..K.F 0020 - 00 8D 3A 33 4C F8 92 04-10 C6 6B 97 BF 2B 53 9F ....Lh...Fk...C. 0030 - 6C E3 C9 59 57 CC B6 9F-79 40 9E 3B 7B 15 8D 0B lcIIGL..i...k... 0040 - A2 C5 8D 84 E0 5B 12 66-7D E6 44 92 F8 78 C7 D0 .E..`K.fmfD.hhG. 0050 - 25 9F A0 1A 6B 27 A4 82-1D 75 EE 6F 14 5C 78 D4 ....k....eno.LhD 0060 - 97 35 10 F9 81 99 6B AB-3A BD 08 02 34 9A BC 85 ...i..k......... 0070 - 82 36 BA 4C 10 9E CE 46-31 19 55 A9 74 96 6C 05 ...L..NF..E.d.l. 0080 - 72 59 A7 62 A9 99 5F 22-12 23 A1 30 79 C6 64 AC bI.b..O.....iFd. 0090 - 7F 08 19 BD 16 96 67 C3-02 FE 9B 9E 6D AF 6F C4 o.....gC.n..m.oD 00A0 - 62 54 2F 3D D3 C8 E4 21-87 2E BA 72 9F C4 7E 06 bD..CHd....b.Dn. 00B0 - 3F 3F 2D 6C 4B DE A9 D8-EA 22 E5 3A 66 66 AC 00 ...lKN.Hj.e.ff.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[41]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[42]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -p 32939 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 69B83A5E3CA341C3C4AB7B4070E95CF84718D8F7E9D8627A4462376520B794D2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2E86A5AA8E8EEBD7E85971839BAEA7F0F341ABC5407E5D694321BED11A806A4A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 22A59668644C86305B302D2C4E6077728AB75F94EA35DEF7F00C3305949E71BF Session-ID-ctx: Master-Key: F51CDA00C73E8032E33A19D2734FCFDD9D2C13625A07AA379810B7F495849CFA1F2B3D5F18CE42689890EF3EC713B323 TLS session ticket: 0000 - C7 DE 1D 1B 91 D0 42 02-36 BE 1F DE 52 9C 35 2E GN....B....NB... 0010 - 1A D4 12 E8 14 AD F5 4B-5C 2C E4 44 9D 6B 2A 54 .D.h..eKL.dD.k.D 0020 - 00 8D B7 EE 80 9C 52 0F-2B E2 4B FF B7 0A 47 EC ...n..B..bKo..Gl 0030 - 8F 86 FF 37 15 3B 05 79-6B B6 36 DA B0 18 6D F6 ..o....ik..J..mf 0040 - DD 1F 40 1B 4F F7 3D C0-E8 73 A2 4A A3 5F 0E C5 M...Og..hc.J.O.E 0050 - 7E F9 BC B1 B8 42 40 B0-72 FB 09 D4 6B 68 14 FE ni...B..bk.Dkh.n 0060 - F5 A2 35 D0 6D EC 82 64-66 32 0C 43 58 0E E8 7F e...ml.df..CH.ho 0070 - 61 3B 0C E9 C4 9A 96 C0-29 89 FB B5 93 31 0D D7 a..iD.....k....G 0080 - 83 35 A0 DC 9F 96 45 6E-C9 81 35 88 EA 92 AD 24 ...L..EnI...j... 0090 - C7 D8 6B F8 CF 3A 8A 37-28 08 CC 3D 5D 29 CB 97 GHkhO.....L.M.K. 00A0 - F6 9E 82 0A 35 E3 C9 BE-26 99 D5 F3 67 1C 2A 00 f....cI...Ecg... 00B0 - B2 64 39 F5 89 1B 22 D5-42 B2 16 12 40 B1 26 00 .d.e...EB....... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[43]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[44]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -p 40009 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 07031C3BFEDC11DD4C96D472086F16AA8021BA57E67E7D1E1D61B32FC8FA693C Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4ECA7835C5E11F38F247FCF9182DDC24254E39E3F981E91F6AACAA9F98137065 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 8E8388B7E025877257B721D0CAAE5D3000FD00D8CF0E426A7334CBFECB7FE372 Session-ID-ctx: Master-Key: C4BC415DF6DB5AFA70456D9AB2AA80D7E5DA7FAE8E1E1960FBB2AD9B8A9604BBCB1A2B1F08FEA599D57EA9888A871740 TLS session ticket: 0000 - FE 86 0A 3A 88 69 59 FA-B4 79 3C 2E 3C AC 82 1A n....iIj.i...... 0010 - 74 3D 9C 2A D7 5A 51 53-7C 60 5F E2 C6 82 79 C7 d...GJACl`ObF.iG 0020 - 00 8D 30 A8 99 D2 30 6A-86 A8 6D 61 E8 14 19 74 .....B.j..mah..d 0030 - 7A DE A3 B9 55 A1 93 64-7D C8 17 74 9D 73 29 E5 jN..E..dmH.d.c.e 0040 - 2A 3E F1 C5 16 EA 13 A9-94 B7 75 01 CB D0 00 9A ..aE.j....e.K... 0050 - 64 2B 12 66 D8 18 D8 C8-35 0E 9A D5 C3 17 FD EB d..fH.HH...EC.mk 0060 - DB 21 A3 84 F4 6D 0F 4A-98 59 97 A7 81 5A 8B 0B K...dm.J.I...J.. 0070 - B0 5E C5 C1 42 D4 83 63-47 5E FB 22 4B 65 64 9E .NEABD.cGNk.Ked. 0080 - 28 F7 F7 1A D0 0F 00 EC-9C 97 76 8F 6A F6 DC 96 .gg....l..f.jfL. 0090 - 7D 5A 1A FD C9 AD ED 09-82 93 A9 D8 95 A3 71 AE mJ.mI.m....H..a. 00A0 - 3D 14 C4 DD 64 03 53 9C-9E 66 05 3B 3D ED D9 4C ..DMd.C..f...mIL 00B0 - 6A 0D 5F C2 88 2D E0 42-08 A1 E7 8F 8A E5 8A 00 j.OB..`B..g..e.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[45]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[46]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -p 42635 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL version is TLSv1.2 serial number:03 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E83FEB95D9DECE93003DCD554A935F8B593EDE86C2C1A8AFCC38B2F8E35A022D --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FBBA55F148D70E8DB917AE593E23D768BE3AD748441AE89148B9EC59C0440F3F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: FD874D27875E694F145B473C61576EFA9DE21ED409C5A630CA8ECB8CD1F0918F Session-ID-ctx: Master-Key: E1E6E45385A412E6D0F14511D189F917D3A9FB2335585CEA5A0CC362B790FD3B10A1F8370BD7BD1BAC7E6CEE94EC0314 TLS session ticket: 0000 - AC 72 03 CE 53 3F 16 52-DF 4E AA D6 9A 8E 35 80 .b.NC..BON.F.... 0010 - 99 5B AF E6 C5 5F B4 05-E7 9D E2 03 B6 18 CB 9F .K.fEO..g.b...K. 0020 - 00 8D 84 84 BA 0D 24 1F-56 99 F0 82 00 6F 8B 2B ........F.`..o.. 0030 - 4B 2C DF 45 B7 8E 0F 88-4B 01 6D 81 89 68 73 56 K.OE....K.m..hcF 0040 - 7D 08 D9 BD E3 76 81 F9-01 D2 E8 38 D0 3C BD FA m.I.cf.i.Bh....j 0050 - B5 33 3E 99 C8 47 53 78-7E 04 8A 43 75 C5 23 EA ....HGChn..CeE.j 0060 - 9F AE F7 02 BD 93 B8 00-BE 33 B6 D6 55 78 1F 88 ..g........FEh.. 0070 - D8 0A BB C0 7E F2 79 A0-2C 14 8F 89 F0 B9 8A 65 H...nbi.....`..e 0080 - E0 BA 38 4B 55 2D C8 95-E8 BD 13 BF 09 95 E4 D4 `..KE.H.h.....dD 0090 - A4 5E 83 80 94 7C 00 DD-AF 1D 53 2D C9 5D 0D 08 .N...l.M..C.IM.. 00A0 - 50 E5 16 1C EA 1A DE DB-43 18 E5 4D 86 8A 9D C3 .e..j.NKC.eM...C 00B0 - D6 51 C2 18 76 BC C0 F5-13 1A F4 B1 DF 22 47 00 FAB.f..e..d.O.G. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[47]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[48]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -N -p 46699 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 1A2FF624 serial number:03 7507805B7D9962C92EA5CBF11E7A02E29BFAD47B9F54FE499692FFAA SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYpeer has no cert! MBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 28E711B60F355B835817A527914A96AA463E3CA71969B64E085E6137876ADA8F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 10EB7D3A8BF8839EB2AC3038C881BF99D2BFE551A915389BF062139257015B39 Session-ID-ctx: Master-Key: 87FEA231C284F3D4A2661443BCAFB5E4C603BD30C2749207A1862CDCDD6C66973FE0CB72FEA67248884E49B2B0C6A6D9 TLS session ticket: 0000 - 92 84 96 8A FF 38 4E 7F-B8 94 0E 8C EA 3C 85 E0 ....o.No....j..` 0010 - 89 D3 43 14 CB 6E 37 B3-83 E4 DB 3D A2 16 00 1D .CC.Kn...dK..... 0020 - 00 8D 02 4A FC 45 C1 75-C7 41 ED FF 16 3D F6 2E ...JlEAeGAmo..f. 0030 - 48 84 53 EF 6E CD 8C 37-3D C8 45 3F 1A A8 D9 62 H.ConM...HE...Ib 0040 - D7 65 76 89 4D 43 2A 9D-C4 E2 F6 CA 74 82 D6 50 Gef.MC..DbfJd.F. 0050 - A3 FF B2 96 CA 1C 9A 99-1A E0 12 1B 42 1E 96 12 .o..J....`..B... 0060 - 53 E4 0B BA 99 40 E4 7D-94 52 A2 C7 57 5A 39 6E Cd....dm.B.GGJ.n 0070 - 3B 26 61 25 AE 17 EE 4E-E8 A4 07 C3 D7 25 A6 17 ..a...nNh..CG... 0080 - 6B 24 93 84 E1 50 82 0C-FF CB B6 43 57 D7 A3 A0 k...a...oK.CGG.. 0090 - F9 68 A7 30 3A D1 0A B8-21 23 3E E5 C1 58 F9 2A ih...A.....eAHi. 00A0 - C3 73 83 96 B3 A5 55 6D-79 9A 75 D6 90 63 00 7C Cc....Emi.eF.c.l 00B0 - BF D2 9C 40 F0 62 87 34-5C 7C 42 EF FD 28 53 00 .B..`b..LlBom.C. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[49]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[50]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -p 40073 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C6CAFA99CCD77495C082656AD5F74B0A4AFBCC1681F7206DF84D20AB98976247 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : ED4A281C2E021BF6014DD661D52860FCF7FB942F1C66A3E39182734462F8CFD2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA2peer has no cert! 56 Session-ID: 64C086EC6D93E9CAE6A891026C6BCEEB8961DE6636EEBE22F7867185A274B28B Session-ID-ctx: Master-Key: 414B65E9BA4979CFF62B6B4677BB3766D2266BF076D28DC67C28FB6CE2A3F38FFE0B6B0BC229FA5B7A584AC8EB518D34 TLS session ticket: 0000 - 85 BE 7D D9 64 C1 DF 63-4B 8D AE 43 41 81 D0 46 ..mIdAOcK..CA..F 0010 - 4A 21 83 03 09 2F 07 4E-0D 18 A6 F2 FB BA 6F BF J......N...bk.o. 0020 - 00 8D AD 08 E6 12 9B 54-33 3A 56 9D 3B 28 09 3A ....f..D..F..... 0030 - 1A 02 3F 2C 0B 0A 2D 7E-76 AD 50 ED 7A F5 1D D0 .......nf..mje.. 0040 - E9 90 B4 45 30 CC BD F4-1A 19 03 85 8F 1D 39 52 i..E.L.d.......B 0050 - C8 EB E6 B0 AF D6 B2 07-2F 99 A3 CA 93 8D 15 D7 Hkf..F.....J...G 0060 - 6D A4 2F 62 2E EC 0B EB-34 54 F4 AB 23 E6 B3 F5 m..b.l.k.Dd..f.e 0070 - 4F A2 4C B8 74 66 56 9C-A5 9B F1 7B A2 E8 DB 2E O.L.dfF...ak.hK. 0080 - BC A8 7F C4 5B 6D B0 28-D5 2D F5 CB 2F E7 08 59 ..oDKm..E.eK.g.I 0090 - 17 0A D1 2E DC 7F 55 AE-18 92 BF AB C1 AF E2 D2 ..A.LoE.....A.bB 00A0 - 63 7C 14 E5 2E D9 5D CC-E6 41 A6 E0 7A 2B DC 36 cl.e.IMLfA.`j.L. 00B0 - A8 CA A9 7C 7C 37 48 E6-72 8C FE 58 89 1E 5C 00 .J.ll.Hfb.nH..L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[51]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[52]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -N -p 33189 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 53C4896C54B02DF217782B3F80ACD248D142797C223E2460C814BA59D5F3412A Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F8FDE5D9FA694A8F345AC8F17CF87C3BB8D521D5F7D379401CC2E2C7C3391AF7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: AD827FBF1B37E4588058BFE1E5901993BF8D646A15D8DDB94CD3B24C249F157C Session-ID-ctx: Master-Key: EB856A560357F77D0FC8B06B62432AF8DB70732503B288150E488735C4D31ED71FE32BBEC377A291AA9F0654D82F11F5 TLS session ticket: 0000 - 60 29 D9 42 25 60 49 C4-89 A3 79 0E D7 3C A8 A0 `.IB.`ID..i.G... 0010 - 8B C2 B6 D8 59 AA 12 39-32 60 F0 F2 60 E1 8E CB .B.HI....``b`a.K 0020 - 00 8D 76 D6 99 D6 1B 34-0B C3 A7 E8 0E F4 17 04 ..fF.F...C.h.d.. 0030 - E1 1E 6E BC 16 84 2B 0C-E8 A0 0B 30 28 51 61 89 a.n.....h....Aa. 0040 - A1 8B 1E 8A B2 6D 25 45-28 D0 CF D3 9D B0 B2 4A .....m.E..OC...J 0050 - DE 11 86 F7 68 D7 C6 18-FE 6A 3E 6C 90 2E 32 75 N..ghGF.nj.l...e 0060 - D6 57 E2 6C 68 DA 34 1D-83 67 A6 A3 0B CB 21 C5 FGblhJ...g...K.E 0070 - 13 A1 B0 1E 0F 5E 7D 1E-94 78 36 72 43 01 8A A8 .....Nm..h.bC... 0080 - D8 FD 3A D3 81 C0 8C FD-42 44 D6 93 D1 E3 81 CE Hm.C...mBDF.Ac.N 0090 - 05 30 D1 81 77 E6 A4 A3-9A 75 B5 D8 13 1B 29 F6 ..A.gf...e.H...f 00A0 - 24 E2 BA E6 9F 6B 51 59-CF 6D 4E A5 87 1E 30 54 .b.f.kAIOmN....D 00B0 - 52 0F F0 CF 2D 36 CF 2C-EA EA 97 A9 E6 27 9F 00 B.`O..O.jj..f... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[53]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[54]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -n -p 44389 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 741A7D58DA81A32B32FC36E7CF5B0D7E77A79E17C42DD09229C720164ED9DA83 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0B02BC610C301B6152DCA780F6A9B8C9837DC5F5815FC0163E45D9FE0CB66441 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 0974035346F6F6EA571A3DF8D28F3A3B6FD2A46C9371BC5CD54B7E4BA21A9ED9 Session-ID-ctx: Master-Key: 73E2F85A20B4DC4A7B385CF999D58D135223E1F772E1EC6CFF51B2BD054065D24D6E94AB6884FCA412F8459C701DF71D TLS session ticket: 0000 - 56 4E E6 C3 BC C4 24 07-2F B8 C9 F7 11 A9 C6 4A FNfC.D....Ig..FJ 0010 - 29 D4 F5 A8 27 5A 4C 59-B6 6E EE 88 01 CD 29 46 .De..JLI.nn..M.F 0020 - 00 8D 54 9F 1B 48 13 05-13 AE 72 11 22 57 73 06 ..D..H....b..Gc. 0030 - 3A DC 46 FE E1 ED 08 9E-36 F2 D8 80 4B 87 49 70 .LFnam...bH.K.I` 0040 - 84 BD 48 AA B2 D7 1E 8D-9B C0 51 EE 1D 4D 10 AD ..H..G....An.M.. 0050 - E3 A8 17 8E FE 7E CA 2F-CC B7 46 4C BB E1 80 86 c...nnJ.L.FL.a.. 0060 - D9 DF 13 81 E1 B2 43 9C-00 55 D0 97 1B 92 C8 D2 IO..a.C..E....HB 0070 - F0 F6 A3 EF EC 13 D5 FD-BD 46 8B BD AB FA F8 9C `f.ol.Em.F...jh. 0080 - 38 59 AC BB 7F 4F 16 B8-A4 B9 77 D8 0A DE AD C6 .I..oO....gH.N.F 0090 - FD 5B C1 92 F7 13 9C E6-96 19 46 EE 39 CD 18 10 mKA.g..f..Fn.M.. 00A0 - ED FF 34 E5 5E AC E4 8F-24 34 CC 3E 62 D6 19 01 mo.eN.d...L.bF.. 00B0 - 15 15 19 ED C0 C6 41 B1-6A 5B 49 29 F1 A3 00 00 ...m.FA.jKI.a... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[55]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[56]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 36799 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 86CE73D6F5B06BBA9BE62215EB6DAE90A9C049CABA79A1D48EC1CDAA35Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com FA3837 serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 61BBD1D96B2D7E9F3EC782896B71F8B2A8E90FF40ABCC85E0FDA1C7A7B9B17BB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: F5F8CE966BE974953A0120EE09123518FD2410E40F7D95AB0DF40DB0A6DC362E Session-ID-ctx: Master-Key: 64C0804914C95A5508879BD057780E4265583C429AE6184DEDDB2B4EF42544D33808F39136D3B74DED03470A8788427C TLS session ticket: 0000 - 94 62 F7 3C E1 4D 1B C6-7E C4 93 3D B5 0D 1C 24 .bg.aM.FnD...... 0010 - 34 BF FF 29 A0 82 25 FC-BA 62 D0 9C E1 31 64 5D ..o....l.b..a.dM 0020 - 00 8D 94 82 AB 24 66 98-6F E9 28 3E E4 88 18 9A ......f.oi..d... 0030 - B2 68 C4 DF FF 1C 9B 8B-0E 9E 60 AF F1 69 4B 66 .hDOo.....`.aiKf 0040 - 9F 23 FF C1 92 67 53 61-6B DB 77 C0 B7 2E 5peer has no cert! C F9 ..oA.gCakKg...Li 0050 - 73 A0 67 BA 66 E9 74 02-9C 99 46 AC 5F B4 AA 1A c.g.fid...F.O... 0060 - 71 3B AD 1E 0E 8C 8A 6F-0E F0 8B EB EC 82 B8 C2 a......o.`.kl..B 0070 - 5E 0A 50 1A 40 57 FD 4B-B4 74 FC 17 F7 F1 06 1F N....GmK.dl.ga.. 0080 - 85 D1 C3 6F B1 42 74 00-BF 94 DF 44 18 75 AA 62 .ACo.Bd...OD.e.b 0090 - 9C 23 A5 C7 5B 55 47 0F-1D 56 3F 78 9C 64 5C 54 ...GKEG..F.h.dLD 00A0 - 64 AF C1 E6 4F E5 F3 3F-DF 66 F6 92 F5 A4 CC F3 d.AfOec.Off.e.Lc 00B0 - E2 87 92 3D DC DB A9 0F-00 6A 52 78 27 B8 F1 00 b...LK...jBh..a. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[57]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[58]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -n -p 37867 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 48829E133933D1A994109C9FC23AD8C9C22461C34898DD083260989A96D74F3F Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 21A22E8908F8710C351B0DFBC0631D72B4E52ADCFAA9E7ABD2F2031552D0FCAE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: D193CBA970225D38DB596EAF39C5D2525A86BC925E28698B536C5D101D3363C1 Session-ID-ctx: Master-Key: B6ABD5F5194E52C28BC14E7EE5E76E4FBEE85C462787BE31D0174E230C29636533435AF5B884C5C810BCE1EACFAC2A92 TLS session ticket: 0000 - 35 48 24 7A EA 52 9B 4D-66 64 63 36 33 CE EF 0E .H.jjB.Mfdc..No. 0010 - CA 62 B2 46 EC A8 65 5B-DD D7 8A 91 AF 1D 43 F7 Jb.Fl.eKMG....Cg 0020 - 00 8D F3 23 F2 22 E5 22-01 56 22 5E 69 A5 7F 65 ..c.b.e..F.Ni.oe 0030 - D2 BE BA 1F D3 0B 70 D4-6F B5 E9 FD D4 AA 99 E8 B...C.`Do.imD..h 0040 - 1E FB 35 68 C6 49 45 3A-BF 4C B0 B1 FF 38 73 F4 .k.hFIE..L..o.cd 0050 - B0 90 67 11 A7 C6 0C F1-08 10 EB F5 FD AC B6 9C ..g..F.a..kem... 0060 - 87 F6 73 66 36 8B DB 8E-DE B0 65 5A D8 25 83 22 .fcf..K.N.eJH... 0070 - EF BF 17 E0 D5 85 2A F7-A4 7A AB A4 25 3F C4 29 o..`E..g.j....D. 0080 - BF BE 24 5A F0 D5 94 DF-4F 5B 00 57 93 CF AA 79 ...J`E.OOK.G.O.i 0090 - CE F8 00 C8 D8 7C 0A D2-AE 1C CC 07 20 D9 98 E1 Nh.HHl.B..L..I.a 00A0 - CD 0B 71 8peer has no cert! 3 9A 1A 69 C4-EF F7 93 F9 37 17 AB 2B M.a...iDog.i.... 00B0 - 09 68 1F 36 0B 58 18 C1-72 97 B4 32 7B 25 1E 00 .h...H.Ab...k... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[59]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[60]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 35327 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4C229B17B5DECC87819B9BAA1F2A03949B0AF3296AF8BA224F1C5F0824C68F49 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 94690FA6DA993DC9588749DAF5A81519487313FC1463A53FC6070104D5A349A9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 02452CA52E8A315D7E337ED73973E9FC682305E33D3B9E280AE517927BFD7F0A Session-ID-ctx: Master-Key: 34AEE148582A6D0DF2D0735AE568FB569E0D7BD0C5800E73BFE1813BC18E655D82D093515A0BBDB8EE9ECE6F3A7208D1 TLS session ticket: 0000 - 50 B2 02 8D 70 08 80 B6-38 8B CE C9 72 0A EB 86 ....`.....NIb.k. 0010 - 02 B0 23 00 8F 6A 51 44-2F C9 93 9E 52 FD EC 1E .....jAD.I..Bml. 0020 - 00 8D BC 17 0D 20 5D 2B-A7 E9 2F 17 6C 62 B9 97 ......M..i..lb.. 0030 - 0F D9 0C 7C 04 5B C5 AF-0F BF 18 47 1D 1F 24 F8 .I.l.KE....G...h 0040 - 6C 9B E8 8F E7 61 36 1E-B3 19 9B 72 04 C8 6B 1A l.h.ga.....b.Hk. 0050 - 62 6F F3 83 C4 80 6A 23-6A 86 6F 33 13 61 AD FF boc.D.j.j.o..a.o 0060 - 6D 25 E2 7B 7B 26 92 9D-9B E3 8B 07 49 F8 41 9B m.bkk....c..IhA. 0070 - BC EF 41 C2 22 F1 54 DF-8B A9 C3 FD BE 56 BC 7B .oAB.aDO..Cm.F.k 0080 - 3C 13 22 D5 3B B7 F4 F3-34 9A BA E9 82 C5 CA 9F ...E..dc...i.EJ. 0090 - 82 12 2A EF 9F 01 DD 45-8C 18 92 1D 49 FC 33 69 ...o..ME....Il.i 00A0 - F2 EC 54 AE CB D1 D8 EF-5A 93 6F 0F 6D 25 56 6C blD.KAHoJ.o.m.Fl 00B0 - F8 62 6D 29 76 8F 98 16-BC 64 0B 28 8F 6E CD 00 hbm.f....d...nM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear youpeer has no cert! peer has no cert! peer has no cert! peer has no cert! fa shizzle! trying server command line[61]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -p 0 trying client command line[62]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -p 34787 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 9533F954375311439ACBFFBC005036E31BE03BF1435F7A054130F20D687CA311 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : D904BA5F5F5EE3AC658E286C84111AE78C5F927870A0CE2331B6675CDB2A6543 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 84F60D9EC9388353CDBAE44FE6B46E8B1FA62AD739F2A086EF403183F58818F1 Session-ID-ctx: Master-Key: 1D11D7877F8CCD7CC3F339D3C6047410D16EE57D352687BBB72D8C4C9202AAC044E1E34490B9A63F1B1B5898D202C4FB TLS session ticket: 0000 - EA E5 F1 CD C2 24 56 4F-F6 71 77 08 26 E2 09 2E jeaMB.FOfag..b.. 0010 - 36 11 EE 8E AE 3A AF D7-57 BF 78 D7 75 25 68 0E ..n....GG.hGe.h. 0020 - 00 8D BD 8D A8 07 6E 8B-4E 36 C0 3C 08 CB D7 5D ......n.N....KGM 0030 - C2 E5 A0 B7 95 27 AA BA-15 C6 8A 59 EE 03 4C F4 Be.......F.In.Ld 0040 - 91 C8 6D 14 0A 8F 12 A3-D5 C9 A0 7A 5F 9F 15 93 .Hm.....EI.jO... 0050 - 45 14 2A D9 B7 B9 FB 6A-CB 1F 8A E1 5E FE EB 00 E..I..kjK..aNnk. 0060 - 81 33 51 11 4E 6A 95 0E-8D 66 EF 6C 46 2D 9A 4A ..A.Nj...folF..J 0070 - 65 08 91 3F 5D 71 37 DC-D9 82 7A FA 2F A8 C8 15 e...Ma.LI.jj..H. 0080 - 4B 80 59 50 2F DD 2E 1E-D8 4B 34 3B CD 20 90 B3 K.I..M..HK..M... 0090 - E0 2B 1A 51 03 D7 7D C0-96 98 01 34 66 D9 E6 FE `..A.Gm.....fIfn 00A0 - 06 2A CD C3 4E BB DA 60-22 77 AC C8 4D 83 67 92 ..MCN.J`.g.HM.g. 00B0 - 4B 97 11 6C C7 52 D8 BD-99 AE FF 83 B8 AB 6C 00 K..lGBH...o...l. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[63]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[64]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -p 46199 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 5918F7AA0AA4D93289AD58C817E1922694903668E0ACD79F285E1631DC496226 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 380C0179AB31A26D938A9497401D086000A31B88C988A833591B591CCF6EF79F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: CBF102970423C1CB72CC4524CDE44B809039118296E23B9A7F0548BD91307215 Session-ID-ctx: Master-Key: CE028DBF415A562BC4CCEF1F0961880014DF81EF579E99B18DE0242745111F66601BDF1F849CB4D27DD11CF2C20A10E8 TLS session ticket: 0000 - 6F 99 EA 70 4C F8 48 34-47 DC AE 3A D9 51 49 F4 o.j`LhH.GL..IAId 0010 - 72 FD 7D 11 A0 AC B8 E0-A0 4E CA F5 F4 00 49 C5 bmm....`.NJed.IE 0020 - 00 8D C9 3F 9D 88 3E 41-68 6F D9 EB 6F 7E B3 6C ..I....AhoIkon.l 0030 - 22 F7 4D 50 46 BC C8 7B-09 6A 54 06 A1 8C 1D 8A .gM.F.Hk.jD..... 0040 - 5A 10 75 20 3F 4D CA CD-6F 1F 4B BE B5 64 AA 29 J.e..MJMo.K..d.. 0050 - 26 40 D7 05 C8 AF FB BF-DF 2B 0C EB F4 3C B8 88 ..G.H.k.O..kd... 0060 - F8 88 97 61 CD AA 4F A9-C3 F7 4E D5 CF 8A 51 3E h..aM.O.CgNEO.A. 0070 - 14 B1 68 C6 5D 87 D8 27-86 6A 9D 69 83 70 7C 20 ..hFM.H..j.i.`l. 0080 - 58 F4 38 87 48 EF 45 0D-99 CA 61 71 D2 56 DD B2 Hd..HoE..JaaBFM. 0090 - D4 6E 64 32 39 F4 A7 FF-B1 16 E6 B4peer has no cert! peer has no cert! peer has no cert! peer has no cert! 71 57 34 F7 Dnd..d.o..f.aG.g 00A0 - CD 59 C5 72 F6 48 61 07-0E DC 5A B2 4F A8 3F 0E MIEbfHa..LJ.O... 00B0 - 23 7F C8 71 7E 69 B5 8C-81 02 A9 9B FA E6 E5 00 .oHani......jfe. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[65]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -p 0 trying client command line[66]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -p 40907 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 6061DF9807D3FB0228A5EC7754BE6B83319D3157076B777AF016ECD404C9F918 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 728D3AE5FC79D4E76705CFB9AFB4E532204E3670DC8ECC96F4350D1AE949BD63 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: C5CFC5F1B00E901917372F61A809A379D918F05659A9456C7D32AE4464232C05 Session-ID-ctx: Master-Key: E9C43A15CE767A948DB8F2009ED5F152BB5B7814E60D992A45898F364AC267C74572118A1E3DD11EDD19C3AFE51037E4 TLS session ticket: 0000 - C8 C5 36 D6 60 A4 7A B6-65 FA A9 F0 22 8F 10 88 HE.F`.j.ej.`.... 0010 - E2 BE C8 EB 63 04 50 90-46 04 91 C1 19 FD 14 A3 b.Hkc...F..A.m.. 0020 - 00 8D 5F E4 DF 39 FB A4-44 0D 38 78 2B 9D 42 62 ..OdO.k.D..h..Bb 0030 - C8 5E 52 1D 71 54 D9 85-FF FA 10 E7 23 58 D7 98 HNB.aDI.oj.g.HG. 0040 - A5 9B 2D 74 5D 15 AA A6-74 FE DA 31 55 7D 2E F7 ...dM...dnJ.Em.g 0050 - EA F0 9F E3 9B 38 86 8D-AC 92 40 DF 14 F4 B7 D7 j`.c.......O.d.G 0060 - 78 E2 D4 8E B3 C8 FA 21-30 D5 B8 AE 10 EE F8 BF hbD..Hj..E...nh. 0070 - 22 39 A9 16 B2 C2 BF 04-AD 3D B0 D1 FD E1 1D 35 .....B.....Ama.. 0080 - 76 C1 69 2C 4B 9E 27 DC-49 72 8A 2F 13 DB 67 F9 fAi.K..LIb...Kgi 0090 - 07 1B 9E BB 81 27 C1 D1-DC 3C 09 31 C1 7B BC EC ......AAL...Ak.l 00A0 - 7D B4 4B 0F B1 D3 30 3B-E8 01 14 50 97 6B 40 4B m.K..C..h....k.K 00B0 - B6 CA 50 21 7C A9 91 4D-A0 8C D1 CB 23 FD E8 00 .J..l..M..AK.mh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[67]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -N -p 0 trying client command line[68]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -N -p 37625 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 31523B38E673886BB983446973897606441AA00E37D9AB9E9E0AE5D8BBED87DE SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 87A606D6085BBBC015A0B7F65994B4DC61E5EB2E290594CF27A826D2B66ABB57 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 08683001E9518E89FA2ACA84D665613AC135C0DED6E2C5CD201B0A6F94A0E8B6 Session-ID-ctx: Master-Key: 76F963E8D9240B41D1D7ACDCDE1707E642529396EADA10FE463D50CAE4457C8BDBAAB4B0E9C1BA105B60F03135FA4422 TLS session ticket: 0000 - 81 D8 94 8A 44 04 A3 ED-97 BF FA A0 DC C9 47 3A .H..D..m..j.LIG. 0010 - 4C B3 05 B2 59 1E 2C 00-2B 2F 5A FF 4F C8 62 1B L...I.....JoOHb. 0020 - 00 8D F6 4A 41 B9 4E 63-76 9B 13 8C AB D1 68 83 ..fJA.Ncf....Ah. 0030 - 24 42 64 A3 FCpeer has no cert! peer has no cert! peer has no cert! peer has no cert! C1 F1 84-D7 27 FE 61 84 E6 F6 FE .Bd.lAa.G.na.ffn 0040 - 99 38 00 BA 87 76 7E A7-C6 EA EF B2 9A 56 C1 81 .....fn.Fjo..FA. 0050 - 8B C2 B2 B1 7E 8C FA A3-21 9C 25 24 93 E2 05 03 .B..n.j......b.. 0060 - AC D3 42 3D 4B E4 05 8A-44 B3 A1 2F 21 02 8D 15 .CB.Kd..D....... 0070 - 59 20 93 3B 02 3D B7 67-6B 00 93 08 75 D2 61 A3 I......gk...eBa. 0080 - D2 5A A3 F9 DA 6C FA A0-34 18 E3 BA 48 E5 41 7B BJ.iJlj...c.HeAk 0090 - 8E 45 F1 DA B8 32 52 B0-CD 8D 52 8A 7B 09 8C FC .EaJ..B.M.B.k..l 00A0 - 19 2A 88 12 54 09 83 2D-EE E7 FD B5 E6 97 50 1A ....D...ngm.f... 00B0 - 3A D4 FE DF 19 2D A8 02-54 AF D3 DD 79 69 1D 00 .DnO....D.CMii.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[69]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -d -p 0 trying client command line[70]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -p 35677 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : C227702E173F3545DA8BE9BCFD33C216CB3F5ABB9A4B8A91E6B2A7FAD0B4E4D3 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 235E689785F074AF2FB1CC492AC72F64493F25203C62D223DE5A503767B996F5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: E04F95766A016BD8A83233EFB94FFC54EC9E486BFA6E46C8AB065EB267677E04 Session-ID-ctx: Master-Key: EACA56ECAACC196C01B8AFF119536AEA34199D475FA33D4F1FA50B82F9865FC1487708C76F2A4CF8196E58A4D3A3F82C TLS session ticket: 0000 - 3E F8 D8 EC C5 A0 34 E2-DD 3C 3E 98 55 13 94 78 .hHlE..bM...E..h 0010 - 6C 6C 2E 14 41 1F 6D A8-67 93 EF 31 2A 67 D2 77 ll..A.m.g.o..gBg 0020 - 00 8D 40 31 6C D7 7B 4F-70 5B 01 3B D1 93 4E C0 ....lGkO`K..A.N. 0030 - 19 B6 9F 86 8C F0 5B 71-B5 53 4C 19 AF 82 7F CF .....`Ka.CL...oO 0040 - DE 5E 8B 35 C9 E0 22 CD-66 0B 04 ED 55 3B C2 E2 NN..I`.Mf..mE.Bb 0050 - 7D F5 05 0C 45 45 E4 CF-49 17 D2 6D FC 02 F7 9A me..EEdOI.Bml.g. 0060 - 29 1A 4A 99 00 AD 82 3C-3B F8 29 27 85 1F 46 EE ..J......h....Fn 0070 - 23 DA 53 CB 1F 03 7A B9-AE 85 DD B4 87 07 1D 25 .JCK..j...M..... 0080 - 8C AF B5 DE F7 05 38 62-03 85 40 EA 45 D0 DD 41 ...Ng..b...jE.MA 0090 - 08 FC C0 36 34 E2 9C C6-1F 94 99 5A 0C 3C 91 99 .l...b.F...J.... 00A0 - 47 9A 0F 31 C2 AE C2 11-B4 01 18 5F 00 36 F8 8C G...B.B....O..h. 00B0 - FF 55 D1 54 43 87 B7 48-2C 7F 09 D5 7A 30 D4 00 oEADC..H.o.Ej.D. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[71]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -d -N -p 0 trying client command line[72]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -N -p 45227 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E83EAEF3003CEC81896C20D4058D497A859CA42D83331EAE29E90C42AFA42A2F SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : EF6403651D3BF8B7812F61DE041A576625B82379A8B027404E966399DEF739CF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_peer has no cert! peer has no cert! peer has no cert! WITH_CHACHA20_POLY1305_SHA256 Session-ID: 52790E96DF8A97CE3DFB2EBE26AC047823EA62C3D5AC2615FA99CB81A16F12DF Session-ID-ctx: Master-Key: 724ECD61A4710F941412AB27AC917C6DCD82ACEEE5836235E1F5A555AD30975F32B9BF68C4B47F5B86C65F8786C976DE TLS session ticket: 0000 - 8A BD 6F 43 67 DA 03 96-E0 03 86 E3 FF 92 00 1A ..oCgJ..`..co... 0010 - 2D 49 C9 AF 29 5D FE 75-9A 1D E0 08 A6 7C 3F 8A .II..Mne..`..l.. 0020 - 00 8D 2E BB 75 EC 73 E3-AC AC 26 CC 27 D6 B2 2C ....elcc...L.F.. 0030 - 59 17 69 06 C2 6D FD BC-A6 11 F0 2B 96 B8 BE C4 I.i.Bmm...`....D 0040 - 35 64 95 EF 72 E7 FF 5D-BA 8D 8F 2D 0F FB F4 D7 .d.obgoM.....kdG 0050 - 89 84 BB 65 98 8B B4 11-D6 98 13 33 1A CE 58 F9 ...e....F....NHi 0060 - A9 76 4A 59 19 8D 2C 5E-FB F4 85 CD 4B F0 39 11 .fJI...Nkd.MK`.. 0070 - BB 3F 3A E7 FA 75 44 F4-63 27 71 9A E0 55 29 8C ...gjeDdc.a.`E.. 0080 - 78 C6 01 4F 25 9C 7C 6C-45 92 85 2E 6B 51 E2 E1 hF.O..llE...kAba 0090 - F4 85 73 93 3A 69 3A 83-5A D5 48 B8 7E 2C 88 98 d.c..i..JEH.n... 00A0 - B0 EF FB 91 1D B2 19 41-13 5E 77 BB 1C C8 9A E8 .ok....A.Ng..H.h 00B0 - CB 68 62 6F 95 0E F5 17-F9 F9 93 DE 65 AC E1 00 Khbo..e.ii.Ne.a. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[73]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -p 0 repeating test without extended master secret trying client command line[74]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -n -p 38363 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 2D6ECBB6BEDABADA56D685C80770CAB61D443B2BEB3D1BAC7FC2E290857479CE SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : DFFB41BF621541F0D823E63A8B451873B7B1FEEB7B7378EC93E383267E1EED65 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: BAC28E2735C743B2610ABDC33B0F66804571788251B75E766D5511AB6239C5C7 Session-ID-ctx: Master-Key: 1FA74F3979A1DB69325F504B5837AE503A7FF7CB1AC156C2D0B46CCBBB46E1BF622038A0D74C4A29DF8AFFB978EEA85C TLS session ticket: 0000 - 99 E5 3C EC B1 4D ED 89-93 33 64 AC C2 AA 02 EC .e.l.Mm...d.B..l 0010 - 63 C5 D5 A3 44 CF F7 26-C6 80 6F DC 39 01 43 03 cEE.DOg.F.oL..C. 0020 - 00 8D 30 68 BB 9A CF 47-9F 90 ED B6 82 E1 E0 4E ...h..OG..m..a`N 0030 - 99 70 29 91 EB 88 0D D7-26 CB EC 27 79 59 95 B7 .`..k..G.Kl.iI.. 0040 - 93 84 B6 DD 90 E0 1A 4C-70 91 FD 14 5D CD A4 F7 ...M.`.L`.m.MM.g 0050 - 38 05 1C A8 51 11 95 05-E5 37 95 0A AE 4C A2 B6 ....A...e....L.. 0060 - A4 E0 4B 93 7A B4 B1 9C-B7 8F 48 31 82 51 47 71 .`K.j.....H..AGa 0070 - F5 FF 49 E0 B5 FB 4C 32-63 45 5D 88 64 63 B2 2A eoI`.kL.cEM.dc.. 0080 - AF F6 A9 1A 2D 04 6B 54-82 B1 C5 43 98 9B 98 82 .f....kD..EC.... 0090 - 11 82 3B 4F 57 07 13 B8-BA E6 3F 02 F2 5B 74 EB ...OG....f..bKdk 00A0 - 66 0C 12 60 70 C8 5F 77-6C 96 3B 3B 89 EF A2 E7 f..``HOgl....o.g 00B0 - DC BC 8A CC 52 AD F5 24-AA 2E 90 84 67 E5 B3 00 L..LB.e.....ge.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[75]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -N -p 0 repeating test without extended master secret trying client command line[76]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -N -n -p 37791 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL peer has no cert! peer has no cert! peer has no cert! cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) Server Random : 896540888ECD35D63DE10B0587B9B8062849E65BSSL curve name is FFDHE_3072 FC12B12006244F1DDB29AE14 Session timeout set to 300 seconds Client Random : 1A5A0DAE7347119DB6644C9C4409FBE51A041BAC49DEF06EFA9BDF6E5037ABDD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: B4846FE1100A086DA02B66180E989EAA474D58275AFD39E1995F395CEB8A83B1 Session-ID-ctx: Master-Key: E77A227AF2F913A8B2DFA95ADA7C761AB0F9E75FAD3BA33396C25DDB8124B9466344669F27610BAEBA819796EB2FF0BD TLS session ticket: 0000 - 2D F5 2D A0 97 2D 1D 8A-B2 FA 9A E5 77 5D AC 7A .e.......j.egM.j 0010 - 32 3E 37 C9 36 E7 2F 25-9B D5 06 E9 85 17 8A 46 ...I.g...E.i...F 0020 - 00 8D 84 3D C8 33 23 36-FA 3F 3E 37 12 98 DE 8F ....H...j.....N. 0030 - 58 49 4C A3 EC 7F 34 6E-FD 36 C2 CA B9 92 57 F0 HIL.lo.nm.BJ..G` 0040 - 49 EE FE F1 95 57 5C 38-BA 4A CF FE 9C 8C 63 B2 Inna.GL..JOn..c. 0050 - 64 B3 68 08 6A 4A FC 60-94 92 69 78 30 3C 2F 84 d.h.jJl`..ih.... 0060 - 1C E0 6F F8 3C 11 CF 81-62 E6 DE 62 87 E0 98 9D .`oh..O.bfNb.`.. 0070 - 2D C9 48 AF 02 90 A8 D3-3C 1F C1 97 19 55 AC 55 .IH....C..A..E.E 0080 - 69 1C 31 91 95 CE 14 7D-C8 E5 22 86 8A 5B CB 68 i....N.mHe...KKh 0090 - DC F9 9A C0 62 6B BA A4-BE 39 14 80 DB AB 70 73 Li..bk......K.`c 00A0 - B1 79 DA 42 FE FB EF C5-FB 29 87 EC EC 2C E5 2F .iJBnkoEk..ll.e. 00B0 - E3 E0 31 01 A9 2D 10 C5-C3 94 5C A2 CC D0 5C 00 c`.....EC.L.L.L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[77]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -d -p 0 repeating test without extended master secret trying client command line[78]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -n -p 44273 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : A28791556AEF5B63A0B07B34A71C66F4C00D317BFEDFFBDCC4FE80F734AF6511 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 5BE66A0BE1098BE72ACFA8ED17E921D0E83B54C0EC34517636583EEECB6A5454 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 7307A1D251049C352B1863825F897DD58D67032CB47746F78B6ABA374B1D8892 Session-ID-ctx: Master-Key: 7394FC4D81BF0B13F6FE7A6B8FAF989205F767291B8F0AE3A779AF6AE355204F8C8E743101FC30AE6B2D2BD12A3531E7 TLS session ticket: 0000 - 26 47 DB 30 5B D4 94 40-DF C7 B7 E7 9A E9 71 7A .GK.KD..OG.g.iaj 0010 - 86 08 19 66 CD C1 4B 2D-88 EE 93 27 9B B9 66 50 ...fMAK..n....f. 0020 - 00 8D 3F BF 20 16 F7 DC-01 48 4A E1 01 38 C1 57 ......gL.HJa..AG 0030 - F3 12 81 59 65 96 D8 74-61 C8 87 63 B6 D3 A5 8D c..Ie.HdaH.c.C.. 0040 - C4 59 41 F6 23 6C 23 B2-C5 5D 5B 63 BE 4D D6 98 DIAf.l..EMKc.MF. 0050 - 58 0A CF 12 A7 BD 2F BF-45 E9 26 1E B3 06 9C 38 H.O.....Ei...... 0060 - 03 8E 33 9D 22 06 67 26-DC 93 94 2A F4 60 25 D2 ......g.L...d`.B 0070 - FB 6E A8 A1 DA 3E 10 C6-B1 6F 0D 58 F8 B3 E3 72 kn..J..F.o.Hh.cb 0080 - 30 C9 E8 C6 B8 ED 76 29-4A FD EA 4D 66 BE 0F 1A .IhF.mf.JmjMf... 0090 - E3 78 71 AC 1D D2 55 D1-D7 D3 81 60 97 DB 34 DF cha..BEAGC.`.K.O 00A0 - DB E5 71 78 78 5B 59 2F-D9 B6 29 D9 C1 CB 75 93 KeahhKI.I..IAKe. 00B0 - 38 35 91 E4 35 3C F8 6A-E1 5D 43 CC CC DA F3 00 ...d..hjaMCLLJc. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00peer has no cert! peer has no cert! peer has no cert! peer has no cert! 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[79]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -d -N -p 0 repeating test without extended master secret trying client command line[80]: SuiteTest -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 -2 -N -n -p 38511 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 1295410A0FFF1452FBCA0FA84104237142C2259D7AA55F854080EA45CA2CF0D2 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : DBC9426C443C293762AF018B156138CFB31DA43DD8B518BD4A3A57F7BCA247F8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 6A8A829BD27F68FAC7908120B2098CBDC8B9F4872FF4A598467ED658634FA336 Session-ID-ctx: Master-Key: 4F232DC880A6923B36B0FADD3C2547D88556C9890F8C668F617225CEF5CD586D739730C2DF771B6867E81AEF96972D72 TLS session ticket: 0000 - 71 39 51 74 74 9E D3 D4-AD 74 A4 B1 90 7B F4 8E a.Add.CD.d...kd. 0010 - 90 64 4F 90 8A F6 A5 D6-D9 83 7B A7 C4 9C E0 16 .dO..f.FI.k.D.`. 0020 - 00 8D B3 DB 95 8C 87 1B-CC 00 40 B9 44 EE ED 6A ...K....L...Dnmj 0030 - AE 24 E2 30 33 9F 37 89-76 D0 78 0A E7 CA 48 35 ..b.....f.h.gJH. 0040 - 7A 26 D4 C5 16 FF 84 2B-88 D9 6F 11 97 F1 98 1B j.DE.o...Io..a.. 0050 - EF 49 13 10 D8 F8 23 6A-90 D8 81 23 7A B4 9B 3D oI..Hh.j.H..j... 0060 - 81 9A 66 D4 EF BA FE 3E-E0 26 BA 6D 1D 0C 73 7A ..fDo.n.`..m..cj 0070 - 92 88 05 BF A0 62 67 F8-C2 B8 6A B3 B9 00 76 5C .....bghB.j...fL 0080 - 81 A0 B1 5F 77 AA 7F 51-DB D7 6F A4 57 94 B9 0D ...Og.oAKGo.G... 0090 - C8 93 4C 95 39 03 63 BB-17 1A 7C 94 8F BB 4F BE H.L...c...l...O. 00A0 - 60 C0 1A A5 07 8B 1E 37-95 04 1F FC 3D 14 C3 0D `..........l..C. 00B0 - 58 D7 A5 55 1F 2E C6 24-5E EF 64 01 E4 10 9B 00 HG.E..F.Nod.d... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[81]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 0 trying client command line[82]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 39331 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 72A414BFA45B36688B0E33E847A046C1D0A568C398AC64F54854E52B159DCBCB SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : C6CE91F6326385360B085338752A30B30A478C4D0BE085A2735B3B96EBE7481C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: D93388B259FFC5B5A0BDD31C8D28C375816D211B5E316350D63B1BB2CE28E91C Session-ID-ctx: Master-Key: 2D09145C02D1D0654F703338ECB53E777FFF09F909A5E2E97752469E4D833A1D4665FEC3EBDEE7042949433E62EF7BCE TLS session ticket: 0000 - 23 89 39 C6 BB 56 36 3A-1D AA 98 7C C4 98 83 1C ...F.F.....lD... 0010 - 18 25 21 EA 96 1E 61 7D-D5 FA 6D D9 BA B2 82 45 ...j..amEjmI...E 0020 - 00 8D A9 39 CB 96 5E F5-E4 11 51 C5 4F B8 0A 96 ....K.Ned.AEO... 0030 - 77 04 46 5D 2C 58 96 74-07 53 60 22 86 86 3A 54 g.FM.H.d.C`....D 0040 - 97 0F D0 F2 F5 E1 49 2E-CE 45 24 FF 70 0B D7 95 ...beaI.NE.o`.G. 0050 - 6C DB 40 07 B6 84 89 4A-38 CD 2A 44 12 60 69 47 peer has no cert! peer has no cert! peer has no cert! peer has no cert! lK.....J.M.D.`iG 0060 - E8 2D 60 7F EC 6D BF A8-57 2D F8 B5 58 4E 37 0F h.`olm..G.h.HN.. 0070 - 88 AE 34 1A 85 E1 D0 28-AA A9 71 F8 82 B0 42 A4 .....a....ah..B. 0080 - 73 DA E2 03 36 17 2F EA-08 EE E4 8D CC 89 F6 76 cJb....j.nd.L.ff 0090 - 0E 5F A5 9A 3E C0 08 7D-A2 A5 92 BF E4 AC 86 98 .O.....m....d... 00A0 - AB C3 F5 D3 1E CF D8 A4-C5 49 27 C2 55 07 DD E4 .CeC.OH.EI.BE.Md 00B0 - 7C D1 AE 36 F3 85 5F 2A-FC D8 AA 4D 90 78 07 00 lA..c.O.lH.M.h.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[83]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[84]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 45565 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : A19432AB8164CC45A536F839CE952DBAF3FDAE8D27B2735CCCA01E1F79155A3F SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : CE1CE58F5CAB5322C9C1D650B17B570DD1CCD3E4970280B9FB5EF50DAFBB513A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: D488C7B1339BC20F31CDA2FA5C1CC42DE9BD02DF684315FBF69FE694844B1C46 Session-ID-ctx: Master-Key: 1CC492D070B6230B6D8A8BBA9C5FBBDA02D9122785C8C14673111501CFA9056E263DA2D37F2A8870FF734CFE5EEF66A8 TLS session ticket: 0000 - F0 C6 F4 DD 92 08 83 E8-E4 CF C6 3F 80 BA CB 50 `FdM...hdOF...K. 0010 - 4C D3 48 A0 E9 BE 34 A0-EA 59 C3 BD 64 1C 1B B2 LCH.i...jIC.d... 0020 - 00 8D 02 93 0B FB 13 FC-E7 CA D2 C8 27 47 D0 F5 .....k.lgJBH.G.e 0030 - 32 72 0E 6D F5 42 D8 5E-B2 5A 22 5D C3 5B F4 AC .b.meBHN.J.MCKd. 0040 - DE 5C 1A C9 EC F7 34 EB-AC 09 9C B4 2C B5 CE 50 NL.Ilg.k......N. 0050 - 3E 5B A3 D3 EC 75 8E 71-D9 1A B8 5E 69 52 18 11 .K.Cle.aI..NiB.. 0060 - 46 E9 87 DF 0A AF A3 4A-3F 52 9A B5 BC DC BB EC Fi.O...J.B...L.l 0070 - DA FE E0 4F 99 30 93 97-6B B3 31 91 58 3A C5 46 Jn`O....k...H.EF 0080 - 78 FA AA F3 34 83 63 31-11 51 C3 35 6B 86 F9 C9 hj.c..c..AC.k.iI 0090 - 27 C3 14 A5 D0 78 96 26-F3 35 3E 00 35 C9 CD CA .C...h..c....IMJ 00A0 - 3B A8 46 4D 3A F3 5A F9-7F 34 F3 12 79 19 36 E2 ..FM.cJio.c.i..b 00B0 - 1F 38 44 5F 87 8D 4F BC-28 2F 30 30 5F D0 62 00 ..DO..O.....O.b. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[85]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 0 trying client command line[86]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 36335 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 82E6DC52B83AE440751BC9011223DA020112B8CC310FC8EE1316E144A6AC2CA4 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : F5E5F90DADB651921C561510FAD57ADE984943362BBE261DC3EBBCE2B9A3C394 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 87F9CBEB808EB9F164C270861426D584D64AB2A689F0BF54937C271A9DABC372 Session-ID-ctx: Master-Key: 298B83C9919F47029C653009183E9A64B8F3DBD0027FC18D8152BC8B36921CB35C108B6790C727F58DE42CF04D79D596 TLS sespeer has no cert! peer has no cert! peer has no cert! peer has no cert! sion ticket: 0000 - 6F 46 24 56 A5 32 6A DF-2B 22 1F C8 61 66 1C FA oF.F..jO...Haf.j 0010 - 23 C2 23 B7 50 06 82 05-CD 0F 17 98 A7 9C CB DF .B......M.....KO 0020 - 00 8D DD D5 01 07 1D A7-DE 6B C9 C7 F8 D2 04 08 ..ME....NkIGhB.. 0030 - 4B 50 96 C6 2B 20 BA C3-91 CC A3 38 90 D2 CA B5 K..F...C.L...BJ. 0040 - F6 03 6B 34 FF 2C 81 2C-29 6A 6F 53 72 CF DE 8B f.k.o....joCbON. 0050 - 77 6A AE 3B 8A 7A BF 1B-1D FE 64 54 95 C9 18 C8 gj...j...ndD.I.H 0060 - 84 EE 9B 02 95 A0 BD C9-56 B5 84 01 B4 72 F6 B0 .n.....IF....bf. 0070 - 4F C5 B0 41 19 0C CB 34-B8 28 6C 6D 74 BA A3 3C OE.A..K...lmd... 0080 - 1A 0D 8A 60 33 AF 76 0A-3E 57 6C 41 DA F8 3F E5 ...`..f..GlAJh.e 0090 - 65 54 D1 5D B9 53 B9 FE-31 EF 87 EC 08 7A ED A3 eDAM.C.n.o.l.jm. 00A0 - 13 2B B9 EC E8 43 6D 15-09 24 70 12 90 D7 80 C0 ...lhCm...`..G.. 00B0 - 21 D4 1B FC B6 B6 C3 B0-0A E8 CA 93 17 38 C2 00 .D.l..C..hJ...B. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[87]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -p 0 trying client command line[88]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -p 35543 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : B348432A8C493383FE1F12CA1BEB18E7D2834B50580B59FCBB6943EAF8052BAF SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : 4E8B72BA8AD2F7C7766EA053255223C3435D3706D668F5E27C25B42E56444FA5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: E139E169545CE1911790794EAA3B297A52D4D6D0494DBA04B135067D31F9C50C Session-ID-ctx: Master-Key: F95FE3374CF5E35A61397BD7D6FE53A94FAF52AECD2ECB42C69B0540A6BA6AC148408010D5D0AD5CA6EABA2FC38AD9E8 TLS session ticket: 0000 - 90 F3 B4 3E EA 4B D8 57-5E 86 E7 7C 73 EB 2F BA .c..jKHGN.glck.. 0010 - 26 14 C7 0E E2 F8 20 F1-76 A8 D7 B7 E2 1C 32 EF ..G.bh.af.G.b..o 0020 - 00 8D D1 AF 1F 42 CC F7-33 D2 CE 91 D7 A8 1F 22 ..A..BLg.BN.G... 0030 - 41 E3 6E 1A 3C D4 18 99-71 8D DA 29 92 84 F0 5D Acn..D..a.J...`M 0040 - 4E 89 7A 03 7C 58 08 1B-C8 50 1F A8 FD B2 59 0A N.j.lH..H...m.I. 0050 - 3F 14 3A 33 D6 9C C7 8C-AE 45 DB 12 B6 E4 E4 9E ....F.G..EK..dd. 0060 - 9A 19 EF D7 6D 26 94 6F-AB BB DD C5 1C 87 6F 9A ..oGm..o..ME..o. 0070 - F1 2B 83 61 51 F7 E6 C2-7D F3 9D 41 42 04 4E 3B a..aAgfBmc.AB.N. 0080 - ED FC 70 6B 31 96 51 DA-18 21 7C 23 54 F1 AB 96 ml`k..AJ..l.Da.. 0090 - E9 E4 38 DF 3C 09 43 C7-E9 3F EB A4 CD D6 CB 95 id.O..CGi.k.MFK. 00A0 - A0 FA DF 46 3C DB A0 6C-C2 F5 12 24 18 23 BD 9B .jOF.K.lBe...... 00B0 - 4F E9 E4 61 58 72 04 CC-A5 38 DB 43 AD D2 61 00 OidaHb.L..KC.Ba. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[89]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -d -p 0 trying client command line[90]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 35559 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 9FF17C63613C51C5E609603E3DB7F28C2A868D0CB1A020B98E6AE5C9DD5D57CA SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL peer has no cert! peer has no cert! signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : C1EDB99E33760949AE7D6A78E41F0DA19BD2DF1B7CD60C645A48D55C424205E0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 9EEBA38FB833D8E61FFAA6766336CADA0993BDF6F5B17F7047943FE7F6B2116F Session-ID-ctx: Master-Key: 278FF8A783B6198CC61563E5D5FB5553A458F8D619825E261ED1C5F902A6C0DDD3B16EE4A459B0060D9B999DA95A6D60 TLS session ticket: 0000 - 85 A9 B2 B1 44 67 D7 B7-3F 54 0E 0F A0 A6 4C 08 ....DgG..D....L. 0010 - F4 50 01 29 07 9A C0 40-4E 2A 59 ED 56 90 5E E3 d.......N.ImF.Nc 0020 - 00 8D 12 1A 58 F3 EC 0F-7E D6 32 A6 76 3F 73 E6 ....Hcl.nF..f.cf 0030 - 90 63 22 B9 1B 26 40 BF-BD 9C 56 C6 78 62 34 7D .c........FFhb.m 0040 - 46 80 8A DE 1F DC BD A2-F1 E6 1C 44 32 7A 67 F9 F..N.L..af.D.jgi 0050 - 17 E2 8F AC C6 E0 A5 67-0F 4F C5 F3 1A B9 94 96 .b..F`.g.OEc.... 0060 - A0 5E 99 49 C7 F8 C3 DA-C1 97 C9 D7 47 00 FB E9 .N.IGhCJA.IGG.ki 0070 - E6 B6 B9 60 69 C6 7A FF-8B 5C ED 9C 81 CC CD 2A f..`iFjo.Lm..LM. 0080 - 7A A1 61 BE 35 72 D3 1E-EB 41 7C B3 12 13 DE 33 j.a..bC.kAl...N. 0090 - 49 54 C7 FC 58 E8 53 40-98 35 9D 16 A8 2C 31 8A IDGlHhC......... 00A0 - F8 5D 5F 8B FB 35 5D 8B-3B 9D 22 BD 98 FB D9 48 hMO.k.M......kIH 00B0 - 76 12 F5 1A 29 A4 19 3A-F8 96 83 4F 3C 50 64 00 f.e.....h..O..d. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[91]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -d -N -p 0 trying client command line[92]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -p 36141 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 0BA3C239A295A01E8D3970C3B0381E62926584797F0A39B6E56219D4C98838C1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : AF3E81E0D5857A75B87EBC1BB8147B785F217AD561AD2CAD1467442A0248C062 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 615A83172FF427391581456A8E77C444E566C504A4487C087A0B52091B61BCC6 Session-ID-ctx: Master-Key: E3611D2E1540DCC4042E9F1E340FA6FD10FA04708BB4A7D6AA78BB78CFCE653B14A626078E28A85B9566E4BB50AB2BAA TLS session ticket: 0000 - 27 A5 DE 6D 91 71 29 76-DF 85 CF 14 35 AC 6E E8 ..Nm.a.fO.O...nh 0010 - D5 CC E5 67 48 67 F1 13-9F 0D 16 6B 57 D0 15 60 ELegHga....kG..` 0020 - 00 8D 6D 2D 1D FE 32 74-EC DF 6D 4B C0 F4 33 44 ..m..n.dlOmK.d.D 0030 - A9 8B D5 FC DB 71 56 B1-C7 15 BD 3A 65 D1 7E 13 ..ElKaF.G...eAn. 0040 - 0B E6 F7 C3 63 61 53 CF-0A E1 65 14 89 E4 A2 D1 .fgCcaCO.ae..d.A 0050 - DA BB 90 0E B6 73 C6 9F-E5 94 23 27 F6 1A 9D 81 J....cF.e...f... 0060 - 47 81 25 DA A2 52 F3 4D-CB 1D 7F 00 01 75 C9 21 G..J.BcMK.o..eI. 0070 - 19 D0 F4 B5 5E 3F 40 74-F8 00 6B 27 1D FD 16 44 ..d.N..dh.k..m.D 0080 - 91 95 21 64 73 5B 7A 43-5A B2 1D B7 6E 76 55 BD ...dcKjCJ...nfE. 0090 - 72 81 03 33 D9 23 F2 F4-97 00 55 3A 71 6A 02 0A b...I.bd..E.aj.. 00A0 - 72 7F 35 AA 19 16 02 7C-11 54 59 5F B5 01 02 D1 bo.....l.DIO...A 00B0 - 98 AB F5 2B 23 3A 08 38-7E C6 B7 27 CB 7D EF 00 ..e.....nF..Kmo. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[93]: SuiteTest -v 3 -s -l ECDHE-PSK-CHpeer has no cert! peer has no cert! peer has no cert! peer has no cert! ACHA20-POLY1305 -2 -p 0 repeating test without extended master secret trying client command line[94]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -n -p 41929 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 299268A6SSL version is TLSv1.2 72SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : 51F15A9A2E3F7755AC6660F86C60C24FC2833CE44A475EDA2F68DE8B8F61C0B6E7F5DDCB9A6C1668BBF55D3A57EAE79B575B31D6F9 8A52DFFC47CBSSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 17A676DBABFD153B4719B2719E4E98F6D336AFCC610E7EF4CFB24548075FBBF0 Session-ID-ctx: Master-Key: 2904D0A1AC0D7AA2175A223F7306624BDF02BEDD6FE544C80CF78EEC2B4E8197E23E1E7A221CB7F1444397CC1E932893 TLS session ticket: 0000 - 9C F9 4A F1 AD 53 99 1B-4E E1 50 F5 3A C6 78 C0 .iJa.C..Na.e.Fh. 0010 - 60 34 D9 1A BA 94 27 FA-28 9E 2D 81 70 50 38 F9 `.I....j....`..i 0020 - 00 8D D1 9E 3D A8 C6 2F-73 9D 1C A8 3F BA 88 F3 ..A...F.c......c 0030 - E1 CA 38 AE 46 24 CF 39-E8 16 D6 19 F7 3A 2B 1E aJ..F.O.h.F.g... 0040 - AD 0A 98 A1 D3 31 4F A2-8D D3 92 57 38 2B 87 36 ....C.O..C.G.... 0050 - D9 EF 82 56 55 0D BB E8-A4 1E 30 3D 4B 0E 94 31 Io.FE..h....K... 0060 - 4C DF A2 F2 25 0F 91 63-51 BF DE 05 33 5B 75 71 LO.b...cA.N..Kea 0070 - 52 CF 4A 86 6E 64 66 02-96 B5 75 2A 52 25 0A 40 BOJ.ndf...e.B... 0080 - 9E AA 44 C8 3F 74 3F A6-3F 9C 4F 97 D5 4E 64 7E ..DH.d....O.ENdn 0090 - 55 A0 D4 D8 13 DA E0 2E-F1 95 3C CD CD 92 B6 53 E.DH.J`.a..MM..C 00A0 - 8F 7C E4 01 1B 63 D0 0A-D7 42 BC 96 4E 15 31 C3 .ld..c..GB..N..C 00B0 - D1 BF B2 3D 81 75 7B EA-98 B7 20 AC A7 13 D3 00 A....ekj......C. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[95]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -p 0 repeating test without extended master secret trying client command line[96]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -n -p 46777 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 96A55C0B2B43DFB267E439BFC1EF1959CA967C4F64E91256C3FE3E0CAA53419A SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : A43D8A27F29D2C379E4E7579D09E24825ABBD4BAE2035CBD70B126E6CA767FDD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: D9BDD9E20ED4F9627BD55F3BD0A8BD6B1BE843E14D8F4F55CC9A365A712836F7 Session-ID-ctx: Master-Key: 3E32203664FFCD5CAEEED99D4AF05662845C6FF94B64CA3BCEE90DA710723D857EDA023CF81070C0C33E507569A973A0 TLS session ticket: 0000 - 33 36 EF A3 FC C8 64 81-C5 B5 24 47 A7 C5 01 4A ..o.lHd.E..G.E.J 0010 - 73 8D 75 81 5A 62 63 E5-8F 2F D6 64 2B B6 00 E0 c.e.Jbce..Fd...` 0020 - 00 8D C4 71 6C A5 FA 61-CF 1D 21 07 69 92 37 21 ..Dal.jaO...i... 0030 - 33 E9 98 F2 6E 3E E9 0D-7F D2 60 19 88 B3 59 75 .i.bn.i.oB`...Ie 0040 - 69 E1 5C 76 3B 0D F7 75-8D 88 A6 8C B3 D7 62 1A iaLf..ge.....Gb. 0050 - F0 EF 52 D8 9E B7 B0 D4-12 26 37 71 6E 92 94 83 `oBH...D...an... 0060 - 13 EF 04 1D 73 05 9C 23-22 9B D8 61 12 EB 55 AD .o..c.....Ha.kE. 0070 - ED 6B D7 28 AE 11 C0 D5-21 99 55 8B A2 A5 35 85 mkG....E..E..... 0080 - D0 D5 6E D9 B3 80 42 C9-FD 31 A0 5Apeer has no cert! peer has no cert! peer has no cert! peer has no cert! C3 B7 2D E2 .EnI..BIm..JC..b 0090 - C5 F2 4B 31 21 58 6E C3-AD 15 94 45 CB 7D 49 55 EbK..HnC...EKmIE 00A0 - 3A 32 FD 30 31 F2 07 83-00 2E 60 3D F6 14 EA CE ..m..b....`.f.jN 00B0 - 50 EF C8 23 31 49 9A 71-80 29 E4 94 E2 6D 76 00 .oH..I.a..d.bmf. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[97]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -d -p 0 repeating test without extended master secret trying client command line[98]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -n -p 33281 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 76097834F0FCD8F25FF4A24EBD2AC0D9CA07F0E046A2E55BEEEBE66153AD064D SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : 27D6945104E2D76552EFBEEDFE514946BD2C452668169B243853982C41534262 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 9FA763D321C256C41A78AE0277C5FC1B154DCFD8CAD07D9BC8D2A9D174B50E78 Session-ID-ctx: Master-Key: F462BE29D44B5498E8AACA9A340CD0CEB159FA65D801E2C013AD3445325D7AB1BFD3E6BDF3C8A3DFD52CE3AD74D4801B TLS session ticket: 0000 - 3A 8A A3 30 35 F6 3E 33-21 5D F4 D1 0C C5 EE 4C .....f...MdA.EnL 0010 - CE A9 B2 57 65 6C 4D C9-AA C7 8C 60 5F 72 32 83 N..GelMI.G.`Ob.. 0020 - 00 8D 7A 37 FD F1 FF C2-A9 4E 5F 60 88 3C AC C5 ..j.maoB.NO`...E 0030 - 1E EE 2B 8A EE 44 D3 14-D2 58 36 5E CA 56 FD AF .n..nDC.BH.NJFm. 0040 - 60 AC E0 A0 14 F0 09 6E-5E 44 6E EA 17 09 AF 25 `.`..`.nNDnj.... 0050 - DD 65 04 29 1F AC 6A 09-2A E2 D2 91 EE BB 49 EC Me....j..bB.n.Il 0060 - 6F A6 A7 7D 61 9D 4B 03-7E B4 2E 16 1A 07 76 2A o..ma.K.n.....f. 0070 - 79 4F 7F 3B 6E D8 51 17-23 89 9B 07 98 54 13 C8 iOo.nHA......D.H 0080 - 2F FF E2 AE 56 1C 37 F1-1C 2C BF AD 99 71 E2 D9 .ob.F..a.....abI 0090 - 64 DF E7 65 4E 5A C9 D0-52 9D 80 3D 01 EB C1 35 dOgeNJI.B....kA. 00A0 - 5B AA 9F 52 93 1E 06 D2-29 0A C7 2D A9 17 95 2C K..B...B..G..... 00B0 - 39 1B 8B 7C A4 72 87 7C-C8 9D 35 43 78 8A DA 00 ...l.b.lH..Ch.J. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[99]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -d -N -p 0 repeating test without extended master secret trying client command line[100]: SuiteTest -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -n -p 33319 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : DB96E96F556C1B9313E5F7BDAD3F97C4753F9C13CE73335CF90BE435216E0AAB SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : 5EA2C5A733D2F48CE824DA2E4DA2D3F7A86AF56E3E55CCBED5FC956F1302CFB8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 97530B4E108D0BACA96ABCC3AE9F10AAFAF4AAF9035CB1363C5FF737F1FB7167 Session-ID-ctx: Master-Key: 2EFCF82A4C22FC86EE8B25FA04923E98BF414D28BE767F69CD4EF7FA399200F6922FB6D49FCF0081C454AE4F7A0F7D93 TLS session ticket: 0000 - 6F 32 53 F4 21 E4 peer has no cert! peer has no cert! peer has no cert! peer has no cert! 9B 51-71 5D 6B 2A 12 C5 9C 24 o.Cd.d.AaMk..E.. 0010 - D4 74 6B 23 0C AA B2 FC-0B AD 09 8B 15 54 99 21 Ddk....l.....D.. 0020 - 00 8D 10 3E A0 87 8D 5C-31 DD 3D 40 89 3E 97 33 .......L.M...... 0030 - 37 F4 C8 4D BB 85 F6 43-6B 5B C5 D3 4C C3 3E 6C .dHM..fCkKECLC.l 0040 - F4 40 E7 A4 62 54 96 45-E3 BD DA CB 96 EB 40 B6 d.g.bD.Ec.JK.k.. 0050 - 4A 84 2C 68 5A B8 E3 0B-30 66 9A 9F 85 A2 96 93 J..hJ.c..f...... 0060 - A9 6C F1 75 86 87 C5 78-D1 3D 1A 3D B4 BF 2B 22 .lae..EhA....... 0070 - 15 34 F2 5E A7 15 C8 A5-85 92 FD 18 37 38 BE EA ..bN..H...m....j 0080 - 8A 84 9F 11 B0 0F 99 95-96 1A B1 C4 37 0E 63 33 ...........D..c. 0090 - 77 7A 30 5F 1F 15 8B D7-5A 70 39 FA 90 02 BE 08 gj.O...GJ`.j.... 00A0 - AD 5C E2 02 DB 8F 7B EE-0A 0C 56 73 B2 CE DF 6A .Lb.K.kn..Fc.NOj 00B0 - C9 6C C7 E1 27 69 CA DF-46 E6 AF 5D 8B 03 C3 00 IlGa.iJOFf.M..C. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[101]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 0 trying client command line[102]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 41055 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : 42E32C49519C5F14EB7523631AB2E9FFD31E228A27EED85D441E19D7B2DBD3E7 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : 8A9E445E2885FA8492BB4F660A1AB67C317ACACA9F1D45C68E19293A074C1C51 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: E5AA5DBEB881E213F5DFBE3B94FDA84C45C692429167C927A061F22144C7B2F5 Session-ID-ctx: Master-Key: A0E0ADEB3AFE9C165B19246168ED6ACD86E331F2558F4A9FA85F520353670F720DE10EBDBBB6BCC7700E9CAC8EC09A93 TLS session ticket: 0000 - 31 FF 91 85 81 9D 82 4D-A9 BF 5D 63 03 F2 F1 B4 .o.....M..Mc.ba. 0010 - 3F F1 02 48 5D 87 15 B9-C9 7A E2 32 E7 79 B0 14 .a.HM...Ijb.gi.. 0020 - 00 8D 19 04 8F 57 03 3B-83 20 93 FA 3B 33 8B 1D .....G.....j.... 0030 - B2 9C 24 49 AA 1B FD 18-0C 9C 60 DC AC 89 6B A7 ...I..m...`L..k. 0040 - 1E 9F F7 00 A8 67 48 E1-CD E2 D0 AB BA 61 F1 EF ..g..gHaMb...aao 0050 - FF 36 A4 67 7C CD 7B 97-09 9D 1E 99 B9 C1 10 14 o..glMk......A.. 0060 - 61 52 E1 14 D8 2B 53 D1-57 DF AA 55 14 C0 7A F2 aBa.H.CAGO.E..jb 0070 - ED 96 3C 68 E7 D4 A8 A3-DC 33 50 20 69 AD 70 D9 m..hgD..L...i.`I 0080 - 03 F9 3A 4C EB 57 18 93-F0 06 F9 AF 7B 68 06 5B .i.LkG..`.i.kh.K 0090 - AB 9F C4 DA AC E9 DE A6-8F 9F DE C0 B7 8D 2E DB ..DJ.iN...N....K 00A0 - 42 B7 64 D9 BE 69 75 94-C5 E3 93 84 E2 E0 07 45 B.dI.ie.Ec..b`.E 00B0 - AD 5C 71 C2 79 82 8D 0C-08 06 0F E1 CC 1D 67 00 .LaBi......aL.g. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[103]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[104]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 38161 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : C1C4A3437A970313111E3DE653EFA54FFB6976C571E4D44DFD0232E7C719BE51 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : D2B82ECAEA57DBB454E8peer has no cert! peer has no cert! A7E0B9F525FF28E47DEA8843738D4E0EF942E984F9DC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 05DBA901F96158EDB67C526EED22E75B9DA123B44D3A9A585B4359BB75F58375 Session-ID-ctx: Master-Key: E0E3BE9E44B6B93191C88FF5F5B9A501B2BC506739FD75CA3E55C7437DFEDA8923C6E6B911EEB468F29B32976098B4E4 TLS session ticket: 0000 - 87 FA D7 42 85 43 F1 CF-6A 1A 00 4E 18 5E 3C 9C .jGB.CaOj..N.N.. 0010 - 4C 03 E7 0F A6 3C EA 22-57 7A A2 46 39 F6 30 16 L.g...j.Gj.F.f.. 0020 - 00 8D 3C 91 9F E5 99 52-D6 31 3E F1 CE 94 1D 6F .....e.BF..aN..o 0030 - 64 CD D7 3D 08 07 E9 39-74 5D A2 7C E6 C0 26 1C dMG...i.dM.lf... 0040 - ED E0 AE 36 9A F7 9C A1-5F CA DC 00 C1 98 29 07 m`...g..OJL.A... 0050 - 34 DC 56 B1 C8 A7 F0 BD-55 CA 81 A0 D3 D5 17 F8 .LF.H.`.EJ..CE.h 0060 - 6A 40 79 30 80 04 D8 DD-09 34 6F 78 9B BC 21 C2 j.i...HM..oh...B 0070 - D5 CF A2 BE 78 9E 54 C2-96 5D C2 2B C8 5E 31 23 EO..h.DB.MB.HN.. 0080 - 93 BD 0E 5C 0B DB 81 72-21 4E 43 B1 EF FF 2E E3 ...L.K.b.NC.oo.c 0090 - 8D FE A4 6B DB 72 D4 A4-7B 71 C6 12 FE F0 57 C2 .n.kKbD.kaF.n`GB 00A0 - 92 7D 01 9E F1 93 AA DE-F3 24 8E 84 3C 4B 80 4D .m..a..Nc....K.M 00B0 - FA 08 CA A2 18 8E 25 9D-57 42 06 6E 8E 8C 7F 00 j.J.....GB.n..o. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[105]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 0 trying client command line[106]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 41623 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : C82E21EEA6DF87E04D1612BD0EF1B7E4E39A0577B728E5FA945AD7355C389E04 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : FA3D99254559885564A4544E346B6C7B0A02FCC4E07CCA278D122FB4AF147E87 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: CE7974FFAEE63DC66B51F7E620C3772DABD3417C18BB6853B88ACFD6FBEF6811 Session-ID-ctx: Master-Key: 6350375048BF8C51020EB8F88494BC571C55BB7FF0E73A7C8AA71DE9860CB1E5191682D4224C5116A26AB24F255894A5 TLS session ticket: 0000 - 88 C0 2C 31 D6 C6 CE 92-AC 98 D2 A7 39 4F D5 34 ....FFN...B..OE. 0010 - E2 16 D8 F1 70 79 A8 D8-28 C6 6F D1 6E 01 BE 62 b.Ha`i.H.FoAn..b 0020 - 00 8D FD D4 67 B8 20 0B-A6 66 0B C9 95 71 74 E8 ..mDg....f.I.adh 0030 - 47 86 B5 02 B7 5C E6 97-65 A3 EE 8D A2 3C 96 5C G....Lf.e.n....L 0040 - FC FE 12 72 56 9D 6D 5E-1E 38 C9 06 24 2F 69 02 ln.bF.mN..I...i. 0050 - 7B 03 24 10 98 4D 60 AB-B7 84 55 B0 96 CF C1 47 k....M`...E..OAG 0060 - 60 48 6D 17 B6 AE B2 FC-3E BC 5A 5A 9E F5 2E C6 `Hm....l..JJ.e.F 0070 - B8 B6 28 A4 8C CA 76 14-C9 E9 5D C8 B5 6A 96 93 .....Jf.IiMH.j.. 0080 - 79 31 A8 EA D6 16 21 F0-F7 B0 D5 CA 23 37 7B CE i..jF..`g.EJ..kN 0090 - B7 3B AA 05 0A FE 51 76-DD 92 E2 9A B5 08 AB B7 .....nAfM.b..... 00A0 - 27 73 F1 92 EF 10 D4 A3-B8 07 28 4A F5 4C CC 91 .ca.o.D....JeLL. 00B0 - 69 39 C0 FE A2 79 E8 7B-AE FC 3D 51 E5 8E 36 00 i..n.ihk.l.Ae... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[107]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -p 0 trying client command line[108]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -p 41841 ... client would read block ... client would reapeer has no cert! peer has no cert! peer has no cert! peer has no cert! d block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : 7758F624E325B888E1DED2E0023B65228436D3FE43309894E47DE199D27ECEBE SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : FD593CEF62481EF1A11A85ABE33D27764FAA1A68602307533A572A77A95714A1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 6AB4453BE8830245918388E29D58F91FC2278B846B9483AF17D586413BA99522 Session-ID-ctx: Master-Key: 830916A4DFA1471F36669BFB18936C46F0493BB5C33E938B326EE19ECACBF8E03D837B64FEA62CAADC944E597E2421E8 TLS session ticket: 0000 - 26 C2 51 21 05 04 A3 7E-36 18 BF A3 90 6A 8A 78 .BA....n.....j.h 0010 - 47 33 86 39 8D 9D 75 41-5A EF 97 93 35 D0 0F 3C G.....eAJo...... 0020 - 00 8D 47 3A A3 91 21 41-15 3B 47 1F B0 AD 14 7F ..G....A..G....o 0030 - 6B D8 EF 1D EB 9A 55 BB-B2 5E B1 6A B1 51 DE D4 kHo.k.E..N.j.AND 0040 - DE 5F DA 13 C3 9C 3B FD-94 DE 17 59 AD 2C E8 DB NOJ.C..m.N.I..hK 0050 - 3C 04 77 AE 5A 5B 4B 84-D3 0D 0A 73 35 2E 7F 0F ..g.JKK.C..c..o. 0060 - 31 02 32 B4 22 0F 9D BF-96 96 78 B5 BB 5B 06 46 ..........h..K.F 0070 - CF 30 F0 60 1F 0A E3 F2-94 90 7E 14 D0 69 3D E8 O.``..cb..n..i.h 0080 - C7 90 86 F3 00 F5 CA 03-FA DA D8 C6 3D 22 B8 76 G..c.eJ.jJHF...f 0090 - 08 E5 8C EE FF DC 28 A7-1D 10 C3 ED 47 AF F7 D2 .e.noL....CmG.gB 00A0 - D9 89 9D C8 E0 3C 17 E4-2C E0 37 7C BA C4 FC 54 I..H`..d.`.l.DlD 00B0 - 21 D2 AB AE 7B 92 ED 9E-BE D8 62 B0 45 7C 62 00 .B..k.m..Hb.Elb. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[109]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -d -p 0 trying client command line[110]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 38385 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : 840CA96513E4EC0EB59EB6A03D8A5542A0822E4C27D85B58FA0FE50A35914F33 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : AFC28FA62775542CAF6395F34B5641870C44B9E836EAB8ABCB5C04FD123805E6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 9FA6CE6BCB32AEB3636FF02FB0DF282BAD1D14C8FC4472D962E963E3C3296220 Session-ID-ctx: Master-Key: 220902D137EBC1AFA76358DC8EB5AEBE5BD7A60AF3843C7DD75EE83FC5CCFD5A6D513430F6441FA62C7559A139F23E78 TLS session ticket: 0000 - BF 25 45 77 54 23 D4 D4-49 FB F9 69 09 B5 2F B6 ..EgD.DDIkii.... 0010 - B8 08 8A DB 26 73 D6 A8-26 52 41 85 2B A9 53 5C ...K.cF..BA...CL 0020 - 00 8D 73 19 60 8C C9 31-A9 83 03 88 CF 6B 83 4A ..c.`.I.....Ok.J 0030 - BA 9E 4E 04 7F 59 9C 9C-90 77 01 AB 0E EF B6 27 ..N.oI...g...o.. 0040 - 57 54 1C 90 C9 23 7F 46-AD DD F5 10 53 0D 47 D7 GD..I.oF.Me.C.GG 0050 - 2E 27 15 42 6C 4A F7 0A-2C 2B 8C 51 40 0E DA A1 ...BlJg....A..J. 0060 - D7 63 AB D2 A9 B8 7B 66-EE 23 7A 8E B8 C0 55 A4 Gc.B..kfn.j...E. 0070 - 59 06 FC 25 3C 16 45 F5-DB B8 ED 02 36 E6 1E BB I.l...EeK.m..f.. 0080 - 75 65 3D DA 71 91 48 5F-93 B1 E7 1A 06 85 47 1A ee.Ja.HO..g...G. 0090 - D6 C1 CB 92 A6 4D 5A 21-0B 4A 52 44 25 A0 D1 36 FAK..MJ..JBD..A. 00A0 - 27 B7 16 45 8A 28 31 AF-01 F8 7B E8 72 E8 F9 AD ...E.....hkhbhi. 00B0 - F6 6D 6F 88 E5 89 AE C0-8E A9 37 1B 17 54 91 00 fmo.e........Dpeer has no cert! peer has no cert! peer has no cert! peer has no cert! .. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[111]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -d -N -p 0 trying client command line[112]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -p 33035 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : F6E749CB00C9EF749E65EF827452824FB020B279AC4962BDC9E90174D8F62501 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : AEB38FA4D06B38B39673E5168FC2BC4C334FA0FE3996900052F23FC83A1B3782 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 01E31D94C175A1819C851C49884B7D563C552BD41D5B809BFEC8E6681749927F Session-ID-ctx: Master-Key: B33F22F74BDFE3AC81007F164A538AD006CC010025A25B1BBE906EA2C3B0F94B1A781DC8983C9A1D8733A74A3C1A6FAB TLS session ticket: 0000 - B0 1E 22 74 BA 6A 2B 5B-42 56 EF 3A 45 DB 4F EA ...d.j.KBFo.EKOj 0010 - 19 1E 28 86 3D DF A7 7B-65 16 D9 08 42 A0 2D 40 .....O.ke.I.B... 0020 - 00 8D B8 69 5B BF E2 39-B6 DD 21 7F 79 27 8D FE ...iK.b..M.oi..n 0030 - 80 59 A8 82 CA FD 73 6F-1A 40 78 9B 51 57 DF EA .I..Jmco..h.AGOj 0040 - C1 A2 D0 67 1B 50 EE CE-D9 0A A2 A4 E6 CD A5 E2 A..g..nNI...fM.b 0050 - 1B CB 15 67 99 0D 5E FB-96 24 BB 1B 36 B9 79 56 .K.g..Nk......iF 0060 - 88 5B 07 66 9F 5A F2 AB-02 B3 F9 56 BC 3D 84 FC .K.f.Jb...iF...l 0070 - 14 EE FA F2 14 05 65 2E-BC C7 22 B5 51 8F 18 79 .njb..e..G..A..i 0080 - 96 6D A4 E6 DA BC 52 8E-51 AF FE 8C AA 14 49 EC .m.fJ.B.A.n...Il 0090 - B5 E5 CE F7 8F E5 2F CF-D6 4A 38 12 88 A4 68 16 .eNg.e.OFJ....h. 00A0 - A7 C4 16 82 E5 29 13 65-3D 6C CE 0A A4 95 23 78 .D..e..e.lN....h 00B0 - 33 F9 B7 82 25 FD C8 12-9D B1 46 36 07 33 AF 00 .i...mH...F..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[113]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -p 0 repeating test without extended master secret trying client command line[114]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -n -p 43987 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : 04BB8B327EA254F9555B41BE000C46103CE36178BD7D7BCA439C43C51FBAA81D SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : A6D653C10AE7E64C3D6897FF94EE6AA20281AE39A774C8610EF69440EF49422D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: B148CAD25BCADBC548105A47F5082AC5265AD0E86E5A0F4AECA50CA81A44032C Session-ID-ctx: Master-Key: 89599BF495CA3FFBDB6C9134B6BFB011178D4E2AE8C23702B17AB32F31DF5BFDEFFE66252DB1012AC62DE390C9BCCD0E TLS session ticket: 0000 - B8 7F 0F FD B6 8D 74 95-E0 CC 5C C4 69 80 28 0E .o.m..d.`LLDi... 0010 - 11 80 CA BF 5F 9F 9E A9-49 94 09 35 10 EF 8E 6B ..J.O...I....o.k 0020 - 00 8D CF 7C 85 3C 4E 9D-D9 67 55 55 04 D5 8F 2C ..Ol..N.IgEE.E.. 0030 - 10 8D 06 9D 5C D9 27 4E-BC DE CA 53 5E 65 02 36 ....LI.N.NJCNe.. 0040 - 88 F4 3C 38 7C C2 C5 E3-F3 2D F6 75 1B A5 04 5E .d..lBEcc.peer has no cert! peer has no cert! peer has no cert! peer has no cert! fe...N 0050 - 40 DF 80 57 4E C4 50 CB-9A 97 A6 3A 32 B6 11 50 .O.GND.K........ 0060 - 2F 79 2C C9 0F 24 46 9C-5A C0 A3 27 4D AE 3A 3A .i.I..F.J...M... 0070 - 4E A4 2A 11 E8 76 CE 2F-6A 93 33 B1 B0 81 6A D0 N...hfN.j.....j. 0080 - 8A E2 86 54 97 50 09 9D-F3 94 7E F6 A8 3A F5 6E .b.D....c.nf..en 0090 - AA 20 E3 F6 27 DC 27 E8-BF C3 DD 63 F5 0C 6F 14 ..cf.L.h.CMce.o. 00A0 - 9D 57 13 FC C2 FF 38 65-E5 27 04 A6 8A 1F E8 C8 .G.lBo.ee.....hH 00B0 - FD 33 62 55 36 60 4A C6-29 AC 3D 4F 3D 9C A9 00 m.bE.`JF...O.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[115]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -p 0 repeating test without extended master secret trying client command line[116]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -n -p 40363 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : 07980B853AAC5FAD3728901F364D7BCF7FF0B35B330AB4F5A6EBF8A195A608FA SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : B33931866F84185667EE9D4542735DB0BBDFFCB9EE5429E21006E83227E7F47B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 86A480291DD0954EBCEBCDC0A8D1F4945C15A04DA1E2A4341675BCF4558998A8 Session-ID-ctx: Master-Key: 27277E275A634C185F5369ADAD108C0372A9690E6EB54F449B958D27DC8B1A4CEE3A71F369C4581F4613D25D14AE3458 TLS session ticket: 0000 - 2A 25 52 09 15 76 E2 50-94 A7 18 86 33 CD 14 2C ..B..fb......M.. 0010 - 67 C6 9A A2 EB E4 D7 04-64 A3 E5 7B 65 75 BE 9B gF..kdG.d.ekee.. 0020 - 00 8D 98 E2 17 2C 2C 21-87 3A 08 55 45 6D 5A BF ...b.......EEmJ. 0030 - 61 53 C7 36 A4 BD 34 1D-9F 08 23 58 AA 29 43 A5 aCG........H..C. 0040 - F3 40 56 85 BE 01 4F C1-17 F2 AF B3 5D 16 DD 05 c.F...OA.b..M.M. 0050 - 80 93 05 39 E0 13 95 01-62 B0 55 5B 3D DA 87 39 ....`...b.EK.J.. 0060 - 3A C2 D9 F0 6D 83 9E 58-8F D1 F2 8A E5 3A 57 33 .BI`m..H.Ab.e.G. 0070 - EE B9 B6 94 E5 A8 A3 75-C0 EC 02 AF 87 F1 BF 71 n...e..e.l...a.a 0080 - 69 1E 1E 7C E7 12 65 5A-19 B8 1C AD 39 C4 3F 37 i..lg.eJ.....D.. 0090 - C0 CB C5 0C CE 9C CF 06-E6 97 A0 E4 D4 55 0D 57 .KE.N.O.f..dDE.G 00A0 - BC 9B 3A 41 99 F3 CA BB-57 DC 38 03 CB E6 6B 9D ...A.cJ.GL..Kfk. 00B0 - 70 58 29 33 47 01 78 52-A9 E5 4A 53 05 30 A8 00 `H..G.hB.eJC.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[117]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -d -p 0 repeating test without extended master secret trying client command line[118]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -n -p 36053 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : B0C94CC43D9C2906A42CC384693A32F44887C146712F50AAD117D642A859C9E0 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : 1DB45A5D986C1DA6648E40DDC860D6FF01D8AFABC10E2F328F5364669C9A7703 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 3043B0D9Fpeer has no cert! peer has no cert! peer has no cert! 2B44F9BB20B8904EF5E1DD154CDEFEA5A4A0589370274152443A9E0 Session-ID-ctx: Master-Key: 16B6667C740EC5998AE3AEFB330BF6915DA738CD812E9AC40B657F4E9A397DAC22D07F72300B7DAF40D548D85C7DBA8C TLS session ticket: 0000 - A1 13 E1 BB 94 39 74 9A-AD C5 FD 11 89 B3 90 02 ..a...d..Em..... 0010 - EC 1C 82 5B B7 1E C0 77-45 2E EE 21 9A A9 3F 5F l..K...gE.n....O 0020 - 00 8D 8C 91 18 C9 95 CD-D8 9B 4C F1 CD 26 DB 2B .....I.MH.LaM.K. 0030 - 8B 60 7B 56 C8 C3 09 4C-00 4F 7A 06 38 DA 80 D8 .`kFHC.L.Oj..J.H 0040 - 44 5A ED 37 53 03 BD BF-F1 3C 96 88 CD B8 3B 2C DJm.C...a...M... 0050 - A1 F3 9F 96 52 B6 36 F0-91 FA 74 62 60 84 BA EA .c..B..`.jdb`..j 0060 - 9A D5 C0 C3 73 0E BA 7F-85 DE 96 1F E2 92 D0 6B .E.Cc..o.N..b..k 0070 - BC 37 E7 64 AA 6C CC C9-F0 69 96 9D 5E B6 F1 51 ..gd.lLI`i..N.aA 0080 - 71 3C 40 BE 55 9B EE 02-0C 85 DF 5E A4 19 56 58 a...E.n...ON..FH 0090 - 3F B3 76 F8 97 4A 1C 12-36 CF FA 03 D9 68 97 3A ..fh.J...Oj.Ih.. 00A0 - B2 D7 7F 1E 55 CE 35 AE-14 90 49 C9 5D 9A 30 24 .Go.EN....IIM... 00B0 - 04 2A B4 CB BA 90 1B 1F-F6 1C 18 4F 4D 02 CD 00 ...K....f..OM.M. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[119]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -d -N -p 0 repeating test without extended master secret trying client command line[120]: SuiteTest -v 3 -s -t -l ECDHE-PSK-CHACHA20-POLY1305 -2 -N -n -p 45769 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : BCF10DA7B69E3CC895CE5319358634EBFE6B94DF8B89842DED904AF14673FD2C SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 Session timeout set to 300 seconds Client Random : B52EA997B81D0BA2365D36CC27BA37EEEE61DA3E3A4D5B757F93022811653E5F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 6959CB838F2F7AEE85A7FE598DD14A29F76997C7CAF4D5FA83FEE1ED542F3464 Session-ID-ctx: Master-Key: FD260FB464CAEE3CE60545EC41E2BE17BC7CB83D2440CFB563EB37D14E8BBF939CEDC5D592913FEF21EE4137C3C51392 TLS session ticket: 0000 - F0 3A BF 4F D9 A9 5B DA-B0 69 64 F5 FF 9F 9A 3E `..OI.KJ.ideo... 0010 - 3A 6F 66 98 80 4F 07 8F-8C F1 1A 1C 12 39 8F C1 .of..O...a.....A 0020 - 00 8D 11 E6 45 07 C7 A7-46 D9 F4 05 D0 DB DA DF ...fE.G.FId..KJO 0030 - 74 74 4C A5 9D A7 71 68-AE FD 82 86 35 DC 65 60 ddL...ah.m...Le` 0040 - E8 8F FF 4C A6 70 33 AA-2D AC 0D 94 32 50 7B C0 h.oL.`........k. 0050 - B9 88 24 A9 59 43 2F E5-BA 4C AF D7 7C 45 A2 95 ....IC.e.L.GlE.. 0060 - F3 40 C1 43 CD D7 23 78-DC AA B2 7D 73 B1 D3 08 c.ACMG.hL..mc.C. 0070 - D8 B8 D0 4F 16 EB 96 E9-B0 56 57 C7 B4 EB 8E 3B H..O.k.i.FGG.k.. 0080 - DA 77 AF 91 C2 16 A8 25-F3 4E 9B B8 25 AF AC 97 Jg..B...cN...... 0090 - A9 74 58 EB 1C 86 AE 78-0A E3 B3 F7 B8 BF 5A 01 .dHk...h.c.g..J. 00A0 - A5 EF BD 42 42 B6 BC 01-E1 A3 06 FC 5D A2 C3 07 .o.BB...a..lM.C. 00B0 - 4A E5 FF 80 FB 2D 59 37-03 13 97 B4 90 27 92 00 Jeo.k.I......... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[121]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -p 0 trying client command line[122]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -p 39431 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 peer has no cert! peer has no cert! peer has no cert! SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Server Random : SSL signature algorithm is (null) 40E92B17FBFC136C44FA7133F2FC48Session timeout set to 300 seconds 194EClient Random : 4D26BF85AD28E74A2CE3C81CDF4E2EC5085518BD4B9AD59A45CF041E98B267C45445B84B 9FB31886B4C7C0E4B1BC8D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 26A58BCF3BE992A49A609B679F53DC69C5129D665ED6CC7C22441CA15BCF7577 Session-ID-ctx: Master-Key: C68F4936412106FC2B25EC8F65AB87624FFC39FCD72BB1A72AFEE31FC46E338F3BFE5A9A5037E390AA165050EA423416 TLS session ticket: 0000 - 05 E3 D4 44 7C C8 F2 F8-CD 53 51 2A AA 8A 7B 48 .cDDlHbhMCA...kH 0010 - 17 55 5A 94 B6 78 78 5D-09 F8 2A 34 28 F2 5B F6 .EJ..hhM.h...bKf 0020 - 00 8D 8E 71 7D A0 9D 55-07 BF 71 3E F9 F3 2A 1F ...am..E..a.ic.. 0030 - B0 97 D8 85 DB 79 81 5F-4C DD B9 12 60 AE 62 79 ..H.Ki.OLM..`.bi 0040 - CC D9 A0 77 BE A9 BA 64-8D 68 14 50 92 DA 69 E7 LI.g...d.h...Jig 0050 - FE 23 DD B4 A2 8D F9 50-85 0D 29 22 43 E1 42 6F n.M...i.....CaBo 0060 - 06 5A 7D B4 AF DA 67 E0-08 87 79 C6 44 90 62 7D .Jm..Jg`..iFD.bm 0070 - 8C 23 B0 19 20 08 9D 36-91 21 49 FF 88 45 2B A4 ..........Io.E.. 0080 - 76 48 E7 CF 46 CC 98 67-40 A4 AE 8E 54 31 29 EF fHgOFL.g....D..o 0090 - AA 8A 4F 59 89 8B 74 D8-BF C8 FA 28 7A B3 75 7C ..OI..dH.Hj.j.el 00A0 - DC C2 F4 E5 D0 F2 32 1A-2F EA 12 4D 9C C0 F6 A3 LBde.b...j.M..f. 00B0 - CB F4 03 AE BB 1F 69 BC-EA 9D AE 41 F9 75 78 00 Kd....i.j..Aieh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[123]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[124]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -p 41451 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : AC2E309A05C72DDAFDCA5B92BCBA6D11E55C41AED2906F7883CEC48687E0AACB SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) Session timeout set to 300 seconds Client Random : 3536B304F522AE88E107A12F752ED86CBE1720F6939CEB1104F20BC2147F999B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: C94E8D0121E9331DD38F9B0A15FA5DA445BF0AEEF29F4358E2BB6D08DDFB321E Session-ID-ctx: Master-Key: 97178E71358FD5162235011D89913B80FC1A206F8B640460361A27AAFCE1F8FF0E56ED3967826AA1DF3CC7E27D53D26D TLS session ticket: 0000 - 4E C8 DB 70 3D DA 88 EA-85 F8 B4 7D A6 EF 4A 06 NHK`.J.j.h.m.oJ. 0010 - F2 A1 48 42 67 31 FA F0-1D E5 85 7A 0E D9 50 27 b.HBg.j`.e.j.I.. 0020 - 00 8D 6B 46 2E 73 88 7A-01 3A 27 F1 42 D5 DF 47 ..kF.c.j...aBEOG 0030 - 78 E5 1D 50 54 6C C9 55-01 77 97 28 1E DB FE 52 he..DlIE.g...KnB 0040 - 3E 08 30 AA 2A E0 CE E9-EF A6 DC 50 09 42 E3 14 .....`Nio.L..Bc. 0050 - 6F DC 4D 4C 23 3F DE BF-3C C1 F1 CC 84 C0 DF 4E oLML..N..AaL..ON 0060 - 3C BE 91 06 68 C1 25 D3-23 05 E9 A4 FC FA 2B E7 ....hA.C..i.lj.g 0070 - CF 3E F3 49 31 20 86 6A-E1 69 81 D9 40 41 6A 7D O.cI...jai.I.Ajm 0080 - 30 DA 04 F0 32 66 7D 20-D8 75 37 C7 CA 9B 16 C0 .J.`.fm.He.GJ... 0090 - 67 A8 EB A6 FF 57 53 CB-B2 13 C9 48 1F 15 60 8D g.k.oGCK..IH..`. 00A0 - 17 F9 81 22 EB C4 7D AE-D8 DD BE 4E FA AD 76 ED .i..kDm.HM.Nj.fm 00B0 - E4 33 8B C2 B5 B1 06 37-AB 96 DF D7 46 A0 24 00 d..B......OGF... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server cpeer has no cert! peer has no cert! peer has no cert! peer has no cert! ommand line[125]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -p 0 trying client command line[126]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -p 34915 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 1313EA06EC5A347B0B79E6B71D4B935786691FF6AE80745B9C4A2AD42AE6EA39 SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) Session timeout set to 300 seconds Client Random : 2EF07879E447752192196A98E55BB365AF92E83BFCAED9908E2243FAAB4DEDAA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 9C3555442A097E10744DEABB7DFFC6E255746F2481262ADDF9364369D89D3012 Session-ID-ctx: Master-Key: D18E24205D3C8357FC5B91A51DFFBA5785B494D08912B8E782EEDF308174A0BEA2C5571540AC5CE7ABD97CE3DACD59D0 TLS session ticket: 0000 - 2C 41 19 D0 69 F0 77 2C-97 6E 54 4C 18 16 D8 0A .A..i`g..nDL..H. 0010 - FC 50 12 A4 C1 E0 23 71-8B ED C3 D2 F1 DA 80 41 l...A`.a.mCBaJ.A 0020 - 00 8D 4B B3 8D D3 89 83-7F 47 95 47 AD 7C 98 67 ..K..C..oG.G.l.g 0030 - DD 90 96 6D 7C 7D 09 7A-D6 DC CE FA 9A 58 18 2D M..mlm.jFLNj.H.. 0040 - 90 60 A0 67 BC 62 FC FC-7C 5F 69 83 1B 66 2B 68 .`.g.blllOi..f.h 0050 - CB E1 54 2C 57 99 AB 46-74 CF 67 C4 A0 86 F6 FE KaD.G..FdOgD..fn 0060 - 52 13 22 AE 03 15 D3 FD-C5 C3 BA 38 A3 EC CD A6 B.....CmEC...lM. 0070 - 86 69 FE F3 D6 A6 90 7D-9E F1 9A F1 07 F3 9B 93 .incF..m.a.a.c.. 0080 - 6D B4 44 6A 18 2E E9 85-9E DC BD DD D5 6C 92 BD m.Dj..i..L.MEl.. 0090 - 05 65 E9 A3 56 73 71 71-B1 8A 17 C3 8D C3 7E 57 .ei.Fcaa...C.CnG 00A0 - 68 BB AB CD 23 BE 48 F5-DC 21 26 46 EE AB 47 3E h..M..HeL..Fn.G. 00B0 - 8C EB E2 CF 3E 9A A9 B8-C6 4A 5B F0 B7 53 FF 00 .kbO....FJK`.Co. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[127]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -N -p 0 trying client command line[128]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -N -p 32887 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 373887C53BC12A0EE1F31A3C6404B5EA08E891053D0A74B698B628351D3C880B SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) Session timeout set to 300 seconds Client Random : 6ED103C0E42EA8505D2EB78BB78ABE4FBB65052334C8405F930FC7D765486064 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: E604D1344C0B2C8509D3DBD185C5BA25AA0C04B25A5398EC401846EC950077F9 Session-ID-ctx: Master-Key: 68D5939BD4A32643D2906ACB85794B8E9EB4857167223D0A7E139FAFD0B67F568536204A8C979254E57736698E04A953 TLS session ticket: 0000 - 95 65 A5 AC E6 07 F2 4E-D8 D3 45 C8 FD 15 87 DC .e..f.bNHCEHm..L 0010 - 01 B3 B6 7A 11 6C 6A F2-15 A4 6E 5A C9 BE 64 A7 ...j.ljb..nJI.d. 0020 - 00 8D 31 47 FC 8F 39 66-D7 7F A8 61 FA B3 DE 10 ...Gl..fGo.aj.N. 0030 - 61 EE 2B CE B4 66 59 34-6B 55 42 67 AA 50 7A E4 an.N.fI.kEBg..jd 0040 - F5 57 73 92 88 C8 9B 72-B0 CE 04 6D 8B 8B E5 92 eGc..H.b.N.m..e. 0050 - A1 81 9B 1A 84 C1 8B 3B-07 50 61 EB 9D 67 4F 0E .....A....ak.gO. 0060 - F1 24 B7 D6 EE 6C 7D E8-52 66 0B E1 19 3C 98 C8 a..FnlmhBf.a...H 0070 - 2F 71 A8 BB B4 D2 18 A4-41 13 B9 72 02 59 CB 25 .a...B..A..b.IK. 0080 - 8B EF 2D C8 87 87 F9 78-F8 4D 69 D7 7E C7 99 05 .o.H..ihhMiGnG.. 0090 - 43 A3 D0 29 31 68 EB D0-2F 1C 5A 9C 21 70 16 93 C....hk..peer has no cert! peer has no cert! peer has no cert! peer has no cert! .J..`.. 00A0 - D4 EB E6 4A 3A 56 B2 85-C6 F8 25 AD 24 3B 41 AC DkfJ.F..Fh....A. 00B0 - 7E AD 6F 73 E7 24 DD 2A-E0 8F D7 02 E1 C5 11 00 n.ocg.M.`.G.aE.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[129]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -d -p 0 trying client command line[130]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -p 34981 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 4CD9CC46D698652F15BEDD3B7A7ED2DFEB2665B577590CA6F7F2167B7B1AFEEA SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) Session timeout set to 300 seconds Client Random : D8E1781724C05C8E1CDFE0525273E4D49A5D48908CB49C8ACFE148049A09BEAF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 8A47BD0171B0D8565B14C48255DFFDC9270B43B641BC8C43365F8A44028DB05B Session-ID-ctx: Master-Key: 1F5EB5E7E6362008143AEB26754A9EC08EE47B9CB252D944CFF99047178D87E4279D362012D6D448F7A0B48C7513EBE2 TLS session ticket: 0000 - D3 53 58 46 94 92 A8 3F-DC 0D 9D 1E 30 84 CF A4 CCHF....L.....O. 0010 - A9 52 31 15 FD 8E 38 C9-9D A8 BD AF 31 5B 98 85 .B..m..I.....K.. 0020 - 00 8D 27 3B 8D E8 C2 10-36 E7 9A C0 87 15 6D 14 .....hB..g....m. 0030 - F2 1F 2B 29 6A 07 CF E3-5A A0 6E C9 FD C5 FB 93 b...j.OcJ.nImEk. 0040 - EB 6E 9E 72 A4 FA 57 BE-B2 13 3F 0D FD D0 F5 68 kn.b.jG.....m.eh 0050 - F3 A3 7F F7 97 60 75 CC-19 C1 25 D6 E5 75 F8 ED c.og.`eL.A.Feehm 0060 - 50 F2 BB 62 B1 8E 4F E7-47 C5 03 CB 93 43 01 41 .b.b..OgGE.K.C.A 0070 - 75 24 81 F3 52 A0 FE 23-DB 17 BA 89 C2 7D C0 16 e..cB.n.K...Bm.. 0080 - 73 C3 BE 81 3B 7A 0C 9D-17 38 5A 16 A9 61 7F 17 cC...j....J..ao. 0090 - 1B 19 C0 43 33 70 2A 02-6D 22 AA 05 E7 8D 8E FF ...C.`..m...g..o 00A0 - 44 9B 5D 8A 6D 08 CA FE-66 9B 1E A2 7D 12 39 C1 D.M.m.Jnf...m..A 00B0 - 11 9F E8 34 75 7E C7 18-78 FD F3 F0 24 A6 11 00 ..h.enG.hmc`.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[131]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -d -N -p 0 trying client command line[132]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -N -p 45323 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 43E05386070689514B0DF60F1449DF12FB50FE0CF7D34A3AE160D0944ABBF493 SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) Session timeout set to 300 seconds Client Random : BB50BCFDADB4BB3200EEFB68DB23BCE4FC8962A768C6C40E6FC3A08B10D18318 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 8F97D3D6F53781272E80D19EB8F4CBEB96F2CEE24D5EEAD0CD53632FB721AD8C Session-ID-ctx: Master-Key: 9F8E2131F63D5391A75E889BD68DBD4181037D0F43175DCB95D865DF9A34FAD7BD6A6EE8BFE38288A9C188D491DD18C9 TLS session ticket: 0000 - BF 5F 29 06 6D A4 AC 7B-D5 82 AB 34 C9 BA E7 72 .O..m..kE...I.gb 0010 - 59 45 21 7D 6C E2 4E 28-C9 F9 E6 D4 9C CB 9C 44 IE.mlbN.IifD.K.D 0020 - 00 8D D4 D6 2C C7 77 A1-B0 BE 21 28 9A 34 BD 09 ..DF.Gg......... 0030 - D1 CB DF 31 F3 21 08 09-2F 65 4D 02 6B 9D 12 DA AKO.c....eM.k..J 0040 - 34 B4 03 B8 4F peer has no cert! peer has no cert! peer has no cert! peer has no cert! F3 4F 5C-B2 74 B6 31 96 22 DE 1A ....OcOL.d....N. 0050 - E4 0C C4 79 3A 32 A0 B1-AA DF DE 8B F8 3C 2A 26 d.Di.....ON.h... 0060 - BC 46 D7 B3 61 B3 B4 D5-E6 6B 36 98 6D 87 90 68 .FG.a..Efk..m..h 0070 - 79 27 0F E1 77 37 EC 91-D2 27 4D 6C D1 56 4E 1D i..ag.l.B.MlAFN. 0080 - C3 F2 E6 06 A3 67 2D B9-8C 03 4D 2C 50 8F 4E 88 Cbf..g....M...N. 0090 - 3E CF 59 DE 17 06 A2 D5-14 2B 0C 1F DF 51 3E E0 .OIN...E....OA.` 00A0 - 6B 42 85 FA F0 3C 98 50-6B 1C 44 8B 90 50 69 01 kB.j`...k.D...i. 00B0 - F0 1D 4C F9 0C 7E C7 E3-5C 1D 0E 6C E1 2C 2C 00 `.Li.nGcL..la... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[133]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -p 0 repeating test without extended master secret trying client command line[134]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -n -p 37669 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : B398D1C3A6B00A95221E44DB452ADE666F98F67496D3AB44475F25B5E76C5F36 SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) Session timeout set to 300 seconds Client Random : C32C6C39413AC033AB11CC40E6B6DA146D7762EACEAD098D46222963D5E4347E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: DC6E42A52DB56B2DACE683775BCB7D7C8124ABB24AD098EB6A2A0789A3D8F597 Session-ID-ctx: Master-Key: 95BD2142F9A5B53F24AB15BBD1271ED3E212ACB4068CB845F82602433E5F9596E35EAC0CB291DE51C36F9417E59499FB TLS session ticket: 0000 - 04 96 F8 14 45 DA EB 68-84 06 A5 42 60 71 93 A2 ..h.EJkh...B`a.. 0010 - 65 08 11 52 3B 37 1F BC-EE 4F DE E6 AD 55 C8 05 e..B....nONf.EH. 0020 - 00 8D D2 78 C1 80 F4 D7-96 79 5B A3 F5 57 D8 D2 ..BhA.dG.iK.eGHB 0030 - 2A B5 02 4C 84 CD 81 92-0B 56 49 1E 11 58 ED E5 ...L.M...FI..Hme 0040 - 0A E9 B3 58 06 5B F3 5D-63 56 85 4D BF D8 D4 27 .i.H.KcMcF.M.HD. 0050 - 82 D9 D1 18 2C 4F F2 67-9C 5C 7C 98 7C AB 5D F5 .IA..Obg.Ll.l.Me 0060 - 32 2C F9 DA DA 46 84 C1-6A 96 AA 10 D3 6B 62 F8 ..iJJF.Aj...Ckbh 0070 - CA 36 2F 8C AA A6 F5 EE-D6 9F 11 95 6F 68 3D 9B J.....enF...oh.. 0080 - 15 7F 95 56 A1 7A B2 C8-F0 5C 36 21 04 F8 9C CD .o.F.j.H`L...h.M 0090 - E2 D9 BB E1 FF E4 21 35-C9 CA 44 5B 92 D8 F1 92 bI.aod..IJDK.Ha. 00A0 - 1A 07 6C A3 37 D8 7A BE-81 20 22 E4 61 B0 D0 04 ..l..Hj....da... 00B0 - 9D 56 46 C5 16 D1 60 9E-68 59 85 2E 08 14 9C 00 .FFE.A`.hI...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[135]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -N -p 0 repeating test without extended master secret trying client command line[136]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -N -n -p 44821 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : C18992F5505E8CD2AC3DF3B3E117AB6A95855FEBC2447905A8EAA3919BEBFC95 SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) Session timeout set to 300 seconds Client Random : E76FF99729F1A66964AC17CE1CBD2CFD80BACC7BED796969BBC46B372121F534 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 4CA7924B2005DE4F773BF53F663321E6D47B0245D7A5831F54A53042DC16416B Session-ID-ctx: Master-Key: 150379D428B9DC29BF8EB0peer has no cert! peer has no cert! peer has no cert! 550DDA6ED6544F5D8A728D9C929C8E8B116F5DADDDB6088EEB38B30B6E9E891012F718E645 TLS session ticket: 0000 - 59 68 F9 2A D1 30 82 13-B6 47 5D E6 5C DC 94 A2 Ihi.A....GMfLL.. 0010 - 22 44 BA 40 81 A3 07 51-5C B5 1D 0D AC BA 91 FC .D.....AL......l 0020 - 00 8D ED 18 99 92 AE 8D-64 DF 6B 24 AB 73 1C BA ..m.....dOk..c.. 0030 - 0E F8 AD 2B B3 A3 64 6F-95 22 2E 06 AA F2 AF C4 .h....do.....b.D 0040 - 16 27 29 60 8A 9A F2 6E-12 02 C6 6B F9 8A BB 70 ...`..bn..Fki..` 0050 - 42 65 53 D2 32 34 EA 9D-13 8B E1 B5 58 92 0D FE BeCB..j...a.H..n 0060 - 47 6C 5E 10 0D 35 A1 A8-18 45 30 14 52 15 65 B6 GlN......E..B.e. 0070 - 54 5C EE 41 A9 11 DC A5-E9 F9 A8 CF 74 FC 81 C0 DLnA..L.ii.Odl.. 0080 - 1D 22 E5 43 D4 96 0E 5A-84 92 7E 01 8F 4D B3 55 ..eCD..J..n..M.E 0090 - 19 F8 01 D8 5E 16 55 7D-D7 27 91 AB AF DC D7 45 .h.HN.EmG....LGE 00A0 - 0A E3 52 A8 5D 24 0A 3B-C7 C4 FF AD 12 C4 B6 F8 .cB.M...GDo..D.h 00B0 - 25 E9 D9 D1 4F D9 CD 41-FC 88 1E 85 3B 61 CC 00 .iIAOIMAl....aL. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[137]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -d -p 0 repeating test without extended master secret trying client command line[138]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -n -p 38519 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 9F68D7BD50F3444F7CBB586B5A78FDD6185A75328B53FB134513FBDB72775C3E SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) Session timeout set to 300 seconds Client Random : 8382197B98C2A8265A696593558B17E13854D187DC968C181ABEC419EC36F7AF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 75DC1771CFB5517895A172BD3C7B85B9808AB70CEB7BA6473144094F655D68B6 Session-ID-ctx: Master-Key: 46F3473EBAD154775AAF0EFD7B7723D23E80DBBC6FE8D20FE5285F5A3A35D12E3606FE822E151DA710B3ACB69819E2AB TLS session ticket: 0000 - BB E8 FB F7 DB 93 B5 94-23 F6 31 80 89 91 4F 18 .hkgK....f....O. 0010 - 33 DC 00 0E 24 5F C9 8B-0B 33 81 7B 67 BD BE C9 .L...OI....kg..I 0020 - 00 8D DD BE C6 0F 2C E4-DB 07 E7 0B 3C 3C 76 04 ..M.F..dK.g...f. 0030 - C4 1E D3 4E EB 20 D4 B5-8B FF 22 AB 42 51 6C 54 D.CNk.D..o..BAlD 0040 - F6 63 04 08 92 A9 1D 60-73 25 60 5B BC E3 E6 9F fc.....`c.`K.cf. 0050 - B8 E6 EE A5 CF 78 C3 F4-7C C2 DD 97 1F 07 D0 2D .fn.OhCdlBM..... 0060 - 70 FF 35 05 F1 25 8B D1-A7 09 D5 36 C8 41 51 B4 `o..a..A..E.HAA. 0070 - 58 CA 11 9F 7E 7B EF B9-6E B8 AF 3D 82 EC 41 78 HJ..nko.n....lAh 0080 - 59 A6 31 FD BF B1 11 F6-CB 1C 0B 6A 66 43 4A EE I..m...fK..jfCJn 0090 - F3 12 47 85 C7 E1 7F 23-C3 D6 2F 23 86 68 15 AA c.G.Gao.CF...h.. 00A0 - B6 59 AF 49 D7 80 0F ED-11 68 D1 EE CA 23 7A BD .I.IG..m.hAnJ.j. 00B0 - 04 F8 F6 B3 D3 74 C1 FC-F9 51 10 2F 03 39 CC 00 .hf.CdAliA....L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[139]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -d -N -p 0 repeating test without extended master secret trying client command line[140]: SuiteTest -v 3 -s -l PSK-CHACHA20-POLY1305 -2 -N -n -p 36431 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Randompeer has no cert! : 4E97EA92EEC938E36AE8C4899EE1E4AFD3D479C42F6133SSL version is TLSv1.2 F7SSL cipher suite is TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 2418DE0424D12BSSL signature algorithm is (null) C8 Session timeout set to 300 seconds Client Random : 5B64102EAE6ADA7C3951AE33E34CF7FD3429B3C7849C21F1BC18CF0C9CB7E334 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 4727B39A480F1177C30DF7F34C872E1C7B686CF84DDA312D358F8C7922F70F0A Session-ID-ctx: Master-Key: D37762C210B2C9120A2EB140E54DF8FFF80C0EBF01BAA9BC02995A1A0A9A53CED0E76D1E6B56AB2C779B21E81EED70F0 TLS session ticket: 0000 - 69 D0 2B EF 6A 70 17 B8-7B 58 53 FC 5D FD 8F 16 i..oj`..kHClMm.. 0010 - AC 29 5E 23 FA 15 DE 31-96 9B 6A 2C 15 F3 A4 4B ..N.j.N...j..c.K 0020 - 00 8D B8 D2 E3 AA 0C 6C-80 D6 62 38 33 3E 6D EA ...Bc..l.Fb...mj 0030 - A2 CE BB CC 7B 1E 2A E9-C0 6B 46 F7 94 11 66 74 .N.Lk..i.kFg..fd 0040 - A4 50 A1 B8 4D F9 E5 3E-4D 59 78 CB 0B 6B 5D 4E ....Mie.MIhK.kMN 0050 - 5F 5D 0D 46 67 B3 85 0A-D3 44 9E 62 7F F1 98 25 OM.Fg...CD.boa.. 0060 - 1F 72 86 C6 2A B5 85 03-21 A2 E1 E3 F4 C2 F0 E7 .b.F......acdB`g 0070 - 90 BC 57 50 04 CB 21 4A-4D E1 B4 12 24 9B 8D B5 ..G..K.JMa...... 0080 - 09 40 54 36 47 CD 86 DF-23 FE 1F 84 5B 29 56 F0 ..D.GM.O.n..K.F` 0090 - 3E C0 81 73 11 7C 5A A6-03 B5 11 A0 A3 71 F9 D7 ...c.lJ......aiG 00A0 - 26 1B B0 A7 C5 F6 76 F4-F8 07 00 35 39 65 73 4A ....Effdh....ecJ 00B0 - 62 02 BD FA 02 F6 7C 9A-F7 D0 2F 0B 7F EA 27 00 b..j.fl.g...oj.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[141]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -p 0 trying client command line[142]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -p 35937 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 Server Random : 6970DFDEDC31D264631729A3C89EDDF633B3430DSSL version is TLSv1.2 05SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 5BSSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 6540D33ABF0647A202B5 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BB0A8550A9819EF74FF65C0D271207E388A98361837100B592EEDD02F118BD69 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 329CDEE73D525E27BA738F1C1941E0AFF1B608EB5F97542AAB476E946A5D6629 Session-ID-ctx: Master-Key: 4C100228447F7C1055868250B9F12A8D600D471AC680A75A1436BAB05B9C3C9043924965BF75201D8B4B770B44324A3E TLS session ticket: 0000 - 67 EB 08 82 3A D0 13 1A-C0 91 9B 4B 6F BC A0 E0 gk.........Ko..` 0010 - 75 2D 26 87 41 E4 E6 79-BF 05 9C 63 E4 98 12 52 e...Adfi...cd..B 0020 - 00 8D 37 3D DB 7A F3 7A-7C 0A C1 2E 78 13 07 5E ....Kjcjl.A.h..N 0030 - BA 23 B6 32 86 EF FD 98-EE BF 18 DE F3 28 96 82 .....om.n..Nc... 0040 - 5C 49 62 7E 7A 85 D6 D6-E8 E4 FC A2 69 DD FF CA LIbnj.FFhdl.iMoJ 0050 - BF 3F 5E 02 AF 4D 6E DB-56 4A 25 32 60 7F 1F 07 ..N..MnKFJ..`o.. 0060 - 0C 60 16 19 B5 79 B9 6C-87 45 5E 4A B0 86 66 D1 .`...i.l.ENJ..fA 0070 - 24 33 BA 0D 04 D7 EF 8D-97 42 0E 38 3C A8 5E 61 .....Go..B....Na 0080 - 2E ED C5 AE 3C 37 E8 02-A8 EC F8 B5 B7 7E 07 F9 .mE...h..lh..n.i 0090 - 4C 8D C0 CA B7 DC CA 8F-5A A0 F3 08 B3 44 2C C4 L..J.LJ.J.c..D.D 00A0 - 18 97 A6 71 85 B4 71 A0-B4 E0 14 D3 2A 18 71 4E ...a..a..`.C..aN 00B0 - A4 C2 1B B0 73 9B C2 43-FA 28 E2 33 00 21 94 00 .B..c.BCj.b..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[143]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[144]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -p 44621 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : C9491D965B269E128108C4E7370DA6934E2306BC01355DEF4C4FEFEFA3BFB046 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 62748097D7B1C2705E64C9B4A60B990EBB57AAFA843AA1F6A42327E8D2412DCB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 47FAABFCCF88A6A1343C75938E050B8C0C2CBCF0CABEDC61D54FBF4B779898A2 Session-ID-ctx: Master-Key: 1A05C76B92B2F90323E01E6DB37A16563A62B01CD4989BC7F3CCE6A51BACF9779E6CC5CF0C85071425C3DDE42508A307 TLS session ticket: 0000 - FB 30 DB DA D8 C0 2B BF-3E C2 4F D9 DA 5D 0C 88 k.KJH....BOIJM.. 0010 - AE 7D 6C 0A 3C 8F A2 83-4E 0C 14 96 52 7D AE B9 .ml.....N...Bm.. 0020 - 00 8D 64 56 5D C2 51 AA-1F 64 73 4A EA 91 55 C1 ..dFMBA..dcJj.EA 0030 - 92 52 F2 A0 C5 39 94 61-1E 33 1B 20 0C 4D 3B 7D .Bb.E..a.....M.m 0040 - 07 4B 17 94 82 8A D3 06-B7 25 A1 DD 76 F8 C1 C3 .K....C....MfhAC 0050 - E2 D5 AB F0 03 D9 F2 3D-96 09 36 61 83 E0 C2 8A bE.`.Ib....a.`B. 0060 - 14 89 45 94 43 AE 99 DD-A9 80 54 CE A4 10 40 F2 ..E.C..M..DN...b 0070 - F0 4B 44 EC 37 05 79 30-F2 39 F4 47 66 80 53 AE `KDl..i.b.dGf.C. 0080 - 78 F7 AF 5F 70 CA 83 86-C1 88 1F 65 9E D4 81 CB hg.O`J..A..e.D.K 0090 - B6 B5 12 08 B7 1B F0 55-38 FB 4C B6 BE 7A 07 5F ......`E.kL..j.O 00A0 - E5 E6 92 BD 40 8C E2 64-13 F4 B2 44 02 F6 EB 74 ef....bd.d.D.fkd 00B0 - F4 3D B1 C7 AC 7C AD 92-37 04 1C A0 11 AA 94 00 d..G.l.......... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[145]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -p 0 trying client command line[146]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -p 37173 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 1F594FE4D3CE0071BB381EFE564FF8B4465D8A65B1A3D163D21D33E5371F96EF Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CAC7D2E3547A8D63D54A5EE0DD54394622208036AA15F1040AB4998916B0B44B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 2F95D798409ABE0362DBB540A8E3FD38A05B85279E19F8038DD7560A4B83C4AA Session-ID-ctx: Master-Key: 6846BBEAE3F9882E3C3D4107CD382D825B0064C872D5AF6ACFB8484148FCE2C8205B7C5A53C5DDD2D269131B9A5A79D3 TLS session ticket: 0000 - 85 7A 84 AB C8 07 29 FF-5C FE 30 E9 AC 1F A1 38 .j..H..oLn.i.... 0010 - EE AC DB 75 70 E9 2D 73-8A 6F BD B9 31 8C 1C 4E n.Ke`i.c.o.....N 0020 - 00 8D 6A 84 97 43 82 70-F1 93 28 0F D1 53 CD 32 ..j..C.`a...ACM. 0030 - 0F 62 CF 2C E4 94 3B 70-37 FA 4F EC B9 B6 A0 44 .bO.d..`.jOl...D 0040 - 85 0D 8D 81 43 15 35 5E-CB 0A AB B3 D8 97 62 0F ....C..NK...H.b. 0050 - FD FA 48 BD 36 A8 83 AD-F8 35 1A 3D 6C F7 CA F0 mjH.....h...lgJ` 0060 - 29 22 03 AE 57 D3 79 3E-44 58 C7 BD 0A 60 1A 66 ....GCi.DHG..`.f 0070 - D6 BD DB 7D D5 A0 3A 50-89 A3 CC 3E 3D 24 75 F5 F.KmE.....L...ee 0080 - C9 61 5F 40 07 B8 51 A8-98 18 54 59 44 AF 7E 0D IaO...A...DID.n. 0090 - 64 7A 17 2D 79 5E FA 5F-82 85 6B 20 56 E6 8A 02 dj..iNjO..k.Ff.. 00A0 - A2 D1 F5 E4 D9 DC 99 54-9A 9D 2C AF 56 3B 5E 87 .AedIL.D....F.N. 00B0 - 70 21 12 95 89 4C E4 BF-9A 07 F6 E6 AA 44 0C 00 `....Ld...ff.D.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[147]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -N -p 0 trying client command line[148]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -N -p 43565 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = example.com altname = 127.0.0.1 altname = 127.0.0.1 serial number:01 ser:e8 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 SSL curve name is FFDHE_3072 Server Random : 71A309666F2244DD8B1D6141230EEF091C3710E35C636EB9C471ED0A0C182F26 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1B18106A1151C0E703E1356804B36B2896001F4C1D2461C98141398AE28BCC3D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 54ABF2AF4CCE9C2C7D3BAEF4267203CBD6744FC363FDBD8B227E7695BD570946 Session-ID-ctx: Master-Key: C655197586ED63D4A9896085EE023CBCB26D08FB6416CECE5013A37A297DA8585E4FA5BE6DB8F5155A87E903D5A3D449 TLS session ticket: 0000 - D5 07 92 80 5B C0 FD F9-2F 3C D4 E9 70 17 D3 3A E...K.mi..Di`.C. 0010 - 30 6C 39 56 06 A4 68 C0-0E 98 DA A8 FD 88 EF 35 .l.F..h...J.m.o. 0020 - 00 8D 98 06 A1 53 3E 1C-56 74 AA 14 DF AF C0 63 .....C..Fd..O..c 0030 - 84 48 CC CE 54 E3 31 7F-12 7D 51 6E 43 43 13 30 .HLNDc.o.mAnCC.. 0040 - E3 CE 8D 7E 1F 74 19 83-64 7A F9 43 19 CF 5C ED cN.n.d..djiC.OLm 0050 - E0 0F EC ED D2 3E C6 D2-48 D6 F9 84 94 E2 63 94 `.lmB.FBHFi..bc. 0060 - 57 F9 09 BC F3 83 E9 60-A6 8F 94 70 F8 93 5D 14 Gi..c.i`...`h.M. 0070 - DB B3 0F 47 B5 4B BF 66-CF BC 6B 6C 00 40 13 35 K..G.K.fO.kl.... 0080 - BC 15 77 9D 78 17 DB 71-24 D6 B6 B2 16 91 30 6F ..g.h.Ka.F.....o 0090 - 40 81 4E 8C 71 80 EA E1-EB EE 8F 36 9E CC 22 D3 ..N.a.jakn...L.C 00A0 - 7F 55 11 50 6D BD 2D D4-7E 7E FA C3 1F 94 F0 58 oE..m..DnnjC..`H 00B0 - 04 DB 93 89 1B F5 99 23-69 C8 B8 A5 D0 74 0E 00 .K...e..iH...d.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) peer has no cert! Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[149]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -d -p 0 trying client command line[150]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -p 35459 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0D5F8552990905BDB21D75D907E7BA10A8B14EDFB3543BD9DAA18B73995BCA81 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FFD9942F965D4C4DEDDDF81E90D8978352914F9EAAC24F0542E5CEAD57CA6349 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: B2F9DEE4D08FE3EEE5C2D57142E49135397341F9CDE5EDB78B711CFF34C29ABA Session-ID-ctx: Master-Key: 7AF643361DFDDBE2E57C8D77F5A955AAEE0ED1B0D21737BB65BEBF31135B4E79BB646949B53D5E0E522AF810C6ACD3F4 TLS session ticket: 0000 - 5C 0E F7 CA E3 8B 19 80-74 35 AA 8D 71 A1 13 8A L.gJc...d...a... 0010 - 5C 5B 41 8F AD 22 23 D9-A8 6D 7D 91 DE 97 F6 AD LKA....I.mm.N.f. 0020 - 00 8D EA 86 E4 33 9E A2-E2 03 71 9C 86 E9 31 45 ..j.d...b.a..i.E 0030 - 82 74 CF F4 8E 1D 55 11-36 60 C8 40 37 F3 80 34 .dOd..E..`H..c.. 0040 - 50 D3 0A 2B 0E 98 E1 F4-F1 97 E0 64 6C AC 6F B0 .C....ada.`dl.o. 0050 - 0E 79 0B A2 EB 27 0E E0-55 21 CB 83 AC CE 2B 61 .i..k..`E.K..N.a 0060 - 64 67 28 48 BE 3D C0 E3-A0 A4 E4 3F 0A 84 26 61 dg.H...c..d....a 0070 - 15 E6 DA 8C CD 51 51 72-CF 4A 8C D5 A8 FA E6 88 .fJ.MAAbOJ.E.jf. 0080 - EA 77 0D 75 A5 BC 3C 78-52 A6 42 4F 64 C7 22 6E jg.e...hB.BOdG.n 0090 - 22 F8 51 D1 C8 81 6D CF-82 DD E0 62 C5 5F 1A 5F .hAAH.mO.M`bEO.O 00A0 - BF peer has no cert! 31 67 3A 81 44 F1 58-E7 EF FD C8 CE 39 47 ED ..g..DaHgomHN.Gm 00B0 - DB 74 FF D9 3E 46 87 DF-D9 94 02 F9 B6 5D 0E 00 KdoI.F.OI..i.M.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[151]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -d -N -p 0 trying client command line[152]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -N -p 45401 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 51E7C22711FAC182B4702AE8C293F67F3DA5E5B3EC7BCDBCF7C029E58C79F122 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D77A0433658CF8686920AD7E2DFDA640B440BA9950B7928D0CE39738E157D67B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 931C9FF41A8796C4C2D28733B2FB83D6E56E76D9669D601B3CAA9E098D23D9A0 Session-ID-ctx: Master-Key: 9D99B4B1AFFBE7AD6FB44D8CACACC17FD36E5E26BD01D3587811274AC92975093B9030EC32842EA8AF9D535F5E44A3D7 TLS session ticket: 0000 - 5B 2F AD 4C E0 61 9F FA-89 01 34 60 67 E0 99 CC K..L`a.j...`g`.L 0010 - EB C3 E2 21 99 F6 D3 E5-5A 67 D6 E0 2F 17 85 90 kCb..fCeJgF`.... 0020 - 00 8D 91 3C F3 1D 5F CA-11 E2 20 1A C5 44 61 BB ....c.OJ.b..EDa. 0030 - 25 F3 A2 EF 77 33 62 D4-3C 46 CB 40 83 B5 19 FA .c.og.bD.FK....j 0040 - A0 2E B8 81 41 E2 CF 7F-AE 8C A8 E8 3F AC 2A F7 ....AbOo...h...g 0050 - BC D3 21 C3 40 80 37 33-E9 13 07 02 B8 A1 14 DB .C.C....i......K 0060 - 92 93 09 27 37 AE CF 94-95 8B F5 5A 7A A0 B8 59 ......O...eJj..I 0070 - 3F C7 3C A8 11 43 D5 18-7D AE B7 AE 77 E5 C0 9E .G...CE.m...ge.. 0080 - 27 7A 04 74 64 7E A4 7F-DE FC B3 84 21 38 A5 61 .j.ddn.oNl.....a 0090 - E9 07 B3 F3 7F 2F D4 32-32 4D 3C 6A 52 85 DB 33 i..co.D..M.jB.K. 00A0 - 81 DD 14 07 AA E3 2D 78-2E 23 7F 86 A7 9C 5B CA .M...c.h..o...KJ 00B0 - 0E A8 D0 95 8B EA A3 09-3C 45 76 20 2F 1A 92 00 .....j...Ef..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[153]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -p 0 repeating test without extended master secret trying client command line[154]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -n -p 37049 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 59941FD778B00F0E73A16A9AD2A7721F9CBF1277C085BB7D5B72575109C5AC42 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 26D55AC03E78CEE72272FFA827051257F7B009365B57388C907715897E025834 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: B285053FA4EDD8F8A42823B56D6D8A6E15F670520CA4797685D21386483FC093 Session-ID-ctx: Master-Key: C06D6C6D332F5E375B028CFA8514008409E0AA9B329A4F3F0FA731FA3CAA627E567EDC4E597D9FBF833BFF439FBE5547 TLS session ticket: 0000 - 00 AB 61 07 09 D9 6E 18-0B 32 CC 5B 40 12 63 12 ..a..In...LK..c. 0010 - 9F 70 74 E7 FF 5B 41 9A-8C DD 70 ED 00 41 ED 4E .`dgoKA..M`m.AmN 0020 - 00 8D A6 EF 31 68 48 A0-29 68 02 52 EE 2D 25 DC ...o.hH..h.Bn..L 0030 - 02 33 FE 5B CD 4F 12 A4-63 36 E4 DB 3B 88 1F 22 ..nKMO..c.dK.... 0040 - 9D 63 4C 86 DA 5D 8E 55-EC DD 1E E8 2C DA BE A5 .cL.JM.ElM.h.J.. 0050 - D6 23 67 1F 41 75 90 96-75 06 85 D6 B4 F2 06 3D F.g.Ae..e..F.b.. 0060 - 63 69 33 27 85 44 C7 87-E8 40 41 D7 42 F5 7E 3E ci...DG.h.AGBen. 0070 - A7 8E D3 D1 A4 FF 3E 25-C3 81 72 8B AD B7 28 53 ..CA.o..C.b....C 0080 - 0C 35 63 7F 09 DD B6 24-ED F7 7F 63 F5 9A 82 96 ..co.M..mgoce... 0090 - 92 16 00 45 B5 8D 2C 8C-AD EE A8 C7 81 93 77 77 ...E.....n.G..gg 00A0 - DF A4 97 1A F0 B2 FD 47-7E 1C C3 03 AA 0A C5 9F O...`.mGn.C...E. 00B0 - 5C E9 C0 BA 2F D3 85 4B-C2 61 51 5D EF 08 A1 00 Li...C.KBaAMo... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[155]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -N -p 0 repeating test without extended master secret trying client command line[156]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -N -n -p 36151 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 01DFF59B9F1DC32B528612025592D307052CBE90171C505B57829261B460E14F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwpeer has no cert! EGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E5410BE51A22C1BC55349E300A81F74DC1F66AD297805F068F2585F933120A74 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 9C2E7AA6B301E5F7FE54C1B7FADD2A6E0974EED59DB3E3EE6790F8E05A0CACF7 Session-ID-ctx: Master-Key: 9670503025072B23FF82FE372025976C29053AE7E1C9873B101BB34392AD0A770D4B701C6F67AC857C1E66D0EE2BEC28 TLS session ticket: 0000 - C6 41 32 87 ED A1 43 8B-A7 DC 35 B9 5A 7E 42 52 FA..m.C..L..JnBB 0010 - 6C DE 31 B5 09 86 66 F8-4E 26 FD 6A D7 2F 90 48 lN....fhN.mjG..H 0020 - 00 8D 76 5A 51 65 A0 96-87 05 9C 39 A6 A5 A0 B5 ..fJAe.......... 0030 - A5 47 FE 28 3C 6E 29 CC-1A A5 F0 CE 07 54 AA E1 .Gn..n.L..`N.D.a 0040 - EE 9C E1 FF 8F 46 7F EF-5C F8 BE F9 2F AC 17 46 n.ao.FooLh.i...F 0050 - FB 25 64 EB 8D BA 07 BF-D8 29 4C 4E 8A CF 95 25 k.dk....H.LN.O.. 0060 - AD 0A AE FA 94 F5 41 2C-E5 CF A7 EB 1F 44 D2 8F ...j.eA.eO.k.DB. 0070 - EB 2B 2D 8B BE 5F E2 60-EA 4A 94 EC DF 16 F7 D6 k....Ob`jJ.lO.gF 0080 - 28 E3 2F 07 92 C3 49 C4-C6 79 C9 D2 C3 8C 85 DF .c...CIDFiIBC..O 0090 - 65 59 4E 0A 24 24 BD 7E-4A 7D 36 47 E1 48 04 DB eIN....nJm.GaH.K 00A0 - E3 2B EC E1 F0 BC AE 43-A5 B5 A2 42 B3 69 D2 7C c.la`..C...B.iBl 00B0 - 32 60 84 91 AF EE 96 83-07 B2 E9 AA 37 AA 59 00 .`...n....i...I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[157]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -d -p 0 repeating test without extended master secret trying client command line[158]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -n -p 44735 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 5F6D6F35395C8F002B64A87764F5426845F16008373008CF6B1B97249EE463EA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlpeer has no cert! zCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5D59C71E3DE8DC89CAAFBCC24FFEE949A6F99FD74C25A8E3A97BF8ECDF98A56C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: C81E37F09F27EC103B5F1E400782B3450A7FC42222D9EB8B85ECEBB9AFB58029 Session-ID-ctx: Master-Key: C02141EFE5DAEF94FB82CAB3F067F4772CE0FE424F189F616E60AD697B6ADD93DA3EAE24831C7F70A764D5B2417F88A4 TLS session ticket: 0000 - E9 1E CE 14 C6 57 3F 05-B1 E0 91 25 49 5F F3 AC i.N.FG...`..IOc. 0010 - 93 45 ED 46 E9 34 F4 19-C2 52 E3 91 C3 4D 62 1F .EmFi.d.BBc.CMb. 0020 - 00 8D DF 9D DA DF 81 99-F8 F8 30 86 2C 5A 1B E4 ..O.JO..hh...J.d 0030 - 75 A8 F0 6D 0D D5 1A 88-53 4C 1C 16 22 5E B3 B8 e.`m.E..CL...N.. 0040 - 68 B1 E0 61 65 7F D3 F4-9A CB 71 BE 51 BC 79 D8 h.`aeoCd.Ka.A.iH 0050 - 3C A9 A5 32 F8 DA C1 F4-C2 14 B1 7F 91 30 C5 F2 ....hJAdB..o..Eb 0060 - D4 29 1D 33 6C BA 36 C9-37 BB A7 31 A2 CF E3 AB D...l..I.....Oc. 0070 - A9 0D B3 6E 24 D8 CE 4D-DB E0 BF 49 62 82 91 91 ...n.HNMK`.Ib... 0080 - 74 79 90 0A 5E C5 7F 8C-8F CD 85 0C 72 FD 6C E1 di..NEo..M..bmla 0090 - EB 82 7F 47 97 AF DC A7-93 09 20 A6 AC 69 6A D0 k.oG..L......ij. 00A0 - 39 3C 97 DB E8 86 E4 B0-8F DB FD 19 1D F0 B1 A8 ...Kh.d..Km..`.. 00B0 - 14 25 4C 24 52 BA 6D F4-E1 2F C4 73 E8 2C CF 00 ..L.B.mda.Dch.O. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[159]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -d -N -p 0 repeating test without extended master secret trying client command line[160]: SuiteTest -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD -2 -N -n -p 45279 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0DC20B49DA6F8B4C57F5346D1AB3D9E93122B3BC87987F15DD050DDF981C1A1D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 39C4D1A6496C36B158F677E3CEB02E8DC8490A18FC8B92ED58C87F217A9D3B5B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: F78E065D89412B896F541C95A4AD4C3A3CB85E6DA42ECF3551636DAE5647FEA3 Session-ID-ctx: Master-Key: C3BBE24B4D6DE50AAC6E04FBF6DBF65FACBD8E696BDA241C302B599B028956DD2B4E8195B5E06C56134A6AFF565CFCE5 TLS session ticket: 0000 - AF EC CE 9D 6F D1 E6 D0-63 03 16 77 DF A5 FC 9C .lN.oAf.c..gO.l. 0010 - 27 08 D9 00 34 54 EC 4B-F8 60 5E 4B 30 76 F3 01 ..I..DlKh`NK.fc. 0020 - 00 8D FE 84 F0 8A EA 2D-31 94 75 6B 19 C1 15 57 ..n.`.j...ek.A.G 0030 - D3 1C 69 3E 83 87 BE 00-FB 31 13 49 AE CF B4 A0 C.i.....k..I.O.. 0040 - E7 17 9B B5 2C F4 80 B8-6F AF DB A4 15 C2 8A E4 g....d..o.K..B.d 0050 - D2 B8 2A E8 3E 20 87 2D-B4 E1 EA 63 93 34 8D 93 B..h.....ajc.... 0060 - A5 71 12 13 82 FB 7B 8A-38 84 9F EA 2A 4C 6C 50 .a...kk....j.Ll. 0070 - A9 5E 21 EB B8 75 33 9C-6A 8D 97 2E 83 29 5A E3 .N.k.e..j.....Jc 0080 - 1D EA 5D 8E 79 A4 66 0D-47 4C 40 D7 DB 9C D9 13 .jM.i.f.GL.GK.I. 0090 - 83 3A 95 ED 0A 45 AC 5B-42 87 B2 D0 AE EC 55 D1 ...m.E.KB....lEA 00A0 - 7F E5 3A 0F D8 CF BA 80-CB EF 74 D6 B9 5E BC E0 oe..HO..KodF.N.` 00B0 - B9 26 06 67 22 98 0C 9B-5D E0 BA DB E5 6B FC 00 ...g....M`.Kekl. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[161]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -p 0 trying client command line[162]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -p 36043 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E82032E68A08382F6CF0C7A7E357DE1FAC8708204F48EC1F66E861583930F602 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6949AB180DBF6EC5B71591D67C41AD8113720F301AD10CAE308CD7341A1EF12D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 901BF9DFCA068539FF80F6A3DB0AEBC1AD226BD067E428E61B763B5947E31A89 Session-ID-ctx: Master-Key: B8DFCEBA038729298D3D1A74A44666E357ECC4BD8A8A911ECD2EB10D1ECD81802AC936D474B34FC2C5714F0B28D8E4FB TLS session ticket: 0000 - 0A BD A9 76 D4 46 C5 93-98 9F 0A 60 BD CD D0 92 ...fDFE....`.M.. 0010 - 79 2D 0C 29 C2 D9 29 8C-15 28 3F AB 29 DA 4A BE i...BI.......JJ. 0020 - 00 8D C0 87 CF 00 7C 99-96 F1 0E 71 66 AB 97 17 ....O.l..a.af... 0030 - 0E E3 4F 63 96 63 F8 B5-EC 75 96 99 D3 B1 6D BB .cOc.ch.le..C.m. 0040 - 42 05 AF BF 60 06 3F 36-BB E3 13 6E E9 6A 80 93 B...`....c.nij.. 0050 - 2C E5 E5 36 98 B8 DC A3-E1 8F 4D 4A 6C 98 93 11 .ee...L.a.MJl... 0060 - 0F B4 63 41 E8 36 84 56-D9 16 43 7E 6D 30 3A 0F ..cAh..FI.Cnm... 0070 - C9 60 7B 66 5B 95 D5 0D-29 43 88 30 61 34 F5 D6 I`kfK.E..C..a.eF 0080 - 98 24 72 E3 41 90 BA 74-F4 05 08 78 F5 3D A0 A8 ..bcA..dd..he... 0090 - A3 F0 4E 53 92 97 26 78-F4 F6 6D 7E 73 CE 50 DC .`NC...hdfmncN.L 00A0 - B0 B0 9D E5 30 E1 05 CC-21 00 08 17 20 C2 CE 22 ...e.a.L.....BN. 00B0 - 7C F8 D1 37 69 15 66 BA-2F E2 CD EB 84 4A 78 00 lhA.i.f..bMk.Jh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[163]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[164]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -p 35065 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B1D32E2801B9D3B90478376C4759D20594C4B682Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 1ESSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 3B45SSL signature algorithm is SHA256 7167ACSSL curve name is SECP256R1 E0026B73B38A --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B5D078188712F07EE2E9B8777969005F4CF9E7F8448536617294E8A74094C607 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: D8FA86F0B0F684DC0BB718D114026E58B2C333FB405427DD038F5388C0718E59 Session-ID-ctx: Master-Key: D579401AF32EDC8EA1CA16953804F5F97680033B7A5AE0CBC8E2EFA7156A8BA98159DCE30B0001561C40A7DA45173440 TLS session ticket: 0000 - 22 88 DE 43 FA D8 28 43-26 51 61 99 CA 21 3F 9C ..NCjH.C.Aa.J... 0010 - 6B B4 92 4B 16 30 30 89-CC B9 B9 84 36 F3 5A 6F k..K....L....cJo 0020 - 00 8D 67 CF D8 9E CD 4D-A1 51 CD 4C A8 1A CD 47 ..gOH.MM.AML..MG 0030 - BB 4E 11 BB F0 89 8F D4-D2 6A ED 37 86 94 25 2A .N..`..DBjm..... 0040 - F0 F2 28 60 2D 50 3B E5-66 FC 45 E5 AB 34 58 ED `b.`...eflEe..Hm 0050 - 2B 03 B7 0E 30 24 2E 87-AD 31 0F B3 1C 9D 02 BC ................ 0060 - D8 D4 40 F6 1E C9 DF A5-78 A4 C9 68 F5 32 8C 70 HD.f.IO.h.Ihe..` 0070 - D9 B1 1C 74 68 55 4E CC-B9 E5 B5 1F C6 9E A5 89 I..dhENL.e..F... 0080 - 40 95 5A CC 21 74 FA 27-EA 3E 71 90 3D 4B C6 13 ..JL.dj.j.a..KF. 0090 - C9 4A 42 09 16 43 FE 2A-AE AF BF DC C9 50 D7 23 IJB..Cn....LI.G. 00A0 - 55 A9 09 F8 3D F7 AA BD-B2 C5 25 CC 19 E9 B5 58 E..h.g...E.L.i.H 00B0 - 6E 1A 52 BA 09 B3 3F F0-C7 34 2A A1 83 24 AF 00 n.B....`G....... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[165]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -p 0 trying client command line[166]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -p 45595 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1FD008FF7C80AA8AA1E2219E9A7067C21CF7929A652502426B49B45E502DFB0A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D9210FB829C36E3E1B4652DCDDB0BF23F8B3EDAA1B43B080B52FE1238D1DC40A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 67D66926EB8AF50C205496B909B1AFBD8432D9FA6AB829ED5927F23597B333A9 Session-ID-ctx: Master-Key: C02C15DEB0C4F2EA8E55A96EE8E132CB4A828984A402EC9CD505CDFDBE1C44C1163775F1D946198740A6A6D5D035222F TLS session ticket: 0000 - 28 EF 48 13 D0 DB 11 09-44 64 CF 25 F0 F9 87 CA .oH..K..DdO.`i.J 0010 - EB 2C B0 8D 84 7F 1E 79-C9 23 01 10 B1 03 15 0B k....o.iI....... 0020 - 00 8D A3 3C A5 48 57 5C-84 FF 37 BF D6 1B A3 34 .....HGL.o..F... 0030 - 31 7F B3 B3 1E 0F 77 D4-17 F1 9C 81 B5 4A AA C0 .o....gD.a...J.. 0040 - F0 94 E5 03 0E 30 5C 6D-48 99 AE 81 80 CF D4 C8 `.e...LmH....ODH 0050 - 1D F1 26 90 4D 48 F3 BB-DF 01 72 08 D9 56 4F 5D .a..MHc.O.b.IFOM 0060 - 42 FC FB 1A DE 8F 86 54-9D CB 1C B7 9B 65 90 39 Blk.N..D.K...e.. 0070 - C6 C1 0A 37 AD 5E 11 C1-6F 34 2F D7 BE C9 09 9B FA...N.Ao..G.I.. 0080 - 8E C2 F2 14 8B 07 B4 46-BC C3 EA 24 0E 5A 4F 4B .Bb....F.Cj..JOK 0090 - 01 F8 18 17 E4 A2 E5 AA-D2 A1 48 D2 6C 59 3D 1D .h..d.e.B.HBlI.. 00A0 - 3D 93 95 F4 C2 76 4D 40-88 41 E5 01 56 EC 84 AA ...dBfM..Ae.Fl.. 00B0 - 85 B9 82 31 86 04 68 6E-08 0A 61 EE 5D 70 36 00 ......hn..anM`.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[167]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -N -p 0 trying client command line[168]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -N -p 34477 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F20D65D8297857EC43049FA76050DF7A98B980B7496E434011C3D543634CCF20 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B7F2A30AD1AA36EBF1C6AEF9E3C26C57FF97568D142D175E2F1EE90B4E718048 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 5A5F7F6032C9A6A3F30A5E90613855CC86AB53C806CF747DA899D018D30F16E4 Session-ID-ctx: Master-Key: 2B371624776ED96F1786786B0EFD2442EE5A7614AEBD932EC2314CE97B95F6460406237AB3388EEB923752651FFD2C07 TLS session ticket: 0000 - FF B2 7F 3A B1 31 02 20-E9 C9 C1 28 AB C3 Cpeer has no cert! E 58 o.o.....iIA..CNH 0010 - 4F 23 11 AE C2 78 DE 1D-2C 30 06 92 3A 60 C6 2C O...BhN......`F. 0020 - 00 8D F4 31 92 94 B4 B3-E2 6C 6C F0 E8 27 AA 64 ..d.....bll`h..d 0030 - 22 5F 9C 13 31 15 7C B7-19 E0 58 39 25 D0 05 3E .O....l..`H..... 0040 - B9 9C 8C CE FF 80 41 EE-39 AE 5C FD 73 93 95 B6 ...No.An..Lmc... 0050 - 60 77 E6 DA 6B F6 07 AE-84 34 26 9B 21 26 48 E0 `gfJkf........H` 0060 - 0C DE C2 AE 7E 7F F4 72-28 BE 25 11 DE 32 7B 33 .NB.nodb....N.k. 0070 - DF 69 AB E4 32 17 F7 33-A2 21 74 F3 EF 47 C2 96 Oi.d..g...dcoGB. 0080 - 3B 96 E3 56 FE BB D9 F9-5B E4 C6 D0 4A EC E1 2B ..cFn.IiKdF.Jla. 0090 - C9 6D 77 70 FA 82 8F 9A-60 46 0C 63 E6 93 61 6C Img`j...`F.cf.al 00A0 - 97 6B A9 E8 55 78 65 25-CD 61 74 8B 53 07 3D 67 .k.hEhe.Mad.C..g 00B0 - DE 5E 1B 85 0F BB 33 85-2E 87 E8 B2 69 11 BE 00 NN........h.i... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[169]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -d -p 0 trying client command line[170]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -p 44255 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6A164F41ACAF25712FD3A60545FC7AB361E6E0459234D2E1E4F9489E60B67C91 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2A58714D909B52F81560DA08AFAD8BC798693FA34E063F2F3691663DA331CB0A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Sessionpeer has no cert! -ID: 73A31ACC48813F6A70FC00BFD75BCEFE25E1A51481A98BAD783F02DA3A0E205B Session-ID-ctx: Master-Key: 818293AB1BD6A30F3FF2C2B3E733879EF753A0C290687BAAE9067006D009F3A45502847D98C53AB57C14D974BBE3CA36 TLS session ticket: 0000 - BD B9 C8 6D D1 9C 7E 55-84 9B 1A 60 A0 B2 9E 56 ..HmA.nE...`...F 0010 - 44 A8 D5 E3 5A FF 3F D4-A1 D7 30 02 16 0E 16 8D D.EcJo.D.G...... 0020 - 00 8D D6 5E F9 A1 8C 06-49 BC 34 A8 85 5C 28 86 ..FNi...I....L.. 0030 - 76 E5 34 AB AE 0C B1 2B-FF B7 B6 42 2D 10 50 A2 fe......o..B.... 0040 - 91 0A 5E 5D F9 DE FF 5A-0C F3 3E 17 22 E5 78 9D ..NMiNoJ.c...eh. 0050 - 35 98 CF 36 2C AA 3E 80-19 71 3D DE 5A FB BA 9A ..O......a.NJk.. 0060 - 86 C8 BB AE 83 16 6A 3C-78 A2 39 8D 6B 57 97 66 .H....j.h...kG.f 0070 - 33 1E 77 33 0C 1E DB 70-33 37 66 F0 D5 C3 77 C8 ..g...K`..f`ECgH 0080 - 35 2F 2A FE 75 72 6B 1C-68 35 21 B3 F2 77 AA 28 ...nebk.h...bg.. 0090 - C7 14 63 92 57 82 EC C5-66 A7 C3 35 DE C9 05 8B G.c.G.lEf.C.NI.. 00A0 - 00 F2 28 75 60 1E 0A F4-18 2E F6 A4 0E 0A 7B CF .b.e`..d..f...kO 00B0 - EC 03 4B 1D 90 82 4C BD-B3 C4 72 CF D3 A5 C0 00 l.K...L..DbOC... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[171]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -d -N -p 0 trying client command line[172]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -N -p 34253 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8B54D473D4BA82EABB52DF17F80CB39C06056AD2EB8F589B8BD8B4A5FDBA2E8F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E1F78B9FBA9C958865D0ADB5C55D0631498D28137213ADBE3286E15865C671A9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 5722BD786E51C24C1D58208E36EDB4CDB8E9634C4CACF8DCC5560F30140D9EB3 Session-ID-ctx: Master-Key: 70C18D8275242DB5BE822593DF374950222DFE78F680FC2E724BBEF36C12E6DA91EAD926C1DE4CF2CBE66D90679A77B6 TLS session ticket: 0000 - C6 5C 62 17 C9 51 71 1B-C0 CD C7 01 35 0D 0D F8 FLb.IAa..MG....h 0010 - 01 03 03 F0 9E 5C 7C 2D-A5 D9 48 64 32 82 27 02 ...`.Ll..IHd.... 0020 - 00 8D C2 E9 99 21 23 3C-AA 80 7B E2 6C DA 4D F5 ..Bi......kblJMe 0030 - 9C A4 32 76 68 FE 61 89-B6 E0 C1 0A 02 2A 86 37 ...fhna..`A..... 0040 - 5D 96 3F 2C 81 68 40 06-D6 DA B2 CA E7 0A 22 D9 M....h..FJ.Jg..I 0050 - F7 4F 13 71 06 A1 67 39-D1 FD E7 07 11 61 85 5F gO.a..g.Amg..a.O 0060 - CC 46 B4 88 68 4A 57 E7-9B 99 A1 E3 4B 21 94 FE LF..hJGg...cK..n 0070 - 4E B6 D2 22 7B 1D 27 6B-AB 58 E9 A5 CC DA 24 00 N.B.k..k.Hi.LJ.. 0080 - 50 EB 96 3C 7B 06 09 F0-00 58 21 2B 38 77 44 43 .k..k..`.H...gDC 0090 - AB FB BA E3 E8 1B 92 09-E7 ED 11 57 1D 86 26 09 .k.ch...gm.G.... 00A0 - 50 21 9A 07 FB 86 13 0A-10 56 BC CD 24 99 BD 2E ....k....F.M.... 00B0 - 7A D8 AC 7E 52 83 01 E3-1A 15 5D D9 FC A0 9B 00 jH.nB..c..MIl... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[173]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -p 0 repeating test without extended master secret trying client command line[174]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -n -p 38565 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4886214D82FF8AD0FEE90E822696F613084A346FD74B9B4C9C545D25F7895F9D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FFD180389636DF3903E771788E928B929BCCF973DBC777B457B7B12B444935A2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: D0859156BC85F8AE988D22B3FA601A6E6D4BA467FC31CD54F78E0DA906CB0A7E Session-ID-ctx: Master-Key: 598BCCEC1159DD924C0D143E2C4F8C7A9D0BB0C0AE7A392A2182140458B1CC7864FCD93CDA0695C4BADBD8869D63A4E7 TLS session ticket: 0000 - 2D 7B 79 02 A6 63 E1 67-36 64 AE F9 67 5B 7B 24 .ki..cag.d.igKk. 0010 - FE 7D 17 0B 1B 21 4D 01-3E 95 E3 4F 4D 9D EE A0 nm....M...cOM.n. 0020 - 00 8D 66 F3 73 D8 A2 DC-E8 90 1E 9D D1 41 C3 94 ..fccH.Lh...AAC. 0030 - 08 50 78 1D AE 94 D0 8F-F8 69 B6 69 2B B6 8C B2 ..h.....hi.i.... 0040 - AA C6 D8 32 EE 07 61 13-18 1F 81 D4 39 D4 90 17 .FH.n.a....D.D.. 0050 - 4E ED 20 4D 59 91 0D DF-2A F4 57 66 48 55 DA 4B Nm.MI..O.dGfHEJK 0060 - E0 42 93 05 B9 15 64 46-97 02 F4 34 D8 78 0F 31 `B....dF..d.Hh.. 0070 - 72 77 52 14 7D BE AA FB-AB 89 ED 7A CE 28 BD 39 bgB.m..k..mjN... 0080 - B5 74 5F C2 E6 31 B8 18-5F C6 87 A6 D8 B6 F4 97 .dOBf...OF..H.d. 0090 - AA 80 BF EE C8 E6 C3 AD-C2 52 F1 1B 5B 5A 61 41 ...nHfC.BBa.KJaA 00A0 - 7D 1F 7F 3D CF A5 29 F6-E4 DA BF 03 E4 DE A5 B2 m.o.O..fdJ..dN.. 00B0 - A6 BD E8 90 C9 DC 5A 69-0B 5B 13 F2 F9 4F 37 00 ..h.ILJi.K.biO.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[175]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -N -p 0 repeating test without extended master secret trying client command line[176]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -N -n -p 37853 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E1185A6A5A75EA75C5FE7102F6D32ABDF8608679DF732509F427087A8DA1A79F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjpeer has no cert! YwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 00E9A0D9531CF6D1B6572D251E1D81DF920F9C79B8448F9C7A8B0C3398AD6FF6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 927A8911B2BF5229BC1D3FA8C696C8A33E5CBC641D7D6DBF7C540904FB1730B2 Session-ID-ctx: Master-Key: E799AD3DEAD3A304C0EADFB75056338BF7E45AF819FF06805E9DA0EF8708F97948AAD2A4F46FB647C7858C50DC432EA0 TLS session ticket: 0000 - 5B 57 89 D0 85 D6 57 C2-08 07 FB 40 84 A5 A5 A2 KG...FGB..k..... 0010 - DA 13 1D C5 16 9D 45 59-E3 7B CA DD 8D 22 D7 67 J..E..EIckJM..Gg 0020 - 00 8D AA 2A F4 07 38 0C-52 C0 8E 91 1B 03 9A 47 ....d...B......G 0030 - 8A 3E 41 A5 27 94 58 DC-27 9E AE F3 2E 4D 17 FD ..A...HL...c.M.m 0040 - 42 93 92 58 B4 77 23 F1-B8 01 81 7B EC 96 32 EC B..H.g.a...kl..l 0050 - 88 72 CF 8A 16 88 D4 F2-96 5B 3B 14 02 D8 25 C2 .bO...Db.K...H.B 0060 - 21 44 ED F3 47 E2 E7 97-5C 57 EA D0 D1 7A 44 0F .DmcGbg.LGj.AjD. 0070 - A5 B7 1B 81 43 B0 B8 C3-D1 97 9D 4C AE F5 8A 4C ....C..CA..L.e.L 0080 - 5D 70 28 7C F1 60 F5 40-47 B5 DB EE BA E5 98 FE M`.la`e.G.Kn.e.n 0090 - 75 CB 33 89 55 29 4F 52-4A 46 53 05 97 8C 3B 99 eK..E.OBJFC..... 00A0 - 49 C9 6E 77 BB B5 06 7B-CF 24 70 97 0E E7 AC E3 IIng...kO.`..g.c 00B0 - 96 4A 65 1F F4 E2 E2 89-43 95 19 A9 D8 C9 44 00 .Je.dbb.C...HID. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[177]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -d -p 0 repeating test without extended master secret trying client command line[178]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -n -p 46087 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2AEE0A8186735765678A235F408647986EA44BE997C7722529EB8561CD15AC35 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP2peer has no cert! 56R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8B01AA52B43526A2593F0FA856B6B8B235B513C0359581D91D75D20C0C08415C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 55173524314BD4F14C1F85C38023E497256B41F0E7A503D3BC216049507B8871 Session-ID-ctx: Master-Key: CD97F662CFF1F7E11721E6A64CA0C1A331F5126ABA6C12B057CF98CC148E1FC4661C84284E9B9098550DA377C361ADE8 TLS session ticket: 0000 - D2 6F F1 7A AB 3B A8 F2-E8 BA 4E 10 A6 FA 6D 90 Boaj...bh.N..jm. 0010 - CC 97 A5 36 C6 D3 E6 97-35 D5 3B A6 48 BA 1D CD L...FCf..E..H..M 0020 - 00 8D 30 98 EA EC AD 38-D0 E6 6C 02 C4 7B 87 07 ....jl...fl.Dk.. 0030 - 68 45 0D 24 55 87 58 23-69 E8 1D D6 62 9B C3 96 hE..E.H.ih.Fb.C. 0040 - 14 AE CA 5A 6D 19 69 23-0F DC 78 E6 89 79 3B 94 ..JJm.i..Lhf.i.. 0050 - 25 20 D9 78 2C 73 E1 CA-D7 F1 48 93 43 B0 DE 1F ..Ih.caJGaH.C.N. 0060 - 26 69 1A D4 A8 F3 B6 BD-FC 32 05 B5 20 3D 80 74 .i.D.c..l......d 0070 - 35 E9 EF C7 04 92 14 01-AB 79 0B C0 F9 1A C1 21 .ioG.....i..i.A. 0080 - A5 B0 D1 48 FB FC 1F B8-8A BF 38 C0 08 F1 C3 40 ..AHkl.......aC. 0090 - 0A 90 EA D8 17 3C 1E A9-32 71 2F 0F 4B 45 63 91 ..jH.....a..KEc. 00A0 - 4A C3 4E 7E 19 6C 87 0B-5E 3F 63 46 0D 0D 03 B7 JCNn.l..N.cF.... 00B0 - 18 34 D1 D5 20 B1 8A 59-31 A6 7E B3 20 55 6C 00 ..AE...I..n..El. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[179]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -d -N -p 0 repeating test without extended master secret trying client command line[180]: SuiteTest -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD -2 -N -n -p 34715 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 73D51D1DBB832749449A3D86439F5E9EABEBC42076B3E20ACAD5D5430A2CB58B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : DFE3D3EA432493127941641C8FAB58D77B5BF6EDBCBEF24CC803D2343EB3AD34 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: D7E62412017A266F5365088364379E7719CD69D73A2EBB467CF41AED1F95ACCB Session-ID-ctx: Master-Key: 75D6964A70C86D4EE44CA79DA7401C4F228B002D0FDDC0864A9DA71EDEDED429660BD97B8FD07A02226D8D80CF4B1FB1 TLS session ticket: 0000 - 1E 9D 1F 8B 8B 87 77 69-D7 31 80 83 5C CC 35 F8 ......giG...LL.h 0010 - 05 A5 97 DD 53 4C 47 46-8A 3C 7F 46 A1 33 9A 83 ...MCLGF..oF.... 0020 - 00 8D 6B 39 9B E3 E7 0B-0D 34 F7 C8 0E B5 04 18 ..k..cg...gH.... 0030 - CD ED C6 79 B9 29 2B 29-F8 67 DC F5 9E CA 68 5C MmFi....hgLe.JhL 0040 - 82 F2 04 3F 1E D8 BD FC-0E 4E C1 34 BD 70 88 ED .b...H.l.NA..`.m 0050 - F0 D2 DD 82 9E 98 39 3D-7F F0 9F CF 04 FB 7E 63 `BM.....o`.O.knc 0060 - 90 09 F4 84 A6 10 6E 0F-12 78 64 FE 7C 0F 32 FF ..d...n..hdnl..o 0070 - 86 BC 61 DE 17 20 0A 50-93 2A 8F C6 B2 59 B4 9E ..aN.......F.I.. 0080 - 97 8E 6F 56 87 9A 29 AD-83 40 5E 03 93 3F 46 F7 ..oF......N...Fg 0090 - 76 B0 7C D6 F0 CE 06 C8-5E DD 7B 77 90 B3 31 39 f.lF`N.HNMkg.... 00A0 - BF 57 2B 8C AB 08 9B 0B-1C 0F 70 BD FE 4E 5F 0E .G........`.nNO. 00B0 - 06 3B 04 9F ED 8E C9 EB-47 E3 74 AE 8A CC 69 00 ....m.IkGcd..Li. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[181]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[182]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -p 32841 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3D520C610B04F95D3C9C9D858F1EF6A83648AF952E9DE3BF59C40B786C6B0A01 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2EDDAE7A69E12B76C3C5C35254216DE8EE6C3FEEB1574964EA55D138FF29E4B8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 1D0A1348B394DE7925AA645304786174F75B07CEE4B51B926E3C66C471CB1B4D Session-ID-ctx: Master-Key: 511E5B1C3596F06248C477DA5E7DC1549B806518DBD70111F41B795C343403578BF286834D19696193E909C7884F4A8E TLS session ticket: 0000 - 1A CA CC 92 EF 92 39 3A-64 B9 69 85 0A 82 36 34 .JL.o...d.i..... 0010 - 57 FC 68 A1 47 0C 85 4D-7C 30 EA 35 31 7C 02 B7 Glh.G..Ml.j..l.. 0020 - 00 8D D5 02 E6 6B 5E 90-AE 1E B1 B7 F9 2C 1D C7 ..E.fkN.....i..G 0030 - 33 BA C6 70 C5 05 8A 67-10 F8 E4 1E 4F 37 81 60 ..F`E..g.hd.O..` 0040 - D6 D5 66 C9 EF 15 2B 74-B8 AF A2 7F 51 AB 25 1B FEfIo..d...oA... 0050 - 3C 88 AE 64 8E 1B 40 FB-27 09 E8 BE F1 FF 00 20 ...d...k..h.ao.. 0060 - 76 93 2B 23 35 78 A4 DB-AE 87 41 F8 DD 31 A6 51 f....h.K..AhM..A 0070 - 5A F5 1D 72 7C 23 0B F6-A1 A0 FF 71 08 F4 28 1A Je.bl..f..oa.d.. 0080 - 49 C5 74 15 AE 6C FC F9-60 0C B1 A0 AE 3D A0 65 IEd..lli`......e 0090 - A4 D7 34 89 8F 06 E6 9C-96 73 F2 A0 2D AF 75 A7 .G....f..cb...e. 00A0 - AB E0 E4 E5 03 3D EE 28-4C 55 50 66 D1 4F 47 86 .`de..n.LE.fAOG. 00B0 - 75 F4 E4 64 8B 5E 96 5A-C5 EC 49 03 A7 90 90 00 eddd.N.JElI..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[183]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[184]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -p 32865 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 serial number:03 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : BED2D4DB018B7F637800C085A8E25DC7FA3A6B7229E67F0A9ACBD361B1621351 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E5865295B77896308B05956B317EB4F39E2292654BA6799E85C465246ABE1F00 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 82FD7198C2569C247B5844F4BB05DFCAE6044A203D364AC5C3E08DBB262D1647 Session-ID-ctx: Master-Key: 321AAAD70E11A29487144CB1C1460B48C9E6C1E64AA52321D1EF7D2E8DDD46298DD3AF00E0D10BD54BFC06C288F39165 TLS session ticket: 0000 - FA 25 23 AE B2 AD 33 C9-A9 CC 8C 7E 76 48 29 80 j......I.L.nfH.. 0010 - B1 13 70 FA 64 00 53 D6-61 70 96 23 A6 5C 1D 1D ..`jd.CFa`...L.. 0020 - 00 8D 10 EF CB C3 84 7B-2F EE 56 71 09 27 55 0F ...oKC.k.nFa..E. 0030 - 98 9C FF 9C E3 A7 39 E5-81 0D 36 71 0C 60 C4 CB ..o.c..e...a.`DK 0040 - E4 79 22 75 55 04 88 CD-71 0F F4 A7 5C AD E6 A0 di.eE..Ma.d.L.f. 0050 - 40 C0 71 5A 20 3F FD C6-B1 72 79 2D 73 0A 6C D4 ..aJ..mF.bi.c.lD 0060 - 70 8C ED 20 AA 9A C7 15-99 7B C6 CB CF BD 23 92 `.m...G..kFKO... 0070 - 9F C1 5A 4B C3 F5 94 DD-E0 56 5F 43 23 65 39 2E .AJKCe.M`FOC.e.. 0080 - 84 D1 01 73 7B D5 47 25-5F 4D 1C 62 D9 13 24 A6 .A.ckEG.OM.bI... 0090 - 47 18 36 E5 1C D8 5F CD-EE 0A 3A EE EB A5 8E 88 G..e.HOMn..nk... 00A0 - AD 9D 48 32 28 A0 A6 FA-F1 E7 E0 BC 46 D7 C8 EE ..H....jag`.FGHn 00B0 - C4 1A 4F F8 47 09 8C 87-B7 F0 60 36 BD 98 50 00 D.OhG....``..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[185]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[186]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -p 36253 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 serial number:03 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : 50941E45755443772D98854873BEB751F1A72A0AD828D0ABAB23E8759865930A --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BCDDE3B8223EA7EC8141C3931452110EBF82C0A7FDF58E5D478B7A1CBD4FDE70 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 13E00CDD5C32452771EDDF896399979B11F5449132554EB04EC423EB7C3CA79E Session-ID-ctx: Master-Key: 684010385B131B4F09C3CD26091893DFB37CD5A3CFDF73DF67F120775D1226DC6CC399C280A830DA315A04E3E1C8CB04 TLS session ticket: 0000 - B5 FC C6 26 C7 B6 A6 1B-23 95 D1 D5 E9 89 1F D6 .lF.G.....AEi..F 0010 - 0D A7 76 B0 D2 1C A6 1D-BB BD C8 37 47 CB 92 0D ..f.B.....H.GK.. 0020 - 00 8D 7A A6 2E FE 69 C7-25 D6 EA 14 36 26 2E A1 ..j..niG.Fj..... 0030 - 12 F5 D8 BC 98 2B AA BE-34 4F 4A 6B 90 2F C5 43 .eH......OJk..EC 0040 - 50 99 86 6F DB D7 60 8A-CA 3D 00 54 35 D7 62 10 ...oKG`.J..D.Gb. 0050 - 98 8B 21 1B C0 E0 E5 C7-C7 CF B0 D0 AE F5 F4 0F .....`eGGO...ed. 0060 - 62 6B 6E BB 32 06 BC 6C-C5 63 4C 78 B0 8C 82 4B bkn....lEcLh...K 0070 - D4 30 92 0F 7C C9 8D 5F-37 B6 A0 4E 17 0E 62 DA D...lI.O...N..bJ 0080 - A5 B4 E9 C3 FD 41 B5 45-25 D8 4D 64 F3 42 29 88 ..iCmA.E.HMdcB.. 0090 - 07 78 EC BC 33 72 34 69-E2 29 75 D6 D2 CF 05 9C .hl..b.ib.eFBO.. 00A0 - F0 13 7C 7C FD CD F4 CB-3A D1 09 65 1B B5 CF C7 `.llmMdK.A.e..OG 00B0 - AD D8 C8 30 29 4E DF 34-67 D9 B9 46 EB BE BF 00 .HH..NO.gI.Fk... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[187]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[188]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -N -p 33973 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname peer has no cert! = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL version is TLSv1.2 SSL signature algorithm is SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL curve name is SECP256R1 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D78AAC3559021C3AC4B715C302201C6D3FA89401B42F4484A8BC7C99DCB099D2 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 19A52E199A0FFD525BE76F214849B379CF7DE69A3ABBD6EE315E510F75B5228C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: BD2D53942D4869B665F9EF226C4BE07CDECD600CEC04F1CDF9FFE60F60DEE0D2 Session-ID-ctx: Master-Key: 7A8B35216C9C5F3C7AA1D59E45022F6D3EBA698A8DD880B984D03D52A73D2B9070544BEEAAD97F5885AA1998DA04923D TLS session ticket: 0000 - 34 3B 4D FB FC EC 5D 7C-E1 57 AF 0E 40 83 58 1E ..MkllMlaG....H. 0010 - EA A2 D1 72 36 BF CE 12-F6 5D 31 1B 10 43 B4 9A j.Ab..N.fM...C.. 0020 - 00 8D 01 B2 01 4B BA 25-D6 F3 01 27 96 55 22 B0 .....K..Fc...E.. 0030 - 8A D3 DA F8 C5 A4 D3 71-09 D7 98 12 F4 97 41 A0 .CJhE.Ca.G..d.A. 0040 - 40 33 66 86 DC 80 07 37-0E 4D 40 C5 8A E5 16 20 ..f.L....M.E.e.. 0050 - C7 00 A4 16 F5 CF 47 17-3B F9 B2 C7 F2 1A AB 02 G...eOG..i.Gb... 0060 - 5C C1 B6 6F 4B 01 46 49-B0 57 BC 16 21 E6 BA 12 LA.oK.FI.G...f.. 0070 - 38 93 AD 45 A4 A0 BC 8D-51 FA C2 76 A9 DD 0A 05 ...E....AjBf.M.. 0080 - 36 EF BD F2 24 6B D1 D8-D3 A1 2F 24 C8 3E 2D 01 .o.b.kAHC...H... 0090 - 07 0C 09 00 E2 3B AA 24-2B 69 64 B8 5D A3 96 B8 ....b....id.M... 00A0 - 60 A1 3A F8 31 56 F3 3E-05 18 9B 08 C5 D2 6E 9E `..h.Fc.....EBn. 00B0 - 16 01 7F 01 A6 0C 50 BD-EC F6 D0 F3 FE AF 75 00 ..o.....lf.cn.e. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[189]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[190]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -p 45489 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 05D37D659F522A57F119047E2B2E2AC20ABD72965C8AC353B4C5F8FC9E2E3B2F Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=wwwpeer has no cert! .wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D86B67D1F35CDACB286DDF9C1C7BA479162F86E05A7CEA6835936534122AD8ED SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: E2F58FD11B11303103AF8C24FF46F08874AEFF7200E16D6BA906DFFC2022534F Session-ID-ctx: Master-Key: 616731E052D9B7D3246B96987CDEBCF7E863A607181FDE4AB030F3E5208BB76751B4065FBD48DE6E4958AA50EEAC11DA TLS session ticket: 0000 - 68 24 D6 16 A9 B1 B6 07-F1 00 A4 00 FA 81 BD F4 h.F.....a...j..d 0010 - C3 55 A6 E7 E3 FD EE 4A-79 E4 8D F6 56 C2 10 84 CE.gcmnJid.fFB.. 0020 - 00 8D 4C C4 8F 4C 91 DC-4E 84 BE 04 3B 89 B5 98 ..LD.L.LN....... 0030 - 97 82 D5 6B 7B 21 C4 D8-E6 19 53 96 3D 5E F8 92 ..Ekk.DHf.C..Nh. 0040 - 24 00 21 55 3F AB 6F 0F-32 FB 7D 5A C0 08 22 8C ...E..o..kmJ.... 0050 - B5 6A AC 99 74 AC B9 24-A6 95 63 E2 5B B5 49 FA .j..d.....cbK.Ij 0060 - 55 5A 90 6A 87 21 2A 06-9F BD A7 E3 CF 93 53 35 EJ.j.......cO.C. 0070 - 8B 18 36 D5 37 CF 6C 68-56 10 A6 77 E0 02 1D D0 ...E.OlhF..g`... 0080 - 62 32 DE D8 3E 66 05 A6-02 D0 5A 5F 11 56 2F BF b.NH.f....JO.F.. 0090 - 68 AF 6F 34 02 E1 95 87-32 D3 65 49 72 02 5F F9 h.o..a...CeIb.Oi 00A0 - 5A 9B 2D 6F 5B 89 68 3E-25 7A 3B 11 A6 2A A4 C5 J..oK.h..j.....E 00B0 - 2C 71 07 26 62 62 77 89-E4 49 9A D6 D6 36 BF 00 .a..bbg.dI.FF... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[191]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[192]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -N -p 37701 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B1ADD65A4005FFDB16CE9263B0F1E47B8827A10E8BCDD03D2B728FB4E3092FDD Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 093FAA54C5E698B694100A5B8AF3D317E66FFA97E0CDB274526FD30923A54DC0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: EB6BE397FDBDF1867AF705FE92A67A5EAB7DE9553239D4E4B935A79DEE90D984 Session-ID-ctx: Master-Key: 1B5013A5B4E624BEA7E896864EEF995B6C50BAE22183F9B44028A4D2FEF45B0320ABFA3B5E1E74E29363AADA6D3636AC TLS session ticket: 0000 - CA 29 59 DB 40 EA 96 26-08 CE F5 92 33 67 2E 46 J.IK.j...Ne..g.F 0010 - 12 12 35 4B 67 C0 BC 6A-E6 16 B9 0F 5B 3A 6E 57 ...Kg..jf...K.nG 0020 - 00 8D 92 CE FA BB AC 67-2C 20 DA B4 35 E5 15 70 ...Nj..g..J..e.` 0030 - 0D 83 8D D1 9B 53 5F 1C-56 07 3F E3 67 79 AE DE ...A.CO.F..cgi.N 0040 - 72 8F EB 3A 6A 65 F8 F0-E6 F1 43 F7 D0 92 EF 07 b.k.jeh`faCg..o. 0050 - BB 5B 83 F9 4A 19 73 B1-08 16 91 BC 4A 8A 32 BF .K.iJ.c.....J... 0060 - E0 3D C8 F1 A7 58 75 27-C5 7C 02 61 44 AC 1C 58 `.Ha.He.El.aD..H 0070 - BB 76 19 67 20 73 A0 B6-24 C4 BB F2 3D 9E 36 6B .f.g.c...D.b...k 0080 - DF 2A 0B 61 51 46 BF 3D-A8 AD 15 26 FC C3 8C 2E O..aAF......lC.. 0090 - D7 93 5B 5D A1 11 1D 8A-6F 12 15 BF 9A 23 B8 F8 G.KM....o......h 00A0 - FB D8 6A 1A 0B 68 1B B0-C0 4A 82 5B BC 51 E1 4A kHj..h...J.K.AaJ 00B0 - C9 C1 EB BB 97 85 DF 10-7F AC 0E 80 13 01 EB 00 IAk...O.o.....k. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[193]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[194]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -n -p 32985 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F403EDAA0C0C74DFF86B405CB3DFD354C0DAC723E9BF7A09B4D596CAD97B7507 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1C924CFEAF290669AD50C7A275E7E370DC4B7DC7305AFA5E2133556B8B4A2C7D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 6E5F87196AAF8B607CD41FDBE3EC93BA0E62384F1D49F1AC97A6E55C72339F0E Session-ID-ctx: Master-Key: 2526B389AC30ADA15C016F89950A01A6D2FBFE2A84D9FC726AA569DA1E8B1D2DD4A89A3257E933963D4B61DF8F283E9F TLS session ticket: 0000 - C0 68 55 07 01 6A 5A 93-15 00 69 AC 99 EA AA EA .hE..jJ...i..j.j 0010 - 7E D3 ED 30 EC FD 74 CF-9D AA B7 21 36 15 00 BF nCm.lmdO........ 0020 - 00 8D C1 B7 CC A1 92 EA-CC 35 01 20 84 ED BC D6 ..A.L..jL....m.F 0030 - DF C4 F4 46 77 06 02 B2-99 03 AB 69 C2 86 00 AF ODdFg......iB... 0040 - D7 94 23 3A 40 50 9C 12-8A A9 2A C0 E3 C1 FE 22 G...........cAn. 0050 - 87 FE DD 02 03 E5 99 D7-7C B2 4B A5 F7 3D EE EB .nM..e.Gl.K.g.nk 0060 - 15 DD D9 B0 79 A4 3D C3-A0 B7 DF 1D 54 B3 E8 46 .MI.i..C..O.D.hF 0070 - 23 03 CE A8 4C B8 18 80-29 D2 19 12 BD 8E 9C 42 ..N.L....B.....B 0080 - E5 4A 40 5B ED 3C DC E3-74 82 A6 64 A3 77 91 1C eJ.Km.Lcd..d.g.. 0090 - DE 93 87 1C 05 98 95 96-F3 10 D3 C5 A7 4D 45 C9 N.......c.CE.MEI 00A0 - 5D 8F 07 B3 D3 96 B2 DD-74 47 BB B3 F4 B9 34 CF M...C..MdG..d..O 00B0 - E5 04 3C 9C 56 2D F7 3B-65 01 7E E0 94 4E 78 00 e...F.g.e.n`.Nh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[195]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[196]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -N -n -p 32895 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 serial number:03 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL curve name is SECP256R1 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3187BADBEF784263C5E32A707A72049D451BA07FE380646F9EC065D808AEE644 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjpeer has no cert! YwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9E5FD5772D56601875BA70C80C0B03EFB4FEF65AAC519261DDE439CF96B29D7B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 0F21295268AD4DC4FCE4E7D31820D98C1E98DEF2E364A8401750CEE960388059 Session-ID-ctx: Master-Key: 3AE62D1271AE001862371CBD3102E5073E006CA7DF58135F4A6D87750C971B27A57B4E75954DA94A499CD4BF554BB3E5 TLS session ticket: 0000 - CF 15 E2 39 CB A1 69 BF-47 7E 00 02 9E B6 6C EA O.b.K.i.Gn....lj 0010 - DC D6 BB 6D 2F BF E6 D2-04 CA A7 9D F2 BA 11 79 LF.m..fB.J..b..i 0020 - 00 8D B3 4E 00 28 CB 3A-31 E8 72 63 C6 25 5F AB ...N..K..hbcF.O. 0030 - A9 B5 A9 D3 10 4C 23 18-60 C3 05 CE 9A D0 4E 11 ...C.L..`C.N..N. 0040 - D2 CD D6 B2 D9 47 5D F1-F3 DB F7 F2 7B 59 0F 9F BMF.IGMacKgbkI.. 0050 - 02 17 B9 31 3E 39 6F BC-85 95 96 B3 8F A8 AE E5 ......o........e 0060 - 9A DD 45 1C EC 5E A3 CB-0B 84 24 C3 D1 64 31 60 .ME.lN.K...CAd.` 0070 - 18 72 46 88 BA CD F5 23-F3 62 EF FB B3 12 CB F4 .bF..Me.cbok..Kd 0080 - 38 85 CD 67 83 3E B8 EB-BF 8A 90 F6 CA 81 23 CC ..Mg...k...fJ..L 0090 - C8 EE 6D 4F 9E 1B D1 E7-A5 83 AF 6A 79 42 B2 A5 HnmO..Ag...jiB.. 00A0 - E5 CA B8 CD 1B 64 90 9A-34 D5 51 77 CE 60 E2 20 eJ.M.d...EAgN`b. 00B0 - E6 CD 33 6F 7D 1C 87 E6-AC D4 EC 55 06 29 1D 00 fM.om..f.DlE.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[197]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[198]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -n -p 46549 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D1FA4B2B6E93F5909750160E53148DA65F4E08885539B5A89204F2A86087DDE7 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQpeer has no cert! t4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D3606996FA0D0585D8EE084C8B2235BF7E7C85AE168312DC0201C1770F49EE0C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 3780EC21FFAB2ACC82483924772E80DF6459CE015CEB83883BDED358743F32A0 Session-ID-ctx: Master-Key: ABFD6D0C5AE32C9CE3F2A6C0B6370CBFF512D9DA34C7853B88C904D071F35978DB0C3DF11FB7A481118BAD2C7449E16E TLS session ticket: 0000 - 97 71 A3 82 43 60 2D DB-62 F0 5A 50 2C 76 F0 AE .a..C`.Kb`J..f`. 0010 - 2E 51 E4 83 CE B7 31 13-E3 DB C2 CC 93 C7 C7 E7 .Ad.N...cKBL.GGg 0020 - 00 8D 0E B6 4D 4A C8 4D-59 2D 20 40 76 27 BC A7 ....MJHMI...f... 0030 - BF CD B7 28 90 C3 2F 79-D7 CF 7A 2D 2A E5 E9 67 .M...C.iGOj..eig 0040 - 66 B3 43 0B 98 C8 F6 C1-AE 2C 42 78 69 8D 53 31 f.C..HfA..Bhi.C. 0050 - FC 48 C1 DF 09 4E D5 2B-F2 40 36 07 00 5F 5B C5 lHAO.NE.b....OKE 0060 - 0A FA 09 94 64 ED 2F 45-4D 0A 39 53 6E 05 D3 01 .j..dm.EM..Cn.C. 0070 - 71 6A 1E 2F AA B0 F9 73-83 26 7C CF 5A 27 9A 95 aj....ic..lOJ... 0080 - A6 A7 02 3F 44 3B 7F 15-3A C8 ED 93 82 65 44 3F ....D.o..Hm..eD. 0090 - 27 9A 95 6C B8 1C D2 B2-3B DE DA 85 C7 EB 0D 4A ...l..B..NJ.Gk.J 00A0 - A2 C5 4F 4B 11 98 07 B4-4D 93 58 21 B1 27 81 BB .EOK....M.H..... 00B0 - D9 4F 22 71 E8 C9 83 B8-2C 52 51 02 38 FA 96 00 IO.ahI...BA..j.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[199]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[200]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem -2 -N -n -p 45805 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B57062A3FF815B4DD8C274BCF1AF1E514FEEA2F0706E4699684A30BBC7FCAD84 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CFBA1E2438A2F38CCEA1C23BB46E20D29EE0672BFEDE2404DA887C97E5AAA771 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_OLD_POLY1305_SHA256 Session-ID: 0B5923503D4828CA3481F7C6A4C69F512D62C8ECD7013D534BA612B4A4A17A1C Session-ID-ctx: Master-Key: 105A507D99932DD0DA9B546AE951B6472F6672F5F2BBE971B64D11423E6EF6496BB4F5E641A41BDB180FDD45471D0EB2 TLS session ticket: 0000 - 80 A5 24 31 3B 3E E7 FD-3D 23 19 0B 90 2A B9 94 ......gm........ 0010 - 0D DA 8C D6 86 CD 7A D8-FE 7B 41 E1 59 46 34 DF .J.F.MjHnkAaIF.O 0020 - 00 8D 9F EB F6 E0 59 E5-9D A8 76 E7 7A 43 AF FF ...kf`Ie..fgjC.o 0030 - 6E 65 0F E8 70 C7 E5 60-B2 37 79 25 B1 E7 7C 03 ne.h`Ge`..i..gl. 0040 - 1D 3D 50 5A 9C E6 6E 3A-2C 94 C3 B5 2A 85 53 A9 ...J.fn...C...C. 0050 - E6 49 1C F7 BE 12 03 4A-49 08 DA 71 7A 0A A0 B2 fI.g...JI.Jaj... 0060 - AB 4E 88 6F F2 F6 0E 6C-F1 32 15 D4 79 F8 BF B0 .N.obf.la..Dih.. 0070 - B9 A5 67 C9 50 B0 1E AE-FA C3 20 26 AA 0A E3 BD ..gI....jC....c. 0080 - D3 F0 42 24 6A 89 89 7B-F4 09 97 8B EF 02 8C B7 C`B.j..kd...o... 0090 - 1B 53 1A 9F B3 0E 4C FC-C3 66 F8 97 9D 98 BA 80 .C....LlCfh..... 00A0 - B8 7A 87 67 F1 04 53 7D-3F 4B A5 59 92 0E 2A C7 .j.ga.Cm.K.I...G 00B0 - 03 86 02 21 C9 10 82 71-62 3D C2 5D F2 BF 4A 00 ....I..ab.BMb.J. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[201]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -p 0 trying client command line[202]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -p 44815 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C05CB66BB0F22CEE8FFF13BE269D196FF8AAF3039D745B1F8722EC63EE60F3BA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E44483771CBB6E0F5D12CFC3C0E79BD56E3A20075821555A0F26DCE337C290AA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: 3F5EDD9D8CBEA695DC0F713B11D5C97BBD6D4727801AD3B89269449D534B7C3D Session-ID-ctx: Master-Key: F049C6629E7F9E7F41F9E3539DF160783887AC9105862C83B1FDF4094FC40F8377F124F27E44F27B6BD814032F480BFD TLS session ticket: 0000 - E5 E1 72 4B AC 91 44 07-1C 6C 16 50 C8 5C 83 8E eabK..D..l..HL.. 0010 - 77 9B 28 D2 60 96 07 88-8F 73 8F 0C 4A 65 86 46 g..B`....c..Je.F 0020 - 00 8D A5 9E 30 7A 8D 77-83 BC FD E0 99 DF 80 C5 .....j.g..m`.O.E 0030 - A9 3D C6 EA D6 06 9F 2F-4E CA 16 40 7F 8A EF 9C ..FjF...NJ..o.o. 0040 - E9 4A B4 BB 38 33 48 B4-BE A9 03 89 B3 40 C2 CF iJ....H.......BO 0050 - DA 58 62 DE FB 7B 73 91-60 BC E7 F4 34 26 39 B4 JHbNkkc.`.gd.... 0060 - C1 4A 4B E0 CF B1 B8 A1-B2 E3 86 3C 51 65 52 E0 AJK`O....c..AeB` 0070 - 02 5C 23 EF 89 0E FB 51-DE FE 73 BE 80 12 AF 65 .L.o..kANnc....e 0080 - E5 57 15 95 18 E4 45 99-DD 82 6D D7 57 07 DA E1 eG...dE.M.mGG.Ja 0090 - D9 70 E8 37 CB 08 3B E1-43 8D D4 6C 32 63 E7 0B I`h.K..aC.Dl.cg. 00A0 - CB C2 60 F4 87 41 1F A4-D6 8C D2 15 30 46 7D 98 KB`d.A..F.B..Fm. 00B0 - 61 0F 62 5A 57 97 78 91-46 B2 3D 2F 4A F1 13 00 a.bJG.h.F...Ja.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[203]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[204]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -p 37725 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8ED8928C7948178787CE06764C361E9D7A271E642846241E68673CE7911284F6 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EB9BD3B6B859EC660379CD71F5EA143D1AEA92D15708625ED837E82B8BEEA53E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: F8891E6AF3C81476D6C06F5882E75C0B1C24FC42F1FA5B9747EFA81816F348E9 Session-ID-ctx: Master-Key: 3C07C9C1B1EA7C2A2C8CA14CAAD75185D918B9887B6DE23C54EFCCB51083040F071D5A5FB37B63C8FEA27FAB4C52B762 TLS session ticket: 0000 - 67 07 AD 43 A5 4B 90 98-A5 20 2C 4F 46 BF AB 92 g..C.K.....OF... 0010 - 23 F3 85 48 A2 CF DC A5-D0 94 06 96 5C 95 D2 CB .c.H.OL.....L.BK 0020 - 00 8D 29 B4 8E 7D F1 FC-E6 D3 DF 26 47 36 4A 6C .....malfCO.G.Jl 0030 - 45 E0 9D CC D9 2A 0B 26-AC 5F 44 72 37 FE 55 A7 E`.LI....ODb.nE. 0040 - 32 D7 29 DF 95 36 DA E2-BA 79 B8 27 54 A6 2B 45 .G.O..Jb.i..D..E 0050 - 26 8A D1 C0 FE CF 11 75-0B 50 98 EB 85 7B 3B 13 ..A.nO.e...k.k.. 0060 - 6D 95 43 F7 68 1F 2D BF-9E D5 F5 D8 1A 1B C3 D7 m.Cgh....EeH..CG 0070 - 2B CF AB A1 D5 7B 79 CD-B5 A2 CB 48 25 93 B9 18 .O..EkiM..KH.... 0080 - 7F 6B DF 27 1A 02 34 A7-E9 27 95 1B 28 07 D5 AC okO.....i.....E. 0090 - E3 91 7E 6C 0C 04 95 22-B2 5B 75 F7 5C C1 56 A8 c.nl.....KegLAF. 00A0 - 6F 7A 65 02 CB 3B 08 79-61 06 07 91 92 46 99 36 oje.K..ia....F.. 00B0 - E1 EE 0A B9 C7 CC 69 11-C3 32 97 A4 06 25 81 00 an..GLi.C....... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[205]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -p 0 trying client command line[206]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -p 37839 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A8A2F2A8576BE03248AD34D365DBAAB146D94A4916D527372E4C527DC573680A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9D24A37C213E671407A52C149045420A67701294780081B337967AD044A73704 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: BEF2491ADFC367CB10A52D46859B5FF80F41F6589DAD9AF78223B2BAAFA2B048 Session-ID-ctx: Master-Key: 80BE6A752A3279D9DAC702AECAC82CA40F110972E8BA0897C933506F9D24FA22AB41C1ABD70A41CF73A06AD3E4CDBD24 TLS session ticket: 0000 - 43 70 76 AD A9 F6 A8 30-B2 16 03 D6 39 14 1E 6C C`f..f.....F...l 0010 - B2 A2 34 A9 66 58 AF 39-F0 03 94 12 DD 89 EB B2 ....fH..`...M.k. 0020 - 00 8D 19 09 65 C4 49 A0-EF A5 64 F1 53 EB 7B B8 ....eDI.o.daCkk. 0030 - F5 EB F0 C0 10 A2 2B F9-91 83 0D 39 E0 F4 25 5F ek`....i....`d.O 0040 - 75 B5 3E 19 4F 88 0D E3-E1 AB 6E 58 5A FF A0 02 e...O..ca.nHJo.. 0050 - 54 AC 05 3E E8 B9 80 FE-83 F2 3F BD D7 D5 0E 9B D...h..n.b..GE.. 0060 - 19 7C CA 18 FC D2 EE 89-8D 8C 55 57 36 2C B4 8B .lJ.lBn...EG.... 0070 - EC F7 32 0E 0C 0C FE 4E-A7 94 7C A5 43 F8 3B 1D lg....nN..l.Ch.. 0080 - 1C E6 08 98 46 70 C3 32-54 F1 56 00 65 6F 36 0F .f..F`C.DaF.eo.. 0090 - B3 24 3D C6 60 B0 5B 1C-37 8B 92 F0 3F 31 1E ED ...F`.K....`...m 00A0 - EA 59 B7 54 AE 2B 57 3B-0C ED 4D BF A9 C9 DB D6 jI.D..G..mM..IKF 00B0 - FA 95 B5 25 39 C2 07 47-3A 85 AF D1 CE F5 93 00 j....B.G...ANe.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[207]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -N -p 0 trying client command line[208]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -N -p 40277 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4A87BAF996C8E482D9FA8396D7DDC899E371EC615ED323AFDC074A31135309FB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=peer has no cert! US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CEB9DA8A38CA66EAD71FD0DD82693692CDB1BF7B05E8E52FC5ACEBFE1E23AA29 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: 75F3AE8F6CA622B3C075719D1B716B2BFD29442408C5AC92C478EAA020A90999 Session-ID-ctx: Master-Key: 2E8E2F9F0F01C80AC11B2892F7AB1190ED023C28310389E51745381C93886A314B88FFF160F436B6201FE7A6EC0B3857 TLS session ticket: 0000 - 6C 67 9D 2A AD AA 35 9C-3B 07 39 03 A9 A9 09 22 lg.............. 0010 - 17 30 CF 55 4A 0B 46 01-A5 75 40 DB FE 8E C2 83 ..OEJ.F..e.Kn.B. 0020 - 00 8D 23 18 DF 4D 23 CF-45 8C 14 46 31 0B 18 3A ....OM.OE..F.... 0030 - A6 C6 88 4F 95 A2 68 D7-80 B3 F2 41 F8 AC 4D 3C .F.O..hG..bAh.M. 0040 - 8E 26 4C 63 97 A5 30 A4-03 CB FA 69 9C 78 CE A8 ..Lc.....Kji.hN. 0050 - 48 CE 63 90 FF A8 3C 3B-7F 88 73 27 B7 F1 4C 84 HNc.o...o.c..aL. 0060 - B3 CD 66 59 61 EB 28 8E-DB 4F C2 8C 98 05 1C 2E .MfIak..KOB..... 0070 - 9F F4 14 90 1E CD 98 C1-E7 38 1C 1E 46 B8 AB A1 .d...M.Ag...F... 0080 - A3 32 2F 6B 7B 86 14 00-33 05 C2 81 F6 2C 5B 97 ...kk.....B.f.K. 0090 - 3B 50 D1 BB 28 25 07 5E-C4 BB 48 CC 8D 65 BE D0 ..A....ND.HL.e.. 00A0 - 49 0A CA D1 FB E0 07 E1-78 91 79 E0 E3 6D 07 05 I.JAk`.ah.i`cm.. 00B0 - 08 D6 57 C4 87 D9 67 AB-EE D9 E3 50 73 AB 2B 00 .FGD.Ig.nIc.c... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[209]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -d -p 0 trying client command line[210]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -p 46257 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : DEEB9632BA7063C26F7B45838DFD99EB07E279DF73095F33629519306A7739F5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 625CCC404126219BB21266D0295F50D32B4556421A1A558C0D686FD3D96D1C59 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: 21C08404484896E44F0FE2F00B499A7C6518A2CE18B81A46445E3F7F479F54E4 Session-ID-ctx: Master-Key: EC364007BFAEA1BC6FD75E3E48F2EE183A69741F444867757A93C3589144FA895CD9A386325EE2E363368385B6F5C09F TLS session ticket: 0000 - E1 E5 A4 8D 2F 23 60 56-EC FD 15 7A 5C 33 33 88 ae....`Flm.jL... 0010 - 6A 35 9E E4 DD 7F 97 B8-7D A5 2D D7 07 5F DD CA j..dMo..m..G.OMJ 0020 - 00 8D 49 43 74 91 1C 2F-BB C1 78 B4 65 46 82 01 ..ICd....Ah.eF.. 0030 - E3 70 0D 29 83 58 13 FF-E9 21 C8 8F 7A 42 0A D9 c`...H.oi.H.jB.I 0040 - C1 64 1E 91 B0 2A 12 D3-BB FB B0 86 EA B0 E1 9B Ad.....C.k..j.a. 0050 - 26 14 A5 E5 87 84 95 0C-C7 D8 70 77 9E 62 5F 67 ...e....GH`g.bOg 0060 - 3C 61 E9 8E E6 E6 A0 44-53 D1 6B 80 A2 22 DA A6 .ai.ff.DCAk...J. 0070 - 14 91 F3 17 A4 2E 62 AD-75 D6 58 A6 72 5D A3 37 ..c...b.eFH.bM.. 0080 - FA 2C 5D F4 CF DD 0D 6D-C0 7A 8E 82 46 E4 4B CF j.MdOM.m.j..FdKO 0090 - BF CC 03 D1 FB B2 31 AF-FC 2F 42 32 96 DA 03 6A .L.Ak...l.B..J.j 00A0 - 73 0F C6 61 07 1D D1 AC-E3 A3 78 84 14 28 9E 96 c.Fa..A.c.h..... 00B0 - 37 84 BE C8 B2 9F FB 9C-C9 47 18 4B 15 AA 6D 00 ...H..k.IG.K..m. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[211]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -d -N -p 0 trying client command line[212]: SuiteTest -v 3 -l ECDHE-RSA-peer has no cert! RC4-SHA -2 -N -p 33959 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4833F5B04CC980AB14DD260924306B2AE5DE28C6A07004C9A51F68F86C002C71 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 87D4963D03CCA322757A50C77E66C8FC5478925CA39F04FF5354BFCC72F24171 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: B6D13D57EAEFC425E8C218DDAF683C5E62E275C8D9D87F1DD9CAE03E5CC2A5F4 Session-ID-ctx: Master-Key: A1BB50E141D95BC8CBE7655FBD49A6007A27DA59558020F3BCDEF5F8CEC5FC901105DBCA7C508352FD05F09517450A4E TLS session ticket: 0000 - 00 0B D1 3D C3 36 30 9A-D6 66 CA 04 89 7F 28 FE ..A.C...FfJ..o.n 0010 - B8 CB A6 C3 2C 15 92 4E-06 C0 3B A6 BF 8A 81 A4 .K.C...N........ 0020 - 00 8D A9 19 E8 CE 8C 5C-E0 4E B5 C3 D4 05 8D 14 ....hN.L`N.CD... 0030 - 17 AA BD 7D 2D 6B 2F 5D-AE 14 60 78 FF D1 85 74 ...m.k.M..`hoA.d 0040 - 4B 82 0D 33 9F 28 6C E5-5F 9D 26 06 C0 4B 78 99 K.....leO....Kh. 0050 - 47 0A 4D D7 B6 82 6C D5-99 B8 F6 38 CD F1 59 92 G.MG..lE..f.MaI. 0060 - C0 B0 66 8F CE 42 2F 10-5D F8 32 CA 39 98 8F 89 ..f.NB..Mh.J.... 0070 - BF 67 9E 6D 4F 83 9D 2F-76 37 72 5B A8 64 48 0C .g.mO...f.bK.dH. 0080 - 48 DD 41 5F 92 8F A9 B7-33 E8 D7 F4 28 51 ED 74 HMAO.....hGd.Amd 0090 - 40 36 1E 46 A3 B6 C4 64-AD 3A A4 26 23 D6 B8 12 ...F..Dd.....F.. 00A0 - 64 6C D1 C8 42 70 71 B5-C8 24 11 D2 09 33 2A B7 dlAHB`a.H..B.... 00B0 - F4 7F 4A 1D 90 D5 0F 53-05 B3 4E 13 43 BD 27 00 doJ..E.C..N.C... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[213]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -p 0 repeating test without extended master secret trying client command line[214]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -n -p 43075 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CAF38074C5A079207D2B10CA6C4B866D94216CADBF3B25380D181CB5323E74A0 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2225AAC2F568FD3F622660D3BDDB1BE491F54B5AF68FDA5DE11A37C8A20B0308 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: EC269B99878591E83EE2F6030545FC50BE817FEE1AF02A0091B7AA4B2E52676C Session-ID-ctx: Master-Key: 8B5AEBABE68C21D217F1912149D13E020EBA7E2C359C3B0F351C0E05A148B7FF1929B1AD14FF88C549639908E6494B12 TLS session ticket: 0000 - A9 56 C9 A4 F3 EF D3 8E-AB 64 89 72 70 64 71 EA .FI.coC..d.b`daj 0010 - E8 94 E7 8C 70 D1 06 BF-50 36 6D 50 7C FA 67 40 h.g.`A....m.ljg. 0020 - 00 8D 6A FA FF E3 3A E2-26 12 68 36 C2 8B 77 E5 ..jjoc.b..h.B.ge 0030 - 44 B8 74 66 13 D9 90 11-AD D8 F7 CE 3F 6D 93 01 D.df.I...HgN.m.. 0040 - DB E3 50 6A AD 91 0E 95-15 58 7E 9E E7 EB 0B E3 Kc.j.....Hn.gk.c 0050 - 01 D1 31 31 FA C7 2D D1-EE 57 BE 02 58 D6 52 76 .A..jG.AnG..HFBf 0060 - A4 B6 DF EF EC 83 46 51-3C F0 7C 61 45 5F 02 52 ..Ool.FA.`laEO.B 0070 - CC 35 9C E7 CC D4 32 F9-80 57 CB 70 F5 4D B4 52 L..gLD.i.GK`eM.B 0080 - D1 51 A6 5D 37 5F 78 79-F0 CE 08 F1 35 53 D0 92 AA.M.Ohi`N.a.C.. 0090 - 58 A2 63 A8 3F 28 CF E7-0B 90 06 59 95 1A DC F0 H.c...Og...I..L` 00A0 - EE 0E 75 BB 47 F2 26 51-D0 60 BF 22 0B AB F7 6A n.e.Gb.A.`....gj 00B0 - B4 0D 85 5C 7D 03 82 D7-F7 15 D6 D7 5C E3 23 00 ...Lm..Gg.FGLc.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[215]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -N -p 0 repeating test without extended master secret trying client command line[216]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -N -n -p 41067 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B727DF76F8D161A5224E4C72DAF2457ED8FA56DCC413D0C17E1EFCD6A6EE14C6 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9BE8CEB1076DB81A328D436FD6A5F76AF9C5CC18CF964508F3E35460576270F2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: E484970F8E35E584ED268FFAEC97E321ED83245CFB7DC705065A86D9A3C46BC9 Session-ID-ctx: Master-Key: 736D3629CE079DB6E0B49B5A04F8276806C8753C7348E0B8peer has no cert! 83146CACDD8A50C08254635E7757E5EAB8BBCBA8E7D13B0F TLS session ticket: 0000 - C8 91 9C 66 78 98 EB F0-FE AF CF EF AB 8C 98 3E H..fh.k`n.Oo.... 0010 - 5C A8 7E C8 31 D7 46 D6-02 C4 60 A3 9E 93 03 6C L.nH.GFF.D`....l 0020 - 00 8D 8F 69 79 15 98 FC-A4 8F FA 61 43 8D 50 F9 ...ii..l..jaC..i 0030 - 9A FA C0 2E 17 D7 17 B5-81 55 C5 C9 2B 50 12 41 .j...G...EEI...A 0040 - C8 C8 95 80 F2 7E 49 6B-48 7E D4 7F 5A DC 77 06 HH..bnIkHnDoJLg. 0050 - 8F 4D 50 2D 0D 7B EF 06-38 CD 88 6A 68 73 EF 2A .M...ko..M.jhco. 0060 - 5E 8C 80 25 22 C6 DD 81-CA 27 2B 24 ED 4F 8D 99 N....FM.J...mO.. 0070 - 4F B9 7F 45 75 73 94 6D-AA 30 72 9D F3 46 73 DD O.oEec.m..b.cFcM 0080 - 2F FA 9D A6 2A 66 7F 7F-33 D4 5E AA 27 F0 39 F2 .j...foo.DN..`.b 0090 - 80 6C 4A 6D F8 98 69 08-5B 9B 6E 00 2F 3C 63 72 .lJmh.i.K.n...cb 00A0 - 77 5C B4 49 1F 99 79 6F-E6 C3 A3 32 99 00 92 FC gL.I..iofC.....l 00B0 - 47 76 11 E7 96 D5 57 DA-F7 C6 0D EE 2A E1 B2 00 Gf.g.EGJgF.n.a.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[217]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -d -p 0 repeating test without extended master secret trying client command line[218]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -n -p 32913 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 36B33393ED266B4FFE54EA9996D6CF12B07F26EF0956F9CD1958EE4D1CD7E9AB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1B89AC93462F2002A93349F90D8F04F4FE49748739D6D0CF763F6E378DE7EED5peer has no cert! SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: 9E0AC3CFFEE3658A00B433A3281116DDCE4B2938F1784559354BE8C059B3E796 Session-ID-ctx: Master-Key: C8E4168DAC8FC492E587E5C91D341FE762FF9D3F5EC5915B94576F84FE6AEF3792428E8B6B18DBEE98E9087F32999985 TLS session ticket: 0000 - 9C 61 4E 4F F4 ED 94 44-92 72 20 D2 BF C3 5C 36 .aNOdm.D.b.B.CL. 0010 - 8D 63 2A 73 D3 62 F4 60-43 95 AA 73 B6 47 FE 92 .c.cCbd`C..c.Gn. 0020 - 00 8D 6E 32 A9 38 5D 74-8A 8C B7 E4 D3 9F C1 6A ..n...Md...dC.Aj 0030 - 41 6A FE 84 9C 1D 89 5A-64 33 C1 88 A6 9C BC 54 Ajn....Jd.A....D 0040 - 0A BE F1 14 A8 EA F0 AC-70 6C E4 67 15 96 9D C1 ..a..j`.`ldg...A 0050 - 8B 1B FB 39 EA F1 DA 46-A7 32 37 3D 19 FD C3 5D ..k.jaJF.....mCM 0060 - 3E 89 E0 54 0B F9 64 66-1E 85 BD C2 05 A8 CA 1E ..`D.idf...B..J. 0070 - 21 EB 90 C0 53 F3 9F 26-69 75 F1 D1 93 50 21 90 .k..Cc..ieaA.... 0080 - ED 9E C4 D4 9F 36 26 8B-FA CC C3 EB 07 73 BD A7 m.DD....jLCk.c.. 0090 - C4 8E 74 E7 5F B9 60 B8-BA FE 39 65 0D 7B C3 22 D.dgO.`..n.e.kC. 00A0 - 78 3E 18 6D 32 6E 61 12-56 EF 08 19 A3 4C 43 8A h..m.na.Fo...LC. 00B0 - 0F 3B 06 EB 51 3E 60 64-C2 1F B3 0B B8 0E 9B 00 ...kA.`dB....... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[219]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -d -N -p 0 repeating test without extended master secret trying client command line[220]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -2 -N -n -p 33493 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F08139CA22FA1F65B144EF8C4C12134A9F883766987AF78B1D3988449AFB19A3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2DC06D8574CC59A85273913E0EAE2FAD75FEAA31E51DD55336653B5B44077C98 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_RC4_128_SHA Session-ID: 8E85AA8290DEF9400082F844D1325D6DECF6B0F0DCDCCE62956690646A9E0228 Session-ID-ctx: Master-Key: 6393B8CFA0DE1512873358D3EBCDC71C488811B27F16A507F90388EAD1EA7A01BE171389CF9CCC24D6D6E45CD16A360A TLS session ticket: 0000 - B9 E5 B5 36 45 AA 5C 83-72 BD 74 50 69 9D 4B DA .e..E.L.b.d.i.KJ 0010 - 88 E4 F3 12 4A FE 86 D2-F0 89 29 E6 B5 BB 4B 5F .dc.Jn.B`..f..KO 0020 - 00 8D E0 95 97 44 BC 54-B9 65 8A 4C 09 12 36 F6 ..`..D.D.e.L...f 0030 - 53 18 CB 16 C0 81 4B 79-CF 2B 5E E3 FE 11 39 C1 C.K...KiO.Ncn..A 0040 - B7 8B 20 2B 0D D5 A9 BF-2A 88 E0 31 1B BA 0E 01 .....E....`..... 0050 - D9 E4 63 7F FD 21 78 2E-54 C0 86 B3 F3 7F D9 59 Idcom.h.D...coII 0060 - 3A AB DF 1C E7 6F 50 D5-51 68 CE 28 AC 21 EC BE ..O.go.EAhN...l. 0070 - C9 5A 93 FB D0 CE B7 99-4A E4 3B 82 22 57 36 AC IJ.k.N..Jd...G.. 0080 - 6E 3F 1D A9 E2 73 D9 70-D3 96 19 20 F0 2C 49 7B n...bcI`C...`.Ik 0090 - 45 3E 06 04 24 C8 7F A6-10 B9 8E 63 EC 6B C3 00 E....Ho....clkC. 00A0 - CD B6 C7 BE 1B DD 46 A3-28 3F 8F C3 76 81 92 D4 M.G..MF....Cf..D 00B0 - AA 62 4C 7F 09 09 94 68-F9 F2 19 B4 89 F2 30 00 .bLo...hib...b.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[221]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -p 0 trying client command line[222]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -p 36175 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 99F61FF2247EF2D8B6482C8B01C5C7BF0B77A48E2EC64411035CA47D0B93914B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 91291B43DF02F337C42B002CC03366F14E1C0981BB5E922D24C686B8AF12456B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 546076A23AE4CB5A01474F4AFA5106F17DA1561BC4DE45B9AA02C1C50B7B2A8A Session-ID-ctx: Master-Key: FA99F4313B45935B8DFC7F1A527F8628713379972FCCB139E6C9919EE0430FD65362AAC20B900209190355B982349AB3 TLS session ticket: 0000 - 5B CE 4F 91 78 DB A3 0A-6A A5 D9 53 50 90 E3 66 KNO.hK..j.IC..cf 0010 - 60 25 96 64 E6 B6 35 5D-FC 14 52 47 6F 05 0C 10 `..df..Ml.BGo... 0020 - 00 8D 21 2A FD DF B7 44-C5 54 66 38 8E B2 D3 AB ....mO.DEDf...C. 0030 - A5 6B AF 3A F2 C7 CD 62-0B A2 37 49 49 6F 79 42 .k..bGMb...IIoiB 0040 - FE 4E 38 92 9F 0E C1 B0-B5 5D C4 F1 B5 E4 CB 96 nN....A..MDa.dK. 0050 - 3F 3B 51 07 A0 77 CC 8D-06 0C 85 EF 3A 47 C8 06 ..A..gL....o.GH. 0060 - E1 56 DC 2A 3D 02 BC 7C-D2 DE E0 0F 10 10 59 C4 aFL....lBN`...ID 0070 - E4 E9 9B 9E 39 77 2B FF-18 6B 9D CB 50 90 69 92 di...g.o.k.K..i. 0080 - 88 1A AE 32 1C E4 0B C4-4E 8F AA 66 3A 19 DC 27 .....d.DN..f..L. 0090 - F0 EF 98 9A 94 87 D9 5B-2F 95 EC 9C 81 E9 06 6F `o....IK..l..i.o 00A0 - 58 B5 B7 60 2B A2 37 87-F4 96 00 9F 97 07 83 CB H..`....d......K 00B0 - D4 CC EB 41 4C FC B4 A2-E5 28 5E F6 B7 37 B0 00 DLkALl..e.Nf.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[223]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[224]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -p 39175 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5DCB526FB1A65BA09632FD0DC9CE91A368B121096E794B4508A1F2E4F442DCB4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3EF44FF5F4748084B92EF2FA2566B3368A745C6DD525D051FE677D5FCC944E62 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 09D0EE1E108E1D331B85944D8944FEAC74B5425E7F0BA469C71D6E1AD4AA29E3 Session-ID-ctx: Master-Key: 93097E223B0C0D823D2BDDFB69569809007E0A7299CDD573FAF4558C949C7ABA06F83484C507F06165F2BA2ACD286984 TLS session ticket: 0000 - EB DC 46 78 10 F9 E7 9C-06 80 ED C3 93 F2 9F 82 kLFh.ig...mC.b.. 0010 - B3 91 49 43 92 C7 BB 2A-01 9E 92 E3 1A 2D 0E 0E ..IC.G.....c.... 0020 - 00 8D 95 5F F0 F9 5E 2F-4C 7C B5 38 F7 A2 49 DC ...O`iN.Ll..g.IL 0030 - 38 06 2F 74 92 D3 A3 6B-7D FC 8D 08 17 E3 92 EE ...d.C.kml...c.n 0040 - 8C BF 25 53 5D E6 F4 AF-7C 5F 82 46 E1 5D 93 15 ...CMfd.lO.FaM.. 0050 - 28 E8 22 DF D3 62 24 24-0B 4C 29 1F 6F 19 C2 54 .h.OCb...L..o.BD 0060 - 93 52 93 23 E5 87 AE F7-49 B1 F5 BA 26 57 5D 27 .B..e..gI.e..GM. 0070 - 36 28 06 B0 20 EF 7B 8E-A3 99 BB 08 22 A4 D1 74 .....ok.......Ad 0080 - E1 66 A8 84 72 58 67 28-EF E4 E1 E3 9F 8A 0C 1E af..bHg.odac.... 0090 - 3F AA 6C 34 09 F6 22 17-0C D1 1F E6 12 F5 04 7C ..l..f...A.f.e.l 00A0 - C7 88 6C E3 FA 34 77 5A-F7 DB 6B 91 EF E8 55 F3 G.lcj.gJgKk.ohEc 00B0 - 8B 5B 80 1A EE 9F 8A 49-52 88 BD D0 F3 22 8F 00 .K..n..IB...c... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[225]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -p 0 trying client command line[226]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -p 45213 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A857CC5D1E5CD56FF8F0D7092E7AC07EDAEE4E2E64863D8F1D21C68743A70671 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EE4FE5FF9CED43FC9875654ADF4336B6E845CE569E473EFD422755D4F937CB14 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 0B12608C2B0806912456EAD58B5EA97C5C76E251781448C1D8EEDB5A9CD8E330 Session-ID-ctx: Master-Key: EFB5AE4420BC0E95B648126C880952D6246900C7AB871FF821A4BBA0A531EBE094AA7CC32F991E8678621F7B397444BE TLS session ticket: 0000 - 25 0B F2 79 A1 6B A4 2F-15 59 78 44 15 18 D6 DE ..bi.k...IhD..FN 0010 - 3B EB A3 03 A4 6B CA A1-3F 0C CE FF 68 AD E5 97 .k...kJ...Noh.e. 0020 - 00 8D 9B 63 69 BB 0D 68-2E 44 4D B4 E2 B6 FE 6E ...ci..h.DM.b.nn 0030 - 86 F1 54 2D 78 63 F1 4E-93 C1 39 E3 DB 46 98 58 .aD.hcaN.A.cKF.H 0040 - 05 1B 0C DF 0C 5F 25 2A-B3 AC 01 43 91 DC DE CF ...O.O.....C.LNO 0050 - 1A 3C 73 EF 14 1B A7 8E-68 82 B3 E1 C2 36 04 7B ..co....h..aB..k 0060 - E1 1C 6A EB FA A7 C4 95-CC 7C 2C 5B DE 32 D1 36 a.jkj.D.Ll.KN.A. 0070 - B8 FE DE 1E C0 5E 79 37-6A B4 F1 96 76 87 01 6A .nN..Ni.j.a.f..j 0080 - 58 6C 1C E3 99 A7 78 EA-98 69 5D F8 15 AA F6 27 Hl.c..hj.iMh..f. 0090 - B2 57 5D 96 10 8E 50 CC-FF 08 8A CD A8 F7 53 D3 .GM....Lo..M.gCC 00A0 - 40 9A 30 93 88 E8 75 B2-92 7D 51 33 7A 1A 11 E5 .....he..mA.j..e 00B0 - AB 59 5B 87 05 9F EC EE-9A F2 DC B1 B3 EE 68 00 .IK...ln.bL..nh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[227]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -N -p 0 trying client command line[228]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -N -p 32963 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Server Random : 89 serial number:01 817D486F78A273E282E35577A97E80F0D8610CC2D88534723CE73FE5207E42 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 745CF1883944C85575449636BD35FCC2935766E12FBEFFC3571EB85ED6B77D7F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 038B0A95C7AEFA4FDC08E738639E6F8E05C3CC7FB720B86116B28B5793A0B4AF Session-ID-ctx: Master-Key: DCEB7A6F2EA5168D62A5D2936272D5BB70053F2012B175288ABD61081C20B96443F56E6699EAF10807F97B4AD9272251 TLS session ticket: 0000 - B0 55 A4 09 63 5F D2 7A-0B 3B 67 E6 60 82 92 B2 .E..cOBj..gf`... 0010 - 9C C2 CA 59 0E CC F2 59-2E 66 D2 8C 85 AE 04 FD .BJI.LbI.fB....m 0020 - 00 8D F6 B6 0F 37 F9 7C-D3 4F 5B 63 E9 11 DB 25 ..f...ilCOKci.K. 0030 - 8C 42 52 63 7C D9 4D 11-28 ED 0A 07 69 B1 0C 9A .BBclIM..m..i... 0040 - C7 44 38 6B CC 63 B9 E6-44 34 FC 3C EC 96 24 8E GD.kLc.fD.l.l... 0050 - 24 7B F0 2A 24 9E 47 1C-07 14 DC 7D 0F 3E 41 68 .k`...G...Lm..Ah 0060 - 5D 7A 7A DF AB B7 27 B5-72 A3 C5 7A B1 4A F1 D4 MjjO....b.Ej.JaD 0070 - D7 4A B0 12 97 D7 7E C2-EB E4 C4 F8 F0 71 36 63 GJ...GnBkdDh`a.c 0080 - BF 1C 5C 8F D6 1D 3D CA-7B E3 3B 62 A6 3A FF 9E ..L.F..Jkc.b..o. 0090 - 56 E8 A6 33 7C 84 2A BC-76 D7 26 20 F6 12 C3 B4 Fh..l...fG..f.C. 00A0 - B4 18 F8 BB F1 23 46 71-FD 34 B0 2B 88 48 D6 A8 ..h.a.Fam....HF. 00B0 - AB 18 04 B8 CA 8D FF A6-9F 28 19 5C 9B 86 DB 00 ....J.o....L..K. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[229]: SuiteTepeer has no cert! st -v 3 -l ECDHE-RSA-AES128-SHA -2 -d -p 0 trying client command line[230]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -p 37931 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1E10BD660551B04939943662658D284F4A3C959502EEC1A99D7B9DF0248A1861 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C66B50ED3E7183454998A87FF4D00299F5F8848B42F207B84687694F6CDF33B4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 31A40BD107DF176743D28C1D7FE0E07196C12503B21E100BD4DB1D13CAEDE7FB Session-ID-ctx: Master-Key: A3B035F816528AB983179624C599B9460263C51EF236ACB0C77D0097DBA930D44161BABDB539DA86D844C5CA48BDEAF3 TLS session ticket: 0000 - 54 46 41 63 D7 D0 9F 4C-BF F0 1A 35 6D 57 0C CC DFAcG..L.`..mG.L 0010 - 48 C7 B3 DB 2B 6B F6 0F-58 DB 84 52 9B CD 77 AD HG.K.kf.HK.B.Mg. 0020 - 00 8D 81 9A 7B 79 2D EE-15 AE F1 02 A5 50 82 89 ....ki.n..a..... 0030 - D4 55 E2 1D DD 3B 39 FC-FF 61 63 D1 C8 FB FE 54 DEb.M..loacAHknD 0040 - CA C7 A8 2E CC 54 B8 3A-BE 82 2A 24 36 C8 6E A8 JG..LD.......Hn. 0050 - 0E 68 93 76 79 91 FF 47-AB 49 F7 2A A5 D9 95 4E .h.fi.oG.Ig..I.N 0060 - 52 91 7B E4 47 B6 AC 18-EB 41 F8 CD E9 8C 06 BF B.kdG...kAhMi... 0070 - 9F 11 A9 64 76 1D EF 4E-DC 86 D2 B8 24 8C 82 69 ...df.oNL.B....i 0080 - D9 44 C8 0C 18 C2 12 10-F4 B1 BD 4B E3 FB 2F 2D IDH..B..d..Kck.. 0090 - 2D 4C EB C9 12 7A B0 7D-52 50 DD FC 65 1D 53 E4 .LkI.j.mB.Mle.Cd 00A0 - E8 B9 14 36 31 FB 2D 7E-AD 07 D6 96 F9 99 D0 AB h....k.n..F.i... 00B0 - 56 5A 6A 72 DD 60 7F 21-A5 E9 3A 6A 07 63 04 00 FJjbM`o..i.j.c.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... peer has no cert! Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[231]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -d -N -p 0 trying client command line[232]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -N -p 45843 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C0728F5DADB89FFA1A814BAA15E1281611032A8EFDAB7705B9CF6BA4F523319A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1EC27309AD9B9D074AAB919A3CD9C02AD32D86EA6BCDF875076A2D823667844F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: B6E26B4A802EBDFE8A198B8E17D2E671C67847F0A46F2234861BE4D7CB74AE3A Session-ID-ctx: Master-Key: A3B5AF78727AB4BC0B287DA5E866BE057640E2678211BC04B9533E502EED4DCFE23902A9283088633D585AFD21E448DD TLS session ticket: 0000 - A8 B6 B8 21 8A 18 9E 29-BA 15 73 1E 04 17 5C 6A ..........c...Lj 0010 - 96 83 94 0A C4 97 27 40-99 68 79 2E 07 40 47 5D ....D....hi...GM 0020 - 00 8D 4D AE 17 CE 69 06-50 20 7A 5D 98 05 B6 F0 ..M..Ni...jM...` 0030 - 96 CF 34 9A 89 E7 7C 61-38 74 78 C7 3F 5C 08 2C .O...gla.dhG.L.. 0040 - 6E 0B 9D 6B C5 CB 6B B2-F5 73 5D 64 3F E9 17 66 n..kEKk.ecMd.i.f 0050 - F4 71 BF 7E F8 D8 8F 1D-19 E1 86 8F 33 B8 AE 31 da.nhH...a...... 0060 - C6 C7 37 50 81 D6 0E 1E-65 90 52 D7 5A F1 F0 4B FG...F..e.BGJa`K 0070 - 5F 81 4E 87 0E B7 C0 EE-D5 64 D2 87 22 46 D2 C5 O.N....nEdB..FBE 0080 - 34 64 69 FF 3B 88 D5 5B-78 66 37 4C 5A A7 33 68 .dio..EKhf.LJ..h 0090 - 6A FC A4 62 46 FD D6 7A-D1 BF D5 B4 5C 70 36 F0 jl.bFmFjA.E.L`.` 00A0 - FB C1 88 FC 3E 61 7D 62-D8 39 CF 31 5D 3C 0D 56 kA.l.ambH.O.M..F 00B0 - E8 FC 83 D5 EB DF AE A3-2E F9 F1 1F BC C2 D0 00 hl.EkO...ia..B.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[233]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -p 0 repeating test without extended master secret trying client command line[234]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -n -p 34471 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : EBE907BBE24AE4D7747E4318399F099D799FE668B7A30D4C05D24F7DC3C6B940 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5E49D63E9B21818B142ADBAF0D0737A91C50470D2A4193D1BA65E34333FC66D8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 45C1C16E8545F838C7436CC50A0C7E13B8BD9B862685AC07B60D2B993AE532FF Session-ID-ctx: Master-Key: A4E2CF4090A24B28E34F1D40F872EC1F2E9141778D135309DA80783819635AA0F152D64EBB19ADF6D5042DE189D63A7B TLS session ticket: 0000 - D0 8A 9B 81 82 EC 86 74-11 45 65 57 63 D7 F2 82 .....l.d.EeGcGb. 0010 - A4 08 8B 41 47 D9 1A FF-2E 60 29 FA 67 15 9B E4 ...AGI.o.`.jg..d 0020 - 00 8D 77 E9 89 2F EB 08-2C 3C C5 8D 49 16 9D 96 ..gi..k...E.I... 0030 - B6 50 32 62 79 75 44 F9-E2 17 30 1D 8E D6 93 88 ...bieDib....F.. 0040 - BA 9F 14 DF 36 1E 24 2D-7F 10 C3 34 66 72 A5 78 ...O....o.C.fb.h 0050 - 0F 69 6F 8F B1 A0 78 0E-56 C0 11 BD C8 A9 CA CE .io...h.F...H.JN 0060 - 80 3D B8 1F AE FD 59 E1-86 DC 1A 88 54 0B 57 0D .....mIa.L..D.G. 0070 - 45 70 D7 B1 B8 F9 2B 71-9F F1 DB 39 8F E0 FF E3 E`G..i.a.aK..`oc 0080 - A4 13 B8 45 68 B6 06 3B-C3 72 39 CF 7B DA 66 46 ...Eh...Cb.OkJfF 0090 - 46 1A 64 31 5D B8 D1 95-44 30 F0 7E 8E 30 C2 6D F.d.M.A.D.`n..Bm 00A0 - D0 AA C7 3D 16 94 94 EC-72 F7 AD B1 CE 77 D9 E9 ..G....lbg..NgIi 00B0 - 6D 29 17 D5 DA B7 7E E7-F6 B6 27 AF 26 FF 04 00 m..EJ.ngf....o.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[235]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -N -p 0 repeating test without extended master secret trying client command line[236]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -N -n -p 44879 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 886AA3837587B28CC049C83773B353013E8EE740551E608AFB0D25E661F10717 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYpeer has no cert! v8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D8334C81CFEAF6930A595D53A6247DE519EB5BA4C00B8134B1FB309210A556AD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: DDB4876E8F3E11F1F942762E3ABD5745BBF15426FCD12B72C5A680FEEDBCFE7D Session-ID-ctx: Master-Key: C2F020C342CDCE469AE261D9F65A7F0B93EC1FADBBFC910A4AC88AF86E262C75EA3AF7F290CA4DC8E85EE06241C9040F TLS session ticket: 0000 - 36 F0 04 E5 1B 0C 9C 6D-A3 26 A9 47 97 8F C8 86 .`.e...m...G..H. 0010 - 9B 1C 06 E8 2B 65 5A 51-B8 6C B3 12 BE 0A 7F 5B ...h.eJA.l....oK 0020 - 00 8D 57 8D 9F B5 AA 74-2A 47 E4 4D CA 0E 73 E1 ..G....d.GdMJ.ca 0030 - B9 05 95 06 CF F4 2F 83-EA AC DE 7D 41 9F 72 CF ....Od..j.NmA.bO 0040 - B7 39 8A 3C 25 35 02 70-85 5D 8C 0F 16 D2 1D 67 .......`.M...B.g 0050 - 39 AC 72 F7 6B C3 3D D1-87 0B 32 55 ED B1 69 6B ..bgkC.A...Em.ik 0060 - A1 C3 58 88 FC 4D 59 B8-C3 EC 4E 41 B0 9C EC D2 .CH.lMI.ClNA..lB 0070 - CE 82 7B 16 AB D7 31 5D-E7 2D 20 4A 9B 2A C5 35 N.k..G.Mg..J..E. 0080 - A3 EE B8 2C F0 F1 A8 F3-89 7C 62 97 06 39 46 E7 .n..`a.c.lb...Fg 0090 - 64 03 21 AC A2 26 B5 D9-CE 98 F9 C5 12 98 D0 4E d......IN.iE...N 00A0 - 62 51 8B 8B 0A 66 5A 06-A3 68 30 9A 24 96 44 54 bA...fJ..h....DD 00B0 - 0F 7A 60 C3 09 04 1F 47-16 8A 2D C6 58 83 CF 00 .j`C...G...FH.O. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[237]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -d -p 0 repeating test without extended master secret trying client command line[238]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -n -p 40843 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 049B2C96FD76A9B59B45B63FD08CECB9B4CEB58BCDE8D76966E010DBE159EADD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOppeer has no cert! aRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 012D06AA26B2098814C2F33BA3C4B5B5E49FA0575AF6E72CBCC5A2337B6AA090 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 25C563B3514C77F372C33967D33C4A02F7BD4FEE812A722394F6CD7DFAF14896 Session-ID-ctx: Master-Key: ACCCF9AEBF248B05B3B36CC98166E40166F7B5B7824F518F791FE110FF56D31FC033C120C127CBA60B711BA80E51367D TLS session ticket: 0000 - D0 9B 37 92 DA 1B A5 73-6F A0 74 28 2F D7 25 60 ....J..co.d..G.` 0010 - ED A5 94 78 F1 46 13 19-D6 44 DC CD 4E C2 EA 70 m..haF..FDLMNBj` 0020 - 00 8D 7B D5 07 9C 0A 55-13 06 8C 75 B4 BD A9 67 ..kE...E...e...g 0030 - 97 3C D1 C8 43 4D 63 8E-3B 60 50 CF 9F D1 5B 1F ..AHCMc..`.O.AK. 0040 - 89 3A F1 D3 C9 84 A7 0B-82 0D 01 B3 83 D5 87 CA ..aCI........E.J 0050 - 7A 8A EB 8B 89 8E 45 15-FB 52 76 8A AD 4F C6 09 j.k...E.kBf..OF. 0060 - C1 CD 56 70 03 3B 02 78-48 1A 1A C8 D8 1C 9F F8 AMF`...hH..HH..h 0070 - 9F 6E 36 1C 9F E1 81 D7-C6 81 12 DD 77 CC 5D 0C .n...a.GF..MgLM. 0080 - 98 40 BB 48 26 37 7E 32-9B B9 8B F8 24 6E D8 77 ...H..n....h.nHg 0090 - 4D 36 E2 11 97 C9 A5 07-4E C4 C1 F2 97 ED E7 0C M.b..I..NDAb.mg. 00A0 - 9B 41 FF C7 78 67 E1 63-96 E2 48 92 E7 7D E8 4B .AoGhgac.bH.gmhK 00B0 - AA FB 18 9B 2C E5 2A DB-BC 5B A1 B1 91 C9 7E 00 .k...e.K.K...In. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[239]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -d -N -p 0 repeating test without extended master secret trying client command line[240]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -2 -N -n -p 42865 ... client would read block ... client would read block SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session Ticket CB: ticketSz = 207, ctx = initial session SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D16AE2A4F82818759807551E80B857995A2DBD566ED0544DCE19A22404294491 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A4CEBD9D55AD5E89C723F8EFB1D582D7463D071DE5CA7CFBE6B592018D53A870 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 2B3A3D2D4B8216E8225DAB00E02851A65D47950C7FD5B73F8AB412D67FEDACCA Session-ID-ctx: Master-Key: F840B46CF14738D03748AFD5B1F35A36272D452F98D97642994282ABBE916BDAE90F25BC4864796E309D8B994B35ACC1 TLS session ticket: 0000 - CA 4A F7 1C D8 B6 EA 24-04 40 49 87 E7 A3 17 FE JJg.H.j...I.g..n 0010 - C1 52 FE C0 14 E0 D2 07-89 A6 48 A6 8D 12 A9 74 ABn..`B...H....d 0020 - 00 8D 4C 32 2C 26 A5 50-11 34 C9 BF 05 19 E9 93 ..L.......I...i. 0030 - 4E 20 CF 67 0C CF F9 D5-FC AA 69 CA E5 DA FB 9C N.Og.OiEl.iJeJk. 0040 - 19 3E B1 E7 36 B6 3C 12-44 02 50 35 75 EF 48 4A ...g....D...eoHJ 0050 - 04 3F B2 D0 6A 1F 4E 79-47 A4 BF 10 26 55 76 B2 ....j.NiG....Ef. 0060 - 05 B4 B4 88 BA 67 58 DD-C3 AE 1E EA EB 6E BF BD .....gHMC..jkn.. 0070 - B2 A6 4F C0 B5 B3 72 76-C4 04 DB 62 D6 63 0D 69 ..O...bfD.KbFc.i 0080 - 8B 1F 7B 29 CF D7 CC 84-6B CB 1E CA 1F A4 0D F4 ..k.OGL.kK.J...d 0090 - 62 E4 7C F5 10 A3 A3 0C-80 9D BC 98 20 69 98 01 bdle.........i.. 00A0 - E2 C1 28 4A F6 78 51 3B-71 EF 34 C0 6F 87 45 16 bA.JfhA.ao..o.E. 00B0 - 51 3B E2 F1 99 B0 1C F8-EE F7 CF 47 CA E2 BD 00 A.ba...hngOGJb.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[241]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 0 trying client command line[242]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 43049 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 Server Random : 955E2A959BCF25B228FB447810BE4FBD83F50A60E0402FACE685B64B9BEFSSL version is TLSv1.2 5BSSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 96SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7A74A2E0B1B65188A559B56531C3A3F30CC1C7ED5BE3DFD4D266CB750D03706D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 62C45A54B4580CAF738A2134854049F484D3DDA64C2D0CD028BEE6830C0DCF97 Session-ID-ctx: Master-Key: C3A73C3B29E194F1F4693507DEC248D0E879BBF2E3F095C0344CA3E0B6F05C4F6086495E524919C0C8F5BAB0C95C4BD8 TLS session ticket: 0000 - C9 44 1A 4C 99 AB D3 AB-48 C2 69 25 1E DE E6 0E ID.L..C.HBi..Nf. 0010 - C6 1B 92 D7 23 3D A3 E5-26 83 4D 27 05 1E 98 FA F..G...e..M....j 0020 - 00 8D E0 4A BD 41 E4 54-2A E5 7C D1 8E A3 F3 73 ..`J.AdD.elA..cc 0030 - A4 EA 2A 22 F6 3E 82 E2-24 A7 A8 00 2D 25 83 6D .j..f..b.......m 0040 - EF 59 66 71 4C 80 FF AD-F5 C1 1A E1 36 54 80 E6 oIfaL.o.eA.a.D.f 0050 - 25 69 B8 B2 2A 18 0E F7-A5 C9 A7 32 F1 32 35 CD .i.....g.I..a..M 0060 - B3 2F 87 49 9D 02 6D 64-17 12 B4 91 5D 8C 93 71 ...I..md....M..a 0070 - 15 51 B4 59 EC 78 18 5A-E3 AA 5C 4F CE C3 31 84 .A.Ilh.Jc.LONC.. 0080 - A3 8E 7E 91 05 B6 66 59-2E 33 6A 28 CC 82 D1 AC ..n...fI..j.L.A. 0090 - 55 FB 5F C7 AB 54 BC B3-16 A7 90 11 54 23 1E B5 EkOG.D......D... 00A0 - C8 3D 6F 7D BA 43 28 F8-F0 99 E4 72 98 A2 EF 95 H.om.C.h`.db..o. 00B0 - B0 4B CB 48 85 AA 02 7F-60 6D 6A 77 30 8A E6 00 .KKH...o`mjg..f. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[243]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[244]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 33903 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : AFA6522BFC1E29E2BFEDF73CD3E43BC04F74D6E2BE2DB284D893D6F73D7BC301 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B27134FC1F1BEDF63C546C82D7FD7AECCAEA8C1E9441659924C7B312B8522337 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 5B57BA9522598538E79DE1CCBB42D5817969FF2F6758F3823A8F98CA54B757FA Session-ID-ctx: Master-Key: A273294B221494454DB31EE2AE83359809EEF7E0C3646006B9F925DC99E746BD00DD2E6F04748C0E0CD85120DBC71DC8 TLS session ticket: 0000 - A7 CE CB F4 2F 9F 8E 87-E2 F2 45 B8 ED D0 B3 68 .NKd....bbE.m..h 0010 - 9F EE 5D 58 47 AB BF 35-B5 52 34 35 96 16 D0 88 .nMHG....B...... 0020 - 00 8D AB 5B 2E 38 4F 57-19 30 30 BC 83 E2 4C D7 ...K..OG.....bLG 0030 - C1 A0 94 02 A3 A5 F4 FF-BD 88 2A AB 29 8C 44 D7 A.....do......DG 0040 - 32 2C 80 7A 85 43 E4 CD-F7 EC FB D0 E0 6A 64 18 ...j.CdMglk.`jd. 0050 - 56 9E 70 D4 A5 E0 A9 D1-5F 2D C8 3C 09 23 09 B1 F.`D.`.AO.H..... 0060 - B9 19 53 59 F4 43 E3 05-89 A8 F2 E6 01 43 72 39 ..CIdCc...bf.Cb. 0070 - 26 8C 63 1C 06 8F 40 49-21 86 E8 6B F2 12 EF 52 ..c....I..hkb.oB 0080 - 3E 1D 31 91 5E 57 88 6B-B6 1D 17 70 17 B5 C1 50 ....NG.k...`..A. 0090 - 34 4E 1C E7 BF 65 96 ED-71 A7 48 F8 68 3A F1 5A .N.g.e.ma.Hhh.aJ 00A0 - B8 F0 B1 81 43 48 70 B5-C1 57 EE 52 84 84 0E C8 .`..CH`.AGnB...H 00B0 - EF 6A 5B EE E8 94 77 1E-87 3D 0C 1A BE DF 9A 00 ojKnh.g......O.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[245]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 0 trying client command line[246]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 40247 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Server Random : 33D458DED00D6714542EC0882731 serial number:01 DA86F016163D5FA7AF1F71F2F17C848BCB1F SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B9277C1E6302793A14B7A2AE86B61BCB21AFC83A1E41D3E8A5B8F1CD1069C560 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 9113466487D2C89D2CFC61DA07C607B584810C1C97FA77686EDE1364032E8D9D Session-ID-ctx: Master-Key: 1C1A68CB5F2EC29A37308D2C590ADEAFB4A7577115A5293FD107864FB54F5D1F42E09DA29DCBDB9FB78C15B683DC531F TLS session ticket: 0000 - 6F BF 77 98 DF 40 27 64-81 ED 17 5D A0 0D CF AE o.g.O..d.m.M..O. 0010 - BA C0 D6 99 3E 42 9E B9-A0 B0 7B ED D8 15 8C 17 ..F..B....kmH... 0020 - 00 8D AE 00 52 36 8A 63-D5 A2 3D 52 D5 DE 4C E3 ....B..cE..BENLc 0030 - 13 3F 0F 5A CA C9 F0 9A-6B 66 47 6B 46 38 93 3B ...JJI`.kfGkF... 0040 - 2A AA 30 DD 1A 82 08 B9-FF 7C D0 36 EF ED E0 68 ...M....ol..om`h 0050 - B5 0E 15 3E 31 92 0A 33-D3 7E 13 D0 BA 24 E7 5D ........Cn....gM 0060 - 89 FA 88 0B F4 36 9F 88-91 FC CC 44 5B A9 55 BD .j..d....lLDK.E. 0070 - EA B9 31 D0 D3 2D C6 D6-7B 5F B8 2E 6B D7 7A FD j...C.FFkO..kGjm 0080 - 6C 23 91 C4 C5 C8 1B CD-E1 75 10 91 61 0B B6 33 l..DEH.Mae..a... 0090 - 1E 1B CB EB FA 17 EE 3C-F1 5C EF 8D 02 E0 8F 63 ..Kkj.n.aLo..`.c 00A0 - 79 67 A3 24 88 6F 28 02-D0 BA 50 B9 7C CC 5B 22 ig...o......lLK. 00B0 - BC 7F 11 45 17 30 08 DD-25 F4 18 53 70 EC 76 00 .o.E...M.d.C`lf. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[247]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -p 0 trying client command line[248]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -p 35931 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9484566C17D0CC4C63C81A8ACB54942BEBADF0F8A1E15DB773D3F7F8E319E3F9 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 90A1D298A8748A97FAC652E80FE0906087A29CF8397221CB028A1876206AA158 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: B5303F6D6222CD0DC040AAF7D19FFA7570F74AA0CF55FF885A8DB9E4612E6FAD Session-ID-ctx: Master-Key: 3F0C9196F073FA3D34F72D8F4630E7FFD37073621EEF227FF968380268A9101BEDCD71A6D17DE8616ED47F4703B10890 TLS session ticket: 0000 - 9F BD 1C 84 30 D7 3E 01-75 F1 8D 26 E2 68 8E C0 .....G..ea..bh.. 0010 - 40 40 42 9A 79 D7 F2 43-55 6D 6B DA 63 5F B0 36 ..B.iGbCEmkJcO.. 0020 - 00 8D 44 42 44 F7 D4 44-8D 91 D3 2B DA 6C B1 95 ..DBDgDD..C.Jl.. 0030 - B1 2F F3 80 8E 43 A7 D7-C3 8B 48 52 FD BB FF D2 ..c..C.GC.HBm.oB 0040 - BD 26 C0 EA 0A 01 E7 5E-BC FC 7D 14 EB 99 0C 0C ...j..gN.lm.k... 0050 - 54 B0 7D 4E D3 B8 3F C2-D9 9F 0F 4C 06 2B 3E AD D.mNC..BI..L.... 0060 - BB 38 2E 27 EA 5F 3E 35-A3 68 BD 61 5F BC AE 47 ....jO...h.aO..G 0070 - F8 AF 09 CB C7 59 CF 76-67 C0 D7 EF 20 57 74 83 h..KGIOfg.Go.Gd. 0080 - 66 0F DD AD DF 6C 8D 1A-D2 BD 97 EE 22 C8 0A B8 f.M.Ol..B..n.H.. 0090 - 73 79 00 24peer has no cert! 0B 6D 33 E7-8E 98 1C 9A A8 B2 4F 8E ci...m.g......O. 00A0 - B0 58 C3 76 BC F1 C1 CE-70 38 63 FC D6 9F F1 01 .HCf.aAN`.clF.a. 00B0 - D3 72 C8 CA A2 70 A8 37-C0 0D AA D5 7E A4 7B 00 CbHJ.`.....En.k. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[249]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -d -p 0 trying client command line[250]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 37183 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 93ED1D669991FAC644E4E0AEC5987A602566EB51657C1062AD3FC750EDC336E5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 59D5B4BC8A10201D6AD56BAE7E6CD9F259921AB7EBD111C4942A58E7EE2E4C07 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 48F77AC9D3DD707889EA374B5B4B5DA4EF42CB8118BDAC958E39565E96E4F3F8 Session-ID-ctx: Master-Key: 2E70B119BF12F957FD06F2EBB20F3993C26584F4E1391DEAC4E3E48C04F4280C4413393352FF816BA7EB6EC24BDFCDDD TLS session ticket: 0000 - 84 FE 87 21 0A CA 03 2F-E9 57 24 F0 21 B2 26 08 .n...J..iG.`.... 0010 - 4A BA 9E E8 5E E6 B0 E9-0D E5 A2 AA 93 74 FF 2B J..hNf.i.e...do. 0020 - 00 8D 3B 97 D9 5C BB C8-3C 4D EA 13 77 A0 A7 F3 ....IL.H.Mj.g..c 0030 - CB 80 88 12 2D 58 8C 11-35 80 CC B3 D3 57 95 5F K....H....L.CG.O 0040 - 04 14 5A 9A C3 04 2B A9-14 50 86 30 D1 61 D1 8D ..J.C.......AaA. 0050 - F8 E3 49 01 2D 2C CF AD-11 84 31 92 E7 95 4A 64 hcI...O.....g.Jd 0060 - 33 F7 FB peer has no cert! 6E 47 0F 7F 4D-2B 8B 5A DD 0C 40 74 AE .gknG.oM..JM..d. 0070 - 30 D7 E2 5B D0 E8 A4 8E-52 D1 16 67 1F 8B 44 78 .GbK.h..BA.g..Dh 0080 - C6 29 C3 6A C7 A5 07 73-92 25 EE 9A 7A CE 9E 25 F.CjG..c..n.jN.. 0090 - 1A 1D 0B D0 42 A1 E4 10-E7 9F A0 54 C3 B3 CD C7 ....B.d.g..DC.MG 00A0 - A1 6F F9 8E A6 7D 12 C8-05 E0 09 F0 39 3E E4 85 .oi..m.H.`.`..d. 00B0 - 80 D7 5C 6E 8E 55 1D 50-AE D5 68 CE 43 28 01 00 .GLn.E...EhNC... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[251]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -d -N -p 0 trying client command line[252]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -p 32803 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : FD64AD27485108B7987E43D5162C9A78BE561BDDADF7342AE63230B4F6F302F2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D7A1D3D03018556D5592A2E7B9CE6B4690E86B53D80A463C95FF146C1632C292 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 20FD5DCBAE522D40CD88A5384A3CD8DF7F3A179EF9000A3FD391E28C38D83916 Session-ID-ctx: Master-Key: 431E732B9F4E904498BE3B523F73CCFF296BE2328C4718E4D6CCF30291A89985BA8AE06C07CC78EDD70FFA68EC2E07FB TLS session ticket: 0000 - 9F 31 97 0D 4E C6 4F 95-C9 95 60 70 1F 22 99 A8 ....NFO.I.``.... 0010 - 5E 20 BA C1 03 95 60 F9-9B AE 3F 0E 54 C4 70 32 N..A..`i....DD`. 0020 - 00 8D AF 84 CB 61 8B 44-07 53 9C 9B BE B3 A5 E9 ....Ka.D.C.....i 0030 - D6 A0 DE 06 B7 97 79 8E-15 EA C0 7D 60 0E 8F 27 F.N...i..j.m`... 0040 - D7 E2 91 CD 4F 59 1D 03-1D 47 ED EC 10 31 DC EE Gb.MOI...Gml..Ln 0050 - 17 E7 4B 0E F1 7B 99 1E-5F F8 B1 18 D7 89 55 BD .gK.ak..Oh..G.E. 0060 - 1A DF 70 8F A7 39 CA 63-B3 9C D8 4A 30 8F 56 75 .O`...Jc..HJ..Fe 0070 - 65 4B BF 74 67 F5 09 BF-40 39 18 47 58 3C CE EF eK.dge.....GH.No 0080 - 96 03 2C 18 77 2A F8 72-E8 B5 B9 5A D8 35 B6 2A ....g.hbh..JH... 0090 - 95 4A A7 C8 1E F3 1D 6C-BC 09 46 B2 4D AA D0 1B .J.H.c.l..F.M... 00A0 - E5 62 F0 78 CE 49 8B 4A-AD FA 32 3B C0 AD DE FB eb`hNI.J.j....Nk 00B0 - 4E 98 29 17 20 C8 8D 05-60 C2 A7 12 E9 29 63 00 N....H..`B..i.c. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[253]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[254]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -n -p 46167 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C834C8C9FBC855255C4A67B4B0A10237727ED61FC8F2ADD027AAB81C0793AB47 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2325476C0D126157ED488E24F692D23AC993C0E0313199C1E3F70A27FDCB4CD0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 804A0413F29EAE54035F66A6C3104273232996D6D46220A2F390E0E02CE1FEE1 Session-ID-ctx: Master-Key: 2C442C12CDAED6A1D642BE01A3240F8BAA217616CB0D48E661669EB53BBB6493C03EE8E0C1702CC938F94615B5AAD1A3 TLS session ticket: 0000 - E5 EC 68 4A 5B 92 08 45-48 DC 0B 6D AF 5E 7D 96 elhJK..EHL.m.Nm. 0010 - 53 7E 18 37 08 59 0A 6F-22 D1 56 48 56 F2 90 A0 Cn...I.o.AFHFb.. 0020 - 00 8D 84 CB 5E D4 BF FC-22 0D 83 47 27 3C B7 B3 ...KND.l...G.... 0030 - 09 31 F9 5B AE 7E CD 76-69 60 9C 85 96 D1 F4 F8 ..iK.nMfi`...Adh 0040 - BE 37 22 8D 87 8A 1D CD-87 AC 8B FF 90 8F 2A 05 .......M...o.... 0050 - 0D 2C E0 22 4F A6 86 58-62 22 00 45 04 6F 94 59 ..`.O..Hb..E.o.I 0060 - A5 D2 6A 79 CA 18 1C 16-9B 61 47 43 35 19 DC 89 .BjiJ....aGC..L. 0070 - 52 45 17 0F 57 39 95 69-F1 69 27 C5 6B 05 55 CF BE..G..iai.Ek.EO 0080 - 51 B6 46 64 0A 64 13 0F-2E F1 49 0B 54 F6 9C 42 A.Fd.d...aI.Df.B 0090 - 2A 49 C5 84 B6 BB 7F 74-B7 96 D8 32 4F 6F DE 5A .IE...od..H.OoNJ 00A0 - 84 45 45 B8 E0 AF 3F F5-95 3E 16 69 AA 6E B5 EF .EE.`..e...i.n.o 00B0 - 99 3D 61 4F 27 D1 44 85-DD 68 82 CE E4 E1 07 00 ..aO.AD.Mh.Nda.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[255]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[256]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -n -p 41893 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E8F55D389D491485174737C6F3D3CA4B7697BCFB768D6392CB37A8FCFDC0128A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0apeer has no cert! W5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C88410CFDF9396CB2B362CCD7FAB7B9AD9AB8711A199BD7FE577B67EE86C8E92 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 1C439D0F830CE1B53A54FE469F175C940A6ED3AA848CDDF3D8C3A92AA7062879 Session-ID-ctx: Master-Key: 8698FB67E9E6F7A0406D80A4A1931470E42B0CD445957F1F2E6A9938DD3F0A6F0641FC3C9E08C316D4C9A6642A2BB338 TLS session ticket: 0000 - F0 45 FD D5 66 1B 9B EA-B3 1B 16 76 FA F4 F0 4C `EmEf..j...fjd`L 0010 - C8 E1 35 4F 8E 0A D8 87-7B B2 18 C8 F7 BF EC B9 Ha.O..H.k..Hg.l. 0020 - 00 8D 6A 45 30 C8 4E C9-65 E7 6A 5C AB 59 C5 C8 ..jE.HNIegjL.IEH 0030 - 27 81 0E 42 4A 42 BF B0-CE 68 20 71 AC E7 1E 93 ...BJB..Nh.a.g.. 0040 - A0 68 E7 B1 B1 7A E4 B4-4C EC FA C7 5B D3 41 60 .hg..jd.LljGKCA` 0050 - 73 ED 3C 0E C3 18 4C FD-09 54 6D EC 4D 46 28 39 cm..C.Lm.DmlMF.. 0060 - AF 1F A3 B4 A3 64 C1 51-D4 D5 80 4C 82 E0 E4 FB .....dAADE.L.`dk 0070 - C1 C6 E4 9C 73 E6 85 9B-EB 9D 11 E1 59 48 8C BC AFd.cf..k..aIH.. 0080 - 00 8C BD 01 29 2F 4D 1C-F0 15 1C 81 4D 81 57 26 ......M.`...M.G. 0090 - 87 11 B5 44 EE 48 32 E5-3F 58 67 84 5C A6 9A B9 ...DnH.e.Hg.L... 00A0 - E6 72 26 0E 0D 38 E7 A7-66 8B 98 58 51 51 9B CC fb....g.f..HAA.L 00B0 - A7 FB 54 70 7D 80 E5 2F-C5 1D F1 29 EC AB 10 00 .kD`m.e.E.a.l... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[257]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[258]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -n -p 45051 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : BDE9A149B4AFB3B4F5AE702F34B847A7B6C1032D8C45BDC4DEE0A62DA265D049 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWpeer has no cert! CktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 336D5767122940CE4847CAE00DFDC899D828FA982B628884A3A7F340F9EFF808 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 84519FE8861C0B3B9E2187B36914E4806B1BF141C6A5758E5A6E8ABB5B770742 Session-ID-ctx: Master-Key: 272B2273BB35C3CAA6595A5327EA9BE4B9C30A06486E05AED58A9C9194135DDB14AE8D2A1A12D29483F86CAD3BBAFD1F TLS session ticket: 0000 - DE D2 05 35 77 71 C4 AF-6A 08 B7 29 46 38 E9 EC NB..gaD.j...F.il 0010 - 26 E7 3B 81 84 F9 6B A3-C3 A1 08 39 4F D0 EB CB .g...ik.C...O.kK 0020 - 00 8D EA A0 B9 4B 80 56-E1 AB 74 08 64 82 CC 12 ..j..K.Fa.d.d.L. 0030 - 92 9C 70 BB 11 F1 63 40-3E 36 D5 71 6E 85 BC 65 ..`..ac...Ean..e 0040 - 14 2A BE 84 79 94 E9 C6-2A C4 9B C3 D0 84 81 2D ....i.iF.D.C.... 0050 - 47 6C 0A 92 4B 23 76 33-F9 25 9C 6E 8A 16 A9 C4 Gl..K.f.i..n...D 0060 - BD 8B 68 71 A1 70 C5 6B-4F C6 46 41 A5 C7 76 2D ..ha.`EkOFFA.Gf. 0070 - 42 0F 30 65 5B 77 E1 D7-6D 5D 95 6B 7D 0A EE 5E B..eKgaGmM.km.nN 0080 - 74 86 53 7E 5E F7 BD 41-44 FA 9B E4 09 96 5C 31 d.CnNg.ADj.d..L. 0090 - 9C 13 F6 29 7D DA 85 D5-28 02 7F E6 44 99 6A 3B ..f.mJ.E..ofD.j. 00A0 - 76 55 87 96 66 06 78 85-B6 BA AD E4 95 35 BC 20 fE..f.h....d.... 00B0 - D6 8B BE 59 9A 88 9D 10-F9 08 0C 77 32 D6 E8 00 F..I....i..g.Fh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[259]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[260]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -n -p 34803 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2D59182D16321C1D726615C1DEDE49D79E10ABC8AE25D7F9BE048CB7BB61FEB5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4E56C9D19D65A3A8D2568454630B09565510B0F34D9656097130AC60BE8EB72C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 8D12383402A0E557892A021AF0B5EB23BD15D06FA9CE551069BD90833F1EC586 Session-ID-ctx: Master-Key: 2710B57AC4F22CBCCF549F5F6F7ED9D98E207F5C2D1F41FA0779F6328C5D91D31BF2F0F61433A5FE7C92CCECF39FE429 TLS session ticket: 0000 - 22 CF 60 E3 60 6B A1 F0-29 3C D8 9F 2D F8 3A 64 .O`c`k.`..H..h.d 0010 - 84 42 A8 67 A1 3C 0A CF-98 5B 9C 42 85 3C E9 4A .B.g...O.K.B..iJ 0020 - 00 8D 51 9C 58 FC 87 75-3F D3 D3 30 81 56 CD E3 ..A.Hl.e.CC..FMc 0030 - A8 1C CC E6 9D DC DE CE-E0 E5 9D E1 B0 FC 04 9A ..Lf.LNN`e.a.l.. 0040 - C6 73 C7 1F AC 04 7B CB-BC 3D DF 91 9D 25 F4 DA FcG...kK..O...dJ 0050 - B8 3D 90 D7 CA 29 DE 8C-DC EF 15 2F B6 4B 09 4D ...GJ.N.Lo...K.M 0060 - 77 8F CC 80 C4 EF 96 BC-6E 4F 2C 51 51 03 5C 9B g.L.Do..nO.AA.L. 0070 - 26 F8 BC 3D 0D CC 35 A5-98 56 17 97 FE 7B 91 B3 .h...L...F..nk.. 0080 - 3C 53 24 E5 11 7F 93 46-EA 91 9E C5 46 16 82 AF .C.e.o.Fj..EF... 0090 - 97 DD 49 07 83 A2 85 0E-91 B9 2F 0C 67 C4 E8 B6 .MI.........gDh. 00A0 - 6F 65 AC 71 92 B9 1E 8B-41 B4 B9 78 1D 7D 3A 7B oe.a....A..h.m.k 00B0 - 02 84 AB 0D 53 32 E0 62-9D 46 FF 3E 49 C8 84 00 ....C.`b.Fo.IH.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[261]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -p 0 trying client command line[262]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -p 34657 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 27B55B6B39BF3A84AF5528DFF96393CAC404977424054F881D3FD6CF63E739EB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 781ECA15FCBE7A79E51E527747198D352FF794693E0F5C610A9B80F33B4F693C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 7F9E5073A34B47B168A0AF814DEFC1F716F3D9E7C957071B8180ED97672805C3 Session-ID-ctx: Master-Key: D1A42CCDFC44166F4A11E45D8686771C860B912992D462367CA8FD437F9DA70B5E433632FFE514A932271E21C52C0E79 TLS session ticket: 0000 - 99 94 A2 53 81 E7 6E A3-8D 82 69 86 89 13 CF E2 ...C.gn...i...Ob 0010 - D0 8B 9F 1C B7 20 A4 00-66 66 DA 62 F6 70 48 A0 ........ffJbf`H. 0020 - 00 8D 66 6E 6F 0E DC A5-5C D2 58 D2 C1 3E 74 CF ..fno.L.LBHBA.dO 0030 - 4F 89 C3 35 CF 55 0A E2-AF 8B E9 3A E5 F2 F6 81 O.C.OE.b..i.ebf. 0040 - B1 ED DA 99 C2 BD 81 E9-C3 92 D9 61 68 BF C0 4E .mJ.B..iC.Iah..N 0050 - 3A 1D A2 6B 13 EC 98 58-DA E1 EE F5 18 A3 E3 1C ...k.l.HJane..c. 0060 - 2A D2 5D 01 E4 C2 9D D8-A6 24 48 6A 9E 0D 47 E6 .BM.dB.H..Hj..Gf 0070 - FC 21 A0 F7 6B 8D 1A 4B-2C 58 CE 95 2D 59 D0 3A l..gk..K.HN..I.. 0080 - 13 06 73 78 15 A3 79 13-B5 28 35 DB DD F0 FC 09 ..ch..i....KM`l. 0090 - 97 B2 DB 0D 23 6D 2B 7D-4C 3B 12 38 21 36 9A 0B ..K..m.mL....... 00A0 - 9F 3E C5 CD F6 F1 50 13-B2 8D FA 8A 05 85 95 DD ..EMfa....j....M 00B0 - 53 3C 2E F4 B8 00 D4 A2-77 AE E4 9F 90 DB 44 00 C..d..D.g.d..KD. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[263]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[264]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -p 38709 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F8E010796BE7ACB16BAlternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 F4F9FBB0E0F182046160BCAE53DD549F56SSL version is TLSv1.2 05SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA A1BASSL signature algorithm is SHA256 F9787ASSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 369E30BDADFE5C84FE69E72BAA581EC292816C59FCFE774440FB5AA76AA79818 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 7A3E52F6F05A9EFEB5C8ECDA5851846C78F90B2E42F262923E3082A7D6F1C8BB Session-ID-ctx: Master-Key: 11B0B4C927DBF97B6929C3958EF23115421697EB4F7E95CE6D39909076A8C3B2CBF4E7E0329D7C3AC0377B191B0BC18D TLS session ticket: 0000 - E5 CB 15 B9 39 B8 33 9A-B8 77 7E B3 11 B9 0F C8 eK.......gn....H 0010 - AB 8E 2D FB 9B C8 5C F1-33 87 44 C2 F8 2A B8 1A ...k.HLa..DBh... 0020 - 00 8D F6 87 5D 53 3D 3F-EF 06 B6 51 FC 1A 27 6E ..f.MC..o..Al..n 0030 - ED BC FC F5 FC B3 FD FA-24 56 B2 DC 6C 7F DB E1 m.lel.mj.F.LloKa 0040 - C8 36 FC 67 A7 4F 74 77-A6 82 90 88 40 2F 52 4A H.lg.Odg......BJ 0050 - 7A D2 50 6C FE C1 09 8A-BB 99 7C DF 47 4D A9 CA jB.lnA....lOGM.J 0060 - 7B 37 05 EF 54 E0 6F 9C-3A EF CD E5 B0 9F 7B D3 k..oD`o..oMe..kC 0070 - 16 BD 78 BD 59 43 FB 09-01 B7 1C 6A E6 1A B5 44 ..h.ICk....jf..D 0080 - C5 EF DD 2D B9 CB 8D 34-35 DE 00 20 7C 2C 6B 1A EoM..K...N..l.k. 0090 - 70 16 DA 42 F3 1A 32 76-DA 26 20 DF 15 66 A1 95 `.JBc..fJ..O.f.. 00A0 - D0 72 FA C5 EC 8C 65 39-0F 2A 6D 52 14 13 3F 6F .bjEl.e...mB...o 00B0 - 04 D9 46 56 CB 2F F1 86-3B E0 6F ED 42 15 CB 00 .IFFK.a..`omB.K. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[265]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -p 0 trying client command line[266]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -p 41283 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D59F95A07469A498488005B2D3666B52A6059D2E2B1B3CD6B5D4F2156BAE9CA8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 31CCD9FCCEE6818128CDC59799FAD3F06A360A5061C8CE0855861A6396B88A68 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 13AE9EAAB5ABDE68119874A171D71247D5DCFB3252726DA1EFFF4DA3BA2BED40 Session-ID-ctx: Master-Key: DB0778F630EA8147A3419036089AA65C373F977707C62022E5E6B784EB56CF57F3D5A0620BEB06C9998018D65000D7E7 TLS session ticket: 0000 - D0 E1 CD 5C F8 79 42 65-68 0C AE 6A 4F 3A 79 0C .aMLhiBeh..jO.i. 0010 - 11 2B 9C BD AA 88 51 72-B3 48 44 8E 8C D3 A7 35 ......Ab.HD..C.. 0020 - 00 8D EA 80 84 36 5D 91-B5 17 51 48 4F 77 1D 67 ..j...M...AHOg.g 0030 - 41 0A CE 1E CF 5C 0D 77-25 7B 6D 46 31 8E E0 EE A.N.OL.g.kmF..`n 0040 - ED 7E 19 E4 87 95 C4 23-3D 43 F6 9C 24 EE F0 29 mn.d..D..Cf..n`. 0050 - 86 98 FA 62 6E 26 A7 C9-4D F2 29 01 B5 93 F3 7E ..jbn..IMb....cn 0060 - BC 25 2C 91 4C 8C C0 3A-CE D2 EB 0A 9F F7 0B E5 ....L...NBk..g.e 0070 - FB 0D 77 63 A0 5D AE 86-76 F1 57 42 34 BF 3F 43 k.gc.M..faGB...C 0080 - D9 FE 78 34 D6 3D F4 56-40 62 52 54 7F 76 E5 8C Inh.F.dF.bBDofe. 0090 - D0 5C 7D 85 23 9F EE 21-CC 47 03 4C 7D E4 CC 37 .Lm...n.LG.LmdL. 00A0 - 67 0D 83 19 13 D7 E9 E8-86 38 05 04 7A 83 4F AA g....Gih....j.O. 00B0 - 8F 79 0D 67 0E C1 A1 40-BB 96 02 19 15 33 DB 00 .i.g.A........K. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[267]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -N -p 0 trying client command line[268]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -N -p 44783 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 0BDDB60AEB5851CD054E4D95F74A981CA8D586A03A718DE5DC2E235EA2EF65A8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1CE6DF3793CA1D48CFC57DFD7615CFDF4F324A1137F6FBE858771079B46DBC48 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: A2750A73CDB3285CF23E6403E2483D2EF7C8E776F8F6323E4B6E43D5089B946C Session-ID-ctx: Master-Key: 5EDE45A0CAC75E66395D36B8BD2F18BE0A312FD4F8E97902BCE52EF6C07F8CDF0E43EF2B08746302A3EDD7A6112C0FD5 TLS session ticket: 0000 - F9 BB F3 CE 8A 41 24 DF-5F 5B 69 4C E3 B5 A3 80 i.cN.A.OOKiLc... 0010 - 9B A2 66 F9 92 7F AB A7-1B D0 85 34 CB 7E A5 C4 ..fi.o......Kn.D 0020 - 00 8D CA FF 23 peer has no cert! C9 3B 73-1D F0 8F 4B 37 89 A7 EA ..Jo.I.c.`.K...j 0030 - A8 F8 4E 67 C0 9D 7A EB-34 45 E0 D3 DC 2F E7 9B .hNg..jk.E`CL.g. 0040 - E2 50 F4 4F 7A EA AD 27-06 70 E3 DD 1A 0E 46 6B b.dOjj...`cM..Fk 0050 - 81 A4 0E 9C EF B4 7C 8B-A2 0E CD A3 2B 7B A3 65 ....o.l...M..k.e 0060 - 35 9B B0 02 8E 5D 7A 6C-1E A6 30 6B E1 B7 E0 53 .....Mjl...ka.`C 0070 - A4 FB 0C C3 2D 81 B7 DC-08 9C A2 B8 F8 B7 D7 43 .k.C...L....h.GC 0080 - CF 7D 87 5F AD 28 CB F3-F0 1E 7D 34 C2 9C 5C 57 Om.O..Kc`.m.B.LG 0090 - 4D 4F 7C A6 1E A1 8C B6-DC F6 B6 BE 93 30 37 8F MOl.....Lf...... 00A0 - 4F 0C 54 A5 49 F8 72 EE-D6 FE E2 3C 25 99 9C BD O.D.IhbnFnb..... 00B0 - 22 A7 5C D3 D5 21 6D 93-F8 9B DA F9 0B EF 05 00 ..LCE.m.h.Ji.o.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[269]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -d -p 0 trying client command line[270]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -p 46311 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C2E3EB52122BF7933B57AB0CDC1F4370A572BF3CD7247AC8CC57DF783A7B84E3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6376C6FCE1D72F8BD40932BC4969F0A89263D0FB10BD75D1BCAC7D2148D435D3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: A685E3D41C9A21CE4EB02762EEF19A9B0C3221CCABDD1B80A5C57EA4C51C3C43 Session-ID-ctx: Master-Key: BE7CBB7760A6773F7DF64F2D7D63FE522581555153F74E7529E95A207B4191613CC73AEB8D74BB7EFFpeer has no cert! 8AC20CDED3A64A TLS session ticket: 0000 - 46 0E 27 88 B0 28 5A 2B-23 FF 12 EE 70 CE 00 48 F.....J..o.n`N.H 0010 - 78 29 C1 9A 88 46 20 74-94 36 E7 5D 95 01 03 62 h.A..F.d..gM...b 0020 - 00 8D 68 CE 20 F3 F0 66-0C F4 1F FE 2B 0B 04 44 ..hN.c`f.d.n...D 0030 - 48 AA 8A 1A 18 4C 71 00-83 E1 04 35 7D 66 07 2A H....La..a..mf.. 0040 - 1D B8 5D AD 4F B3 44 2F-7E D3 32 52 D9 48 AA 6E ..M.O.D.nC.BIH.n 0050 - 83 03 95 E9 CB 2F B7 9A-AC 14 43 35 88 31 EF F7 ...iK.....C...og 0060 - 5C A4 CF 9C D9 3E 48 00-D5 24 26 CE 58 B2 49 BB L.O.I.H.E..NH.I. 0070 - 48 5A 74 C7 D8 50 49 9F-5C E8 B7 BD 85 5A B6 49 HJdGH.I.Lh...J.I 0080 - D5 D3 2F 17 AE 2D 47 F7-9A B3 3B 54 B6 09 3A C8 EC....Gg...D...H 0090 - 6F CA 79 D1 F6 48 CC CE-C6 85 9D 80 17 2D 03 7C oJiAfHLNF......l 00A0 - 7C 1F E5 5F 99 0E 6F 2E-B4 5F B7 E9 AB 31 00 53 l.eO..o..O.i...C 00B0 - 5E 70 81 D6 9D B5 53 9A-14 CB 4D FE F1 BE 87 00 N`.F..C..KMna... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[271]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -d -N -p 0 trying client command line[272]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -N -p 33219 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9D0F96F45EC1904A13659B91F9D1F9ADEE0173223959B271413398ADCE42B8BF Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 04DE7753C073005E5916FA35E303A5D83756B2E780BF330B6655BF6EBADE8A9C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 52D728348FC4905231714DDCE1ACAE71F0E3A632F4A0692B6165C61BA7B45CE9 Session-ID-ctx: Master-Key: 2FF7F093FA29E0E78B8C81672F0CA208239A1C1648CF5CC5DE4EAECB009CC40A0037642B97299409E593D7B86C399656 TLS session ticket: 0000 - F6 43 B1 D0 CF 39 8D AA-A6 04 37 03 81 59 B6 C2 fC..O........I.B 0010 - 7A 8F 4A FA 3A 1F 07 BF-09 3E 27 44 73 31 36 4F j.Jj.......Dc..O 0020 - 00 8D C7 F3 72 D3 59 8D-0A 65 E8 29 8B EA 28 11 ..GcbCI..eh..j.. 0030 - 13 E4 CF 14 97 12 EB 50-6B D9 94 23 8A 54 A0 B7 .dO...k.kI...D.. 0040 - F2 8F C2 9B 0A E4 53 53-A1 D3 0A 53 64 12 C3 F2 b.B..dCC.C.Cd.Cb 0050 - 00 53 2D F6 7F 22 FC 8F-AB 21 2E 20 C2 27 D4 80 .C.fo.l.....B.D. 0060 - 86 B6 C7 85 02 59 78 DB-62 B3 23 8A 8E 20 3B 07 ..G..IhKb....... 0070 - 33 07 B3 96 75 C8 B2 D5-84 47 5A DC 55 A1 9F DA ....eH.E.GJLE..J 0080 - 29 D8 D8 5E 71 8F 17 5F-D9 A0 D8 AA BD 13 A1 9F .HHNa..OI.H..... 0090 - 56 1C 37 75 64 8F CB D5-70 B5 0D D5 19 E5 FB D8 F..ed.KE`..E.ekH 00A0 - 48 3B 7B E4 89 19 05 4E-A6 80 3E D3 C4 F5 83 8F H.kd...N...CDe.. 00B0 - 20 F4 2F 53 38 F3 D0 7A-0F 42 CB 59 16 F0 23 00 .d.C.c.j.BKI.`.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[273]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -p 0 repeating test without extended master secret trying client command line[274]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -n -p 38511 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 48C696E9748F9B1D77E96113B7E6C063C86AFF087C3A9CB7C55C4AE04D73549C Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D35DB604E408A681CB2EE8574900F12DE5F6A1D6A684AC10A5FBC80143C7B7BA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: C8AC97605B860CBC794AE6BB27653828BAC3DDC35007B723709C02CA8112DEBA Session-ID-ctx: Master-Key: E7EDE85808D9B21E5B620F1F2D2F3F1C447A5D9AAEE4DF63F79C665BC2A04C2669314F8A85235FC373FD1F44F5B6BC30 TLS session ticket: 0000 - D5 36 75 E6 22 59 A3 9B-FD 0A 19 0A 3F DE 90 B2 E.ef.I..m....N.. 0010 - 8A 81 98 BB 8B C0 04 2B-5A 1D F8 D2 5C 07 36 99 ........J.hBL... 0020 - 00 8D 75 65 9D 48 6C 44-D3 7B 25 8D B9 FC 14 1C ..ee.HlDCk...l.. 0030 - B2 F3 6E 62 21 03 3F 10-F9 FF AF 92 4F 51 39 C5 .cnb....io..OA.E 0040 - 14 9E 82 6E A3 ED DD DD-2E B2 E5 22 E3 C8 EE C4 ...n.mMM..e.cHnD 0050 - 36 65 97 41 82 95 DE 52-D4 27 D3 3D 26 46 F6 AD .e.A..NBD.C..Ff. 0060 - 18 30 E5 63 7E 38 B1 42-70 C9 6D B1 C0 22 D2 39 ..ecn..B`Im...B. 0070 - F8 66 4D AC CD AE 29 B3-B7 D3 78 90 CE 6F F7 64 hfM.M....Ch.Nogd 0080 - DE 6F 85 CB 8D 37 BB 94-14 F2 91 D4 CE 18 1F 01 No.K.....b.DN... 0090 - 80 4C 7A 23 85 DB DF B5-7A 99 A7 2D 04 A1 11 E8 .Lj..KO.j......h 00A0 - 70 1C D3 73 67 51 B5 C1-93 B1 87 FE AC 38 03 5E `.CcgA.A...n...N 00B0 - AA 95 ED 96 49 D8 4E 60-21 BD EA 03 F8 6E 95 00 ..m.IHN`..j.hn.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[275]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -N -p 0 repeating test without extended master secret trying client command line[276]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -N -n -p 42275 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 34E01D531D6C82D0DB1D7BCB95E23826B1B521344FA545952934A38AD91C3BEE Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8upeer has no cert! htiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 47A9F0E8A4A7934F29B44D66A538D86EBBDC8F69B10A5BEA33DD0AB2B5376319 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 5622F2BDAB867F60B60134514523521E3AC929DCF833F96DEED6C5AA19FE7338 Session-ID-ctx: Master-Key: F86F5789CCB2C496CF6361F106C634975E8AB3D8C367072D044A5F476070B889183D149246795C48063FDC630A0F6CEC TLS session ticket: 0000 - 6B D3 2F 22 A0 DA 22 B5-D5 23 B5 3C D5 9F F0 EC kC...J..E...E.`l 0010 - B2 F6 3E 15 62 A1 28 83-4C 72 CC B8 DC E0 CC 87 .f..b...LbL.L`L. 0020 - 00 8D CB 41 10 30 45 7B-B0 D0 9E FF 21 DF 26 CE ..KA..Ek...o.O.N 0030 - 55 AE CA 6F 9A 51 5A D2-0B 60 B7 7B BE 88 AD CB E.Jo.AJB.`.k...K 0040 - 3E BE FF 83 0D DE 48 41-CC 52 AE 55 33 77 8B 7E ..o..NHALB.E.g.n 0050 - 64 A7 65 5A F9 65 87 3B-29 3C 99 82 2A 08 8E A6 d.eJie.......... 0060 - 42 8D 3C 56 68 2F 5C ED-F9 37 2C E9 A8 93 64 13 B..Fh.Lmi..i..d. 0070 - 4A 8A 90 D2 23 5E E4 94-80 FE 2C 48 0C 50 75 D7 J..B.Nd..n.H..eG 0080 - 10 91 C4 2C B3 FE 12 19-45 D3 A3 C0 EA F5 70 94 ..D..n..EC..je`. 0090 - 31 09 91 52 73 04 19 84-10 2F 6E CF FB 75 EF 3A ...Bc.....nOkeo. 00A0 - 38 97 59 16 C5 5B 0B 4D-FC 8D 94 57 AD 28 2C 9C ..I.EK.Ml..G.... 00B0 - E5 93 B3 D3 59 80 36 04-53 A6 E9 8A 56 E1 CD 00 e..CI...C.i.FaM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[277]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -d -p 0 repeating test without extended master secret trying client command line[278]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -n -p 43685 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D1FF4E350B7808B0E8F5B8F47D5799059D98572DE94616DB9D2B5055D65C1482 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDApeer has no cert! OBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F44D0C2F23F2796FAF53CCBC2E4D4FCCE425D02142201067EA48D60253E0DCB6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: D35FBDC6057A85E14B3C4826E8FB7A0DED97E3EE166CCCEA2FD40D050A6B90D1 Session-ID-ctx: Master-Key: EC2D302DD8E7A60B84DCAAF54781EB918BCFB39DC5D0AF4B525A2742E45EE9E5B499699E8A36D767FAE17F33EE91CDEF TLS session ticket: 0000 - 0D D4 34 B5 D4 8A 27 36-AD BB E9 7B 5D 59 E9 6C .D..D.....ikMIil 0010 - CE F9 B0 35 F7 E7 83 57-B1 33 A6 4B F7 35 5E DF Ni..gg.G...Kg.NO 0020 - 00 8D F2 C2 DA 0B B8 FC-E2 1D 6B 74 CC F9 70 6B ..bBJ..lb.kdLi`k 0030 - 5A 9E F5 1D E0 44 B4 BF-B3 42 BA EF D5 6E 1F 63 J.e.`D...B.oEn.c 0040 - AB 0B B5 AF A5 FA 07 E3-79 34 B0 F4 B6 77 DD E4 .....j.ci..d.gMd 0050 - 2A 20 22 1E 36 96 B7 7C-60 F3 DD 2F 88 AA 97 76 .......l`cM....f 0060 - 39 52 54 15 1D 68 1B 92-08 50 66 A5 EA 23 A0 73 .BD..h....f.j..c 0070 - 71 22 08 D7 25 79 4E 83-C7 1E 0C C8 67 25 F0 3C a..G.iN.G..Hg.`. 0080 - 43 1D 63 9F BA 83 67 86-AE EF 8A 76 20 D3 1B 34 C.c...g..o.f.C.. 0090 - 7F B0 09 88 B6 62 F8 D9-BC E8 5C B8 CB 8F 7E 25 o....bhI.hL.K.n. 00A0 - 79 ED E5 49 2F CB 72 02-7A 60 96 04 05 81 B8 70 imeI.Kb.j`.....` 00B0 - D7 D6 C7 DC 5D 8C A0 40-00 57 ED 78 7D 8A FD 00 GFGLM....Gmhm.m. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[279]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -d -N -p 0 repeating test without extended master secret trying client command line[280]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -2 -N -n -p 44755 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : AE6117E909D425E264EB0C701D6FEB3C269CB269B4AB998537604FD7C47EA512 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7ADD2A8FC5305C684980E6D2C3B330B5BB18DA4ECB69341C2418ACD80FD5976F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 1EEDAF37588B48B23FCFA53B356039665A1DC8AB6CA3C65168FF77A11F36CC7A Session-ID-ctx: Master-Key: 869157C9763601FAA5532E6605FB64D8404615CC3FA56160C9A1FB461ABF221F39AEE35DA28B7DD8BFFD9F3AF344CAA4 TLS session ticket: 0000 - CF 28 5D B1 E5 1B 14 C6-83 EE B4 E1 3F C8 E6 BE O.M.e..F.n.a.Hf. 0010 - 61 DF 36 D5 EF 1E 1A E8-95 0B D5 9B 12 04 99 E1 aO.Eo..h..E....a 0020 - 00 8D 3A 3F 1A 88 E0 96-70 02 7B 39 65 88 3B 29 ......`.`.k.e... 0030 - 7A DA 41 CA 80 BD 76 A3-2F FF 26 8E 6A E7 22 43 jJAJ..f..o..jg.C 0040 - DE 2D 30 C9 85 28 3E D4-08 4E F9 EA 19 7A 0B FC N..I...D.Nij.j.l 0050 - CF BF C6 40 ED 6F 26 D5-07 75 FD 97 B2 20 24 E0 O.F.mo.E.em....` 0060 - C6 F5 A5 9C 6B 9E 4B CB-77 1C 35 26 46 56 39 D2 Fe..k.KKg...FF.B 0070 - 85 E9 32 23 14 30 CD CE-1A 15 13 47 62 BA 86 80 .i....MN...Gb... 0080 - BB 47 16 D1 1C 3C 4E 04-44 6D 9E EB 99 4A E1 E5 .G.A..N.Dm.k.Jae 0090 - E6 99 7E 44 A6 9A E4 A9-6C 69 07 F2 4F B0 41 D0 f.nD..d.li.bO.A. 00A0 - A2 78 2A 03 99 CE BE 0B-BB 03 05 4C AB 4B C3 AF .h...N.....L.KC. 00B0 - 3F AD 48 D2 EF 1C 0E 99-6D 91 22 68 19 F5 75 00 ..HBo...m..h.ee. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[281]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[282]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -p 46123 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 95761B63A4B40BDD7B23307B0F878C16F95844D241Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 3FSSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA B0F5393BF5SSL signature algorithm is SHA256 D972C8SSL curve name is SECP521R1 1527 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B5C693DF757A31648E74F2DFA79DD9D9E3DA82E3A820CA5CEA779902EFFF3732 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: B3AD494C875C27EB32E7682AB84654FDC95C63183CD891491403311CFEB791E1 Session-ID-ctx: Master-Key: 455B50B41C166B9DD87CE166DEAEC022F7DFFBA58ABBD9729F1CC282B5579ED0C9B74002410878C98FAE104485F25734 TLS session ticket: 0000 - CE 4C 09 8D 2A 4E 36 65-17 61 A3 8E EF 2D 27 E0 NL...N.e.a..o..` 0010 - 62 3E CE FE 72 20 FF 4A-08 81 C4 28 59 59 3D C7 b.Nnb.oJ..D.II.G 0020 - 00 8D 35 27 D9 12 BE 1F-AC 2B 73 B1 D2 F4 84 D4 ....I.....c.Bd.D 0030 - 45 DA F5 1D 91 C8 AB F7-0E 2D ED 40 F3 C3 6E 7A EJe..H.g..m.cCnj 0040 - B6 6E 6E 08 B3 75 9B 4C-65 4C CF FC EE 3B 39 8E .nn..e.LeLOln... 0050 - A8 2B 9A 3C 40 B9 F7 B5-83 2E E3 E7 6E EE 01 40 ......g...cgnn.. 0060 - 32 D6 24 62 52 A5 FD 82-E7 33 66 B6 9A 57 84 1F .F.bB.m.g.f..G.. 0070 - 95 24 EA 5A AA 47 63 C4-C5 97 34 0E B2 D3 A4 2C ..jJ.GcDE....C.. 0080 - DC 81 10 8E C9 E5 77 A5-27 EC 59 7D 4C 69 47 B7 L...Ieg..lImLiG. 0090 - CB 14 38 1E 3C 8F E1 C0-A9 C0 A3 EE CF 58 32 4D K.....a....nOH.M 00A0 - 23 85 9B E9 08 20 2E AD-41 FD 7B 7B 0C B3 CA 43 ...i....Amkk..JC 00B0 - 28 13 87 01 26 F8 D8 D5-FC 52 94 DF 2F C8 10 00 .....hHElB.O.H.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[283]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[284]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -p 42963 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 8CBF9D0F22918AC99AA50231CC3CDD6BF5CEB9E5936736F44DBEEAB85D29DAC3Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 14EE0B7D01E29EAC002B2C42A76CB9C1993EF7CF9676D140C6910908559AF249 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: 5F81EE46475A74FA805D5FADEB636A42AAC5B2DFF7BC9F896EDF6F2474563896 Session-ID-ctx: Master-Key: 1255BE35122086536E156D789354968D1811F0647F37C70D8F6C61FA58AC246BA56509AF442A33CCC13BFA147573517E TLS session ticket: 0000 - 5F 73 20 CF 59 28 8D 75-34 D1 2D DC 95 5B 59 DA Oc.OI..e.A.L.KIJ 0010 - AC 4A 77 95 F6 6A 5C D1-95 B7 52 6B 75 8C AD 55 .Jg.fjLA..Bke..E 0020 - 00 8D F2 D1 04 8F A6 C3-F2 C4 CE 18 F0 DF 40 73 ..bA...CbDN.`O.c 0030 - 5E FF 17 44 B2 6C 85 07-B4 4A 0B B5 0E B2 1A F1 No.D.l...J.....a 0040 - 33 F5 37 58 66 B2 38 CA-4D 09 3D 70 07 3D E7 57 .e.Hf..JM..`..gG 0050 - 97 10 50 D3 13 20 49 59-B4 87 33 62 12 2A 00 69 ...C..II...b...i 0060 - B2 A9 55 9A B7 8F B0 7A-9C 25 20 C8 31 D3 F1 91 ..E....j...H.Ca. 0070 - 1C CF FE 4D C6 5A 45 D0-3F 0B A8 94 29 AB 7B 8C .OnMFJE.......k. 0080 - 81 85 9C 1A D6 97 CA 26-15 2C A4 70 CB 58 48 5D ....F.J....`KHHM 0090 - FE 37 7B C1 60 93 F2 D6-CF 66 21 4B A1 C5 66 7F n.kA`.bFOf.K.Efo 00A0 - 81 4A B9 EF ED 80 56 2A-F6 00 9C A2 E9 4A 5F CF .J.om.F.f...iJOO 00B0 - 2F 42 F6 EF 79 1B 21 07-48 D7 B0 08 04 51 0A 00 .Bfoi...HG...A.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[285]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[286]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -p 44601 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : C8B2A071758EAAD726ADC4ADB3FE4B3C72F36CAE4B2EED17434FAC0BD80ECDAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com FA serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 20FF922AAC679D898D279403C6CD59DC839F71578081C598A45B42A3DCA33859 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: 05323D7CAF056521E5AD471107DA436FB7C20AEA9D241CDF99FFE005296D6050 Session-ID-ctx: Master-Key: 6EE1D0F4671CB90A970B39ED3342ADE3D7C3C912B39DDA3FEA2A688855B333216500A3FB3E28867BD8B4B153F518D400 TLS session ticket: 0000 - AE 9E AC 1F 19 A1 D3 A8-A4 FE FD 08 6D 07 CC A4 ......C..nm.m.L. 0010 - 8F 31 B9 B3 F3 9C BB C4-55 6C 16 D8 BA F2 00 EE ....c..DEl.H.b.n 0020 - 00 8D 58 A5 0D 3F 5D 42-FE B3 9C 57 68 22 FC CB ..H...MBn..Gh.lK 0030 - EC 96 08 FE 93 15 75 DE-FA 9A 44 E6 72 40 50 9D l..n..eNj.Dfb... 0040 - 8F 65 BD 13 F1 66 0B F5-1B 42 0E CF 54 D1 FD 88 .e..af.e.B.ODAm. 0050 - 17 23 A6 A8 31 44 B1 9F-10 53 4E B5 73 E9 6A EF .....D...CN.cijo 0060 - 38 8C 23 9D FB 5A 2A 8B-49 89 F7 4A C1 84 2D 30 ....kJ..I.gJA... 0070 - CB C0 A5 EA 22 E4 30 8F-46 3E 34 B9 A0 C8 77 F0 K..j.d..F....Hg` 0080 - ED B7 11 67 38 5E F6 C3-3F D6 43 2E A3 2B 48 7E m..g.NfC.FC...Hn 0090 - B7 E1 CC A6 3B AB 16 4A-7F 3D 07 BD D7 B2 A3 E1 .aL....Jo...G..a 00A0 - 2B A6 E3 97 B7 CF AA 6D-FE 14 00 0D 92 85 73 90 ..c..O.mn.....c. 00B0 - BB 8E AD 98 71 6A C1 3A-26 29 88 CB 73 04 23 00 ....ajA....Kc... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[287]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[288]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -N -p 34995 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : C2DBE688CC596EFF2AF03C9FBDCD11B13C80B5792259F5F8A5EF41186CFE3E16 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xpeer has no cert! EDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2D5A086AA2C9B86294B01E266CC3A1E8D8A3C6E5311BC7AAD46B296E6FFE6F13 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: A67F861B36C3F8EAFC375294EB427C692B00B0A3529CEBBDB7F3C59E31AFF178 Session-ID-ctx: Master-Key: B735670681F63CAA02BD8F6125258882C71B29162F645F022F34EAF0A178314A8B8649926E1DEC7EA353510ACF9F0AAE TLS session ticket: 0000 - 10 7C C6 38 8F 07 93 B6-EA F0 E6 39 84 F1 72 8A .lF.....j`f..ab. 0010 - 02 F7 C3 86 26 57 0D A8-BD 8F E9 49 60 AC 24 FD .gC..G....iI`..m 0020 - 00 8D 68 A4 59 61 C4 06-C9 E9 12 08 63 C1 B9 C7 ..h.IaD.Ii..cA.G 0030 - A2 FE 44 45 2E 71 2E 02-C8 0D F9 BF 46 47 DE 08 .nDE.a..H.i.FGN. 0040 - 95 1E C0 75 60 74 C8 77-3D 0E 77 E2 0B 34 C0 E3 ...e`dHg..gb...c 0050 - 64 2E 07 D9 07 3D D9 0E-E0 4D 70 F4 6F AD 97 81 d..I..I.`M`do... 0060 - FF A3 02 18 B5 E4 83 E4-18 D5 24 7E B3 67 82 A0 o....d.d.E.n.g.. 0070 - 64 9E C4 B1 77 67 0E 5B-C7 D9 7C C5 48 89 7C BE d.D.gg.KGIlEH.l. 0080 - F1 2A 08 D7 6C E0 44 54-68 2A 48 16 B5 BE 04 C3 a..Gl`DDh.H....C 0090 - 69 38 96 D3 49 86 B9 D4-C4 6D 52 B3 29 60 09 EA i..CI..DDmB..`.j 00A0 - 07 5D 25 81 47 A8 19 71-90 FD 48 71 DC 7B A7 E3 .M..G..a.mHaLk.c 00B0 - 80 8A AF C2 1B DB 9A 44-D2 4D 5F BF A3 C8 5C 00 ...B.K.DBMO..HL. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[289]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[290]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -p 44735 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : CFA60A3C880BC4A649B3543BC7113E807992F5CF635CDF1938B06166372A10BA Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is (null) SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1peer has no cert! dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E1B3C133F2296230EA42A39638BD1871F84D256F8C60B684F9C85E01CF7AA445 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: 2D2871F83CFC071DF32E53753AFC46A62A6B8D6EC7DAAE4F9FC66FA988A2F27E Session-ID-ctx: Master-Key: 5757E6C2966DF8D72C84A4EDAC5A121D9A7CFDD97D6FD7ED89CC742059F6E84D43699F2AF2D392E9AE817614A367D282 TLS session ticket: 0000 - 3C F9 CC 1E 24 8B E1 10-E8 1F 82 2F EC B0 CB D6 .iL...a.h...l.KF 0010 - 5B 73 90 FA B4 FE 97 4D-AA E6 37 8C 52 4E 5A 0A Kc.j.n.M.f..BNJ. 0020 - 00 8D 30 95 98 1D 97 62-C2 ED 32 06 C6 A2 A5 51 .......bBm..F..A 0030 - A8 AD 69 8C 2C 00 C6 53-10 BB 0C 37 AF 99 0D 06 ..i...FC........ 0040 - 9A 08 46 D7 AC EA 5D 12-BC 5B 46 D6 E5 6C 54 73 ..FG.jM..KFFelDc 0050 - 25 97 F4 66 EC B8 3A BE-64 D1 DF FF EF 34 A5 FA ..dfl...dAOoo..j 0060 - 27 0D 94 1A 9A 92 EB 2E-D0 25 FD 28 A7 65 1C 96 ......k...m..e.. 0070 - E8 31 77 BA 8A 59 47 74-B0 7F 83 B7 A3 B8 11 2A h.g..IGd.o...... 0080 - 45 59 78 2D 27 00 5E FC-9D FA ED 9A 42 DF 73 4E EIh...Nl.jm.BOcN 0090 - 30 24 2A A8 7F 96 60 40-9E 67 1B CC 7B 1C 33 D5 ....o.`..g.Lk..E 00A0 - B5 B4 03 6C 21 9C E7 DF-79 7A C6 00 2A 80 8F 0E ...l..gOijF..... 00B0 - 50 B0 D3 4E 83 39 84 C2-4D AC F4 2E 8E 22 17 00 ..CN...BM.d..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[291]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[292]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -N -p 46785 ... client would read block ... client would read block SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Session Ticket CB: ticketSz = 207, ctx = initial session Server Random : 0A379B2D205AC39A3891EF1E103A8D5BBCAC681A4CA2AA7BDB2AE1AEB24E7545 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is (null) SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 37839A34D878A193BE2B283F4EDB8D910C918BB15CCE11E5EC7DC7CC309FD3CA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: 0F5F760CDBBDE8B41F330D8261DF2C5D25C6CE442007BE3987095A4717A69776 Session-ID-ctx: Master-Key: 0022192272A648DB74F316E84B6053721CCDBFD23350E732BC4D939D32DBB53CF908F930AE4EC0ED3AA85CD54C164A10 TLS session ticket: 0000 - CD 30 F4 65 09 72 AF 31-C5 76 36 BF 7B 80 47 48 M.de.b..Ef..k.GH 0010 - E9 62 AB BE 76 AA AB 31-B6 BB 4B 31 0A 2C 28 3D ib..f.....K..... 0020 - 00 8D C4 1A 71 A7 42 D7-49 89 0A 3E F3 41 D6 35 ..D.a.BGI...cAF. 0030 - 13 44 2B CC 5C A3 5E 3C-0E B2 F1 83 C1 93 4D 1D .D.LL.N...a.A.M. 0040 - 58 E1 BE 9E F3 EB 7E B0-DC 56 7E DC 43 8B C1 CA Ha..ckn.LFnLC.AJ 0050 - F5 88 AB C3 23 97 D9 97-42 F5 89 E8 55 C3 83 3F e..C..I.Be.hEC.. 0060 - BE 89 B9 E8 77 6F E6 9B-8B DD 2B E8 CF CE A0 9E ...hgof..M.hON.. 0070 - 7F 57 60 73 C2 F7 59 B9-2E E4 97 BD 8F 32 94 54 oG`cBgI..d.....D 0080 - 6C 02 AA 3B 53 90 D6 A6-3E B9 80 02 5A 3F F5 4F l...C.F.....J.eO 0090 - AC 31 C5 32 11 E4 49 70-44 AA 59 3A D3 42 3E 58 ..E..dI`D.I.CB.H 00A0 - 41 C9 54 5C 02 6D 03 17-40 D0 95 0F FA B1 84 84 AIDL.m......j... 00B0 - 03 99 C0 55 C7 F1 19 84-7B 7E DC 56 C9 D5 54 00 ...EGa..knLFIED. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[293]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[294]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -n -p 32771 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 9B82F10D4A129CE505B17D4CF1CD9AFF172A02E3FBB1557D74B1B1B364E2AB4B Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5F402337A907CDFA70439A08D7A8276FFA6CD26345D2DBC07710ADF85FB735EC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: FF0CEC12DA7EB5C0C090B9B7B2C7E4B1B9A3EA6B6FAD25083EC2C41AD8F3B5E7 Session-ID-ctx: Master-Key: 07E1D77DE23FC6B7944E059D8A6214391765AE71C44040C0A6A1053D47C54BA14BA620BABED9C7F60B13C6AE94298247 TLS session ticket: 0000 - 7E 12 AF C7 3E CA 08 70-EF C5 54 68 ED D3 91 B8 n..G.J.`oEDhmC.. 0010 - FB B2 5E F6 BB 1A 13 CB-A6 AA AC B7 8B 21 6B 9B k.Nf...K......k. 0020 - 00 8D 58 12 07 D4 38 6A-BE B9 20 68 4C A1 22 7A ..H..D.j...hL..j 0030 - E2 CD 07 C4 64 6F BF 17-37 0D 83 07 96 25 78 91 bM.Ddo........h. 0040 - 31 DB 80 34 C7 F4 CB C9-5F 35 EF F0 A7 20 48 84 .K..GdKIO.o`..H. 0050 - 39 22 40 B5 E1 7C 28 0E-71 A3 60 E7 60 EC 80 02 ....al..a.`g`l.. 0060 - B9 5D EE 45 81 EF 43 46-E5 6F 85 A7 4A C0 81 70 .MnE.oCFeo..J..` 0070 - FC 3F 4D B0 1A 3A E8 01-8A 98 05 9A 03 56 6C 75 l.M...h......Fle 0080 - 94 63 CF 5B 37 CA DB 27-45 6D 3D 2E DC 11 00 E6 .cOK.JK.Em..L..f 0090 - CC F1 60 A2 F2 58 6C 82-A4 B2 5C FE 8A 58 20 62 La`.bHl...Ln.H.b 00A0 - 37 17 21 03 A6 11 E4 09-60 F5 BC E9 C3 FD 57 CF ......d.`e.iCmGO 00B0 - A4 CC 5E D3 EA 1F 8C D7-BD 0F 13 68 F8 62 EB 00 .LNCj..G...hhbk. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[295]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[296]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -N -n -p 36991 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : C5AAD30D310E23CE0E3225306CCF0324C4CD88E5C325EAA6E551553C9B9FD377 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 32988DBFB9B2EA7E360C3BBF2DD0A5F2C484FB80DA178CDFBE486FCE6CFC890A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: 9044E21544F1B6EAFD54D6C52F989F7558903F8BE38E6014C07F38A1384E2B07 Session-ID-ctx: Master-Key: 18E92C4485DB8A9BB246BA7A6ADC256AF55BE47764F915FC552A760568A8244334E2A842C6116AA1C88F0AFADDEF3229 TLS session ticket: 0000 - 52 70 A2 F0 8D 6C 55 05-54 5F EE F5 DD 66 peer has no cert! 4C B0 B`.`.lE.DOneMfL. 0010 - F8 3F 8F EC 66 32 CF 20-09 F2 24 CF 0F E7 57 8C h..lf.O..b.O.gG. 0020 - 00 8D E9 A7 E9 7C F4 F0-84 17 5D 3E 7C A2 30 3E ..i.ild`..M.l... 0030 - 8B 94 6C 8B 42 DC B9 B3-0D 1F 6E 7F 9E 1F D8 8B ..l.BL....no..H. 0040 - 40 CE C8 B2 86 05 4E 51-2B 6E 4B 55 E1 62 D8 AB .NH...NA.nKEabH. 0050 - 7C C6 91 5F A1 65 40 0B-81 DA 9B FF F1 36 FA 93 lF.O.e...J.oa.j. 0060 - 81 89 95 FB D3 21 68 40-2A BC AA 94 5D DE 85 AA ...kC.h.....MN.. 0070 - A6 E8 C7 B1 9A F2 04 AB-2A E6 2D C0 1B E0 07 CE .hG..b...f...`.N 0080 - A1 EC 2D F8 DD D1 16 14-87 54 17 CD 5C 88 94 38 .l.hMA...D.ML... 0090 - 35 ED 06 5A 98 6E FE 82-41 CF 39 5E 38 01 3B 3F .m.J.nn.AO.N.... 00A0 - 95 63 09 72 E0 68 98 C9-7F 8D 0A 09 40 EF 34 B0 .c.b`h.Io....o.. 00B0 - 12 59 58 A1 CB EA 1F 7E-38 84 13 9C 52 D1 54 00 .IH.Kj.n....BAD. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[297]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[298]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -n -p 43893 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : AC2FB3776F48B95CF2F3AB5340C66AA43B2545C91097E9590B970927BF1A6597 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is (null) SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EAE390785780345994D92ACE637A93D783DB415BD4D24BD815838CE1D7084DCB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: E6C8BD422BF62D2B097B10DC3A596F86B9587CC726EFBC563FA7F08E6D343B33 Session-ID-ctx: Master-Key: A77F7CC093FEEE8F1A3547B9CDFA750E88D006B0ACA76BA1FCFA9ED8C45CC1F8BF7868D71832D1EDB4134D167540FCAD TLS session ticket: 0000 - A5 E5 78 67 2A D5 3B 7A-2C 81 B9 7C B8 77 7D E0 .ehg.E.j...l.gm` 0010 - 9A F9 B9 5D 33 FD 7E E3-DB 5A 64 62 27 A9 1B 40 .i.M.mncKJdb.... 0020 - 00 8D EE AA FC B9 08 CC-16 2B 1F 87 47 F8 9A 48 ..n.l..L....Gh.H 0030 - 15 E4 E6 DF DC 8D 83 8F-C3 3A 6F 5A 8E 01 C9 AA .dfOL...C.oJ..I. 0040 - EA 73 05 17 32 BF EB 82-D9 2D 65 D9 F5 23 22 13 jc....k.I.eIe... 0050 - D5 FC C9 DC C8 45 70 6A-E3 24 3D 23 A9 D4 A2 FC ElILHE`jc....D.l 0060 - AB 5F 8D 3D 99 5B 5D F3-EB BB 59 3D DE 1F A2 4B .O...KMck.I.N..K 00peer has no cert! 70 - 91 2D 47 72 E9 46 C5 96-8B C6 D0 3E 4E C2 A2 31 ..GbiFE..F..NB.. 0080 - F3 8E D4 60 58 CC B9 7E-32 A9 F8 79 78 9F 06 8F c.D`HL.n..hih... 0090 - 4A 70 36 D1 3D 96 8A 35-C9 F0 0F BC 96 9D 39 5F J`.A....I`.....O 00A0 - BD E8 3D 43 62 2D B4 A1-57 0B BB 6E 06 7E 69 C0 .h.Cb...G..n.ni. 00B0 - E5 23 EA 50 D6 86 EB 47-0C B7 37 AD 51 A1 45 00 e.j.F.kG....A.E. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[299]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[300]: SuiteTest -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem -2 -N -n -p 34635 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 5A81DD85F3829A28AFA0A6291856EE7FA44EDE045011A5F063477B06AFCC1CB6 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_NULL_SHA SSL signature algorithm is (null) SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 66FACD3C12015C05A7C72980EDE3B94467C9A5F9734C9B2C339AE29C755745DC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_NULL_SHA Session-ID: 98EA6CD2F532CB43ACDB48EC71CEF50E2C4FB9A9A5493014CC22803D997A7B8D Session-ID-ctx: Master-Key: 2B8A2B94BB38CFA706CF833EF6479C42D2D88360DAC841D2072B4F2B78A43B332F339210A21F3E7AFE9ECDA32D259C80 TLS session ticket: 0000 - 4A 98 0B 36 F6 38 F7 E7-67 A4 D8 C8 6C 01 C4 36 J...f.ggg.HHl.D. 0010 - 8E 87 65 6C 7C 2B 57 30-A3 B2 AA 82 4C ED 7F B5 ..ell.G.....Lmo. 0020 - 00 8D 4E 80 DE 6E 8D 25-8B 8F CF 9A 46 7C 39 CB ..N.Nn....O.Fl.K 0030 - 54 97 B1 D9 D0 21 15 76-EF 40 A9 18 14 FE 19 12 D..I...fo....n.. 0040 - CA 78 63 F9 FD E2 36 E6-E5 55 EF 09 6E B9 5E 3C Jhcimb.feEo.n.N. 0050 - 0E 7B C6 CB E0 09 73 45-0C 5D 34 FE 73 79 11 A4 .kFK`.cE.M.nci.. 0060 - 78 C7 E5 28 EB 35 FB F1-5D 5C 52 02 51 1A 21 19 hGe.k.kaMLB.A... 0070 - AA 30 15 13 66 4F B1 A4-4B 32 37 9C A6 41 C5 7A ....fO..K....AEj 0080 - 1A 96 35 55 B4 CC 61 C2-10 8D B5 C7 0E 4C E7 1F ...E.LaB...G.Lg. 0090 - 21 08 BB 0E 79 D9 13 12-9B E8 C3 45 B1 42 AA C7 ....iI...hCE.B.G 00A0 - 41 3E DC 3F 49 99 9E 8D-E0 D2 BF 97 9B C8 A8 ED A.L.I...`B...H.m 00B0 - C0 A7 1F 8D B9 6A 0B 93-71 0A F8 C0 41 06 B4 00 .....j..a.h.A... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[301]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[302]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -p 33021 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A2E4C01FFAC3E46D8B04E4F7A825Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 88F2541A44A1C5570F serial number:03 E8F34DC09FFF6DE15D SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FFD44BBD40EC1DFC5E240664BB87EDECF0BF3F552AE9E24E9D64F2A54BE6ADC2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: 1D0D6DE51789A9BBBEC49D27B4E4E5CB80266599D07A7685C8F3CC5C4F564CCF Session-ID-ctx: Master-Key: 40A8B3C6ED19573518C740BBC406ABC55E2DAF0C1E2AA052C1410F56030FCC3D5417599C7C34249187B9DD57C6A7869F TLS session ticket: 0000 - 8D A0 1C A6 DD C7 30 43-B8 C0 5F 5B A6 2F 7B 7A ....MG.C..OK..kj 0010 - C5 C9 44 88 EB 5C 30 13-DD 99 D7 97 AC 0F E5 1E EID.kL..M.G...e. 0020 - 00 8D 61 07 4A 36 EF E9-DF 6A E8 2D C1 46 B1 B2 ..a.J.oiOjh.AF.. 0030 - 64 FE 73 5D 95 65 48 CC-4E 61 F9 28 25 A5 67 85 dncM.eHLNai...g. 0040 - 77 62 05 3B 37 11 3F E4-EF 9D 1B 1B 49 EE C9 97 gb.....do...InI. 0050 - AD 3E 33 8B F5 DB 25 4F-D5 2F BF 62 06 8E E3 B3 ....eK.OE..b..c. 0060 - 0B C6 3F 8B D1 1F 23 87-D5 42 3C 4A 55 83 A7 63 .F..A...EB.JE..c 0070 - 28 B0 D5 49 8C 7C A2 73-06 2A D0 9A 07 53 75 78 ..EI.l.c.....Ceh 0080 - 88 A5 71 1A 0A 2E 6D AD-50 D9 F7 BC 73 C3 E7 B2 ..a...m..Ig.cCg. 0090 - DD 9A 4D E2 04 2D 16 54-67 2C 08 70 76 33 5F 5A M.Mb...Dg..`f.OJ 00A0 - 56 4F 64 C8 BF E3 39 6E-C5 C1 32 46 12 DC 8D 7B FOdH.c.nEA.F.L.k 00B0 - 8A 19 F6 78 64 DA 14 3C-1C D5 2D 26 AF 9D 84 00 ..fhdJ...E...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[303]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[304]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -p 46097 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 11A124FDAA29EBAA32C665646D1EE002F268C38D0C707D1CEDE3F4C8E57CF669 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2B3873C0647A3435E56067A0739CFD9258774659623F0D2142A79BA45E7B211F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: FB66B7C7365A63A3631453A941F3AE183A0FF574C5C6186CD60A1A57898A4188 Session-ID-ctx: Master-Key: A83AB2AE98F89909C92B4E28B7D5AB168FAF525870D9F376D271103C6435013138B0EAE201A47BA8563FFF9D73A0D442 TLS session ticket: 0000 - 91 87 1A 9E 77 37 1D B4-0A 27 58 2D 10 9D 22 30 ....g.....H..... 0010 - B4 CB 3E F1 0A 75 F3 6B-1B C4 D6 69 82 8D FF 6E .K.a.eck.DFi..on 0020 - 00 8D 51 CC A0 0C FF 1C-A0 9C 67 71 F9 20 4A 92 ..AL..o...gai.J. 0030 - 7B 16 B5 90 9B 2F C9 B5-5E C5 A5 2D 9C 2A 95 79 k.....I.NE.....i 0040 - 1D 23 19 29 7D 48 2F EC-EF CB A2 F1 39 0A AC 92 ....mH.loK.a.... 0050 - 4F 66 B2 BD 52 A8 03 4F-3C 48 D2 35 27 25 86 EF Of..B..O.HB....o 0060 - AB CF 91 7F E0 F3 01 CF-61 56 82 C1 BD E3 99 8E .O.o`c.OaF.A.c.. 0070 - 72 B2 8E 5F EC A1 6E DB-5D 97 2B 0E DF 2C 9D F2 b..Ol.nKM...O..b 0080 - 16 E6 B1 BE A4 5F 29 1B-BE 03 9A 05 1C D4 5A B2 .f...O.......DJ. 0090 - 7F 78 EB 8D 06 3E B4 F1-84 5D A8 1F A5 F6 5F 1A ohk....a.M...fO. 00A0 - 96 97 BA 8D 30 DC 2B F9-6F 71 84 BA FF C5 9B 0D .....L.ioa..oE.. 00B0 - 4C A5 C5 95 9D 28 66 6D-2E 18 CC B1 8C FC 3B 00 L.E...fm..L..l.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[305]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[306]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -p 42585 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : BADC49 serial number:03 C715A2D40B0A9CF08529E3AE58059233ECCE69701F44129EB855B36584 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FE5FCFE7361229D4141B55FF54AC36F2FABB91F416F21033B76CCA539E877253 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: D8CCBEE87FC4F87C21883DDE5DDF5EE109E9D23072F83CCC6E88262985C43C44 Session-ID-ctx: Master-Key: AC7F6879558FACE72FFB0403C0C429A755A8A055DBA4298511B6BFACA760F9B65C0243E1BC9ECE1805F544A156CA25B0 TLS session ticket: 0000 - 53 01 EF 83 59 0E 48 77-21 DA 3E CB 6E 1E 86 FA C.o.I.Hg.J.Kn..j 0010 - 84 3B EC 66 6E 81 40 C2-29 AD 90 32 C6 21 BA FE ..lfn..B....F..n 0020 - 00 8D D6 FD 33 DA 35 3E-8A 94 25 99 A5 35 87 30 ..Fm.J.......... 0030 - 5E F7 96 BE 96 55 24 CA-49 63 E4 C5 62 0C C3 3C Ng...E.JIcdEb.C. 0040 - E8 4F A3 6A 23 02 16 EA-F8 5B 15 54 C2 49 F1 9E hO.j...jhK.DBIa. 0050 - 33 E3 65 F8 62 88 7D B4-02 3A 48 A4 8D 4C BC FA .cehb.m...H..L.j 0060 - E1 6D F4 D8 51 24 8B D1-A6 6B B0 B0 8E CF F0 E8 amdHA..A.k...O`h 0070 - 4E 39 96 A8 4E 74 7F 73-BE A5 D3 03 42 DA 09 A6 N...Ndoc..C.BJ.. 0080 - 35 07 9C C2 83 4C C4 CA-08 8C 68 F5 6D CF 23 C9 ...B.LDJ..hemO.I 0090 - BF 34 ED A6 DA A2 3E 19-17 5F FE 3E 9D 67 3D AA ..m.J....On..g.. 00A0 - E3 AC 1F B0 19 80 02 91-83 E7 C8 27 57 13 F9 9E c........gH.G.i. 00B0 - 63 B1 FC 92 40 2B CC 31-B3 57 DC 80 25 33 C2 00 c.l...L..GL...B. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[307]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[308]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -N -p 40205 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-20peer has no cert! 48/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 51A601D885F3887CDEC5D851C565066D524FFCF58A1F8A7B128F73D9D2D698EB --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 08DE948D5FCE66E74BFBF013F420A326117BC6DFD4BA3136A740903969C28B87 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: AF8E4154C52503C7B285BB7991B80DE2A1122A690947BB86BA1249A094EEFD16 Session-ID-ctx: Master-Key: C8EAD462FE17CC854D9DF7A6226F19862D49CA6FCF7B91C45DA953F38D09D357B1798D61FEF250BA54E594FB9116A97C TLS session ticket: 0000 - 2F A8 EB 0B 06 90 6C E6-08 D5 A3 7B 25 4E 8B A6 ..k...lf.E.k.N.. 0010 - 6A A5 F9 6C 82 E0 E2 8E-3D C3 71 53 43 B8 A0 25 j.il.`b..CaCC... 0020 - 00 8D 67 A5 5C C4 FF 3A-F4 0F FA 57 3D B3 4C 99 ..g.LDo.d.jG..L. 0030 - AD 91 3F E2 0B 56 89 13-64 8D F5 A2 5A 43 83 EB ...b.F..d.e.JC.k 0040 - ED 16 84 AB 10 FC 70 69-42 2B D1 AA AB A2 A7 C7 m....l`iB.A....G 0050 - 08 A6 B4 3C BB 2D 8F E2-24 F2 68 FA 30 52 7E 4E .......b.bhj.BnN 0060 - 1F BB 08 3F E7 86 8B 9C-CE 74 AF 3E F2 45 68 1F ....g...Nd..bEh. 0070 - 91 1B FB 14 C4 E7 F1 2E-E0 7A F9 A6 26 5F 79 F6 ..k.Dga.`ji..Oif 0080 - 27 43 7A 0C 55 A4 FE 1C-A4 FE FC 3B EC 1C D9 87 .Cj.E.n..nl.l.I. 0090 - 80 FD A8 49 64 63 48 5C-BD 0E A0 02 E4 2E C2 0F .m.IdcHL....d.B. 00A0 - BC 8B 71 37 48 C3 77 C1-53 32 AA 15 69 91 3D C9 ..a.HCgAC...i..I 00B0 - 5C 60 6A 59 F2 D5 29 91-2C 67 1B B2 1E A4 72 00 L`jIbE...g....b. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[309]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[310]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -p 37043 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 679EA614FB099A7BF4AD228FDBA6F8F6C27C4F5D5F711EBEC0E724F4EC6F56BB Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=wpeer has no cert! ww.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 70065B547C663E9F530F35C527BC34034C42450BAFE691505EA463110012EBEE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: E8F103670CB06D7A0B2E897B74242FD5D6B415E0D569B189105700EF9E4F5EF4 Session-ID-ctx: Master-Key: 4D99FA8DF637DABDFEA31DAD3C43203A4BCCFA183631662FF7596DD1D006716653BF03A2142F036C1ECFDD2C78548C4A TLS session ticket: 0000 - 29 6F 9C 40 D2 3A 43 1D-4F 50 D2 AA 91 00 08 2A .o..B.C.O.B..... 0010 - 9D 89 22 49 2A 66 5A F7-79 3C 48 AF 58 CD 9E 18 ...I.fJgi.H.HM.. 0020 - 00 8D 91 42 B4 E8 01 3F-43 70 72 2E 14 7D 55 15 ...B.h..C`b..mE. 0030 - 01 A0 B5 6E B0 4C 5D D6-4F D0 90 86 45 F6 F3 8B ...n.LMFO...Efc. 0040 - F4 E8 C8 C8 4F E4 2B 07-0A DD DC 9F BA D3 A0 2F dhHHOd...ML..C.. 0050 - 32 0B D4 53 D4 13 66 DE-60 40 35 E3 1C 45 0F 61 ..DCD.fN`..c.E.a 0060 - C1 E9 0A 5A E3 37 0B 2D-A0 9C EA D7 4E 69 0E 5A Ai.Jc.....jGNi.J 0070 - 7B 22 35 D4 74 2F CC F3-CE A0 D6 E9 85 36 65 95 k..Dd.LcN.Fi..e. 0080 - FB F0 59 5A 94 05 04 CF-C0 31 67 CF ED 6F BE 74 k`IJ...O..gOmo.d 0090 - 9D 78 4E 44 EF 03 DE 53-D2 98 2B BC 0A F6 66 11 .hNDo.NCB....ff. 00A0 - 6F A6 A4 96 C3 9C 30 C5-79 AD 5F 01 6A C1 57 36 o...C..Ei.O.jAG. 00B0 - 03 DF 0E 0A FD 6F BA 72-DE DF 5C 61 6B 89 9F 00 .O..mo.bNOLak... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[311]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[312]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -N -p 33115 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E0188158AEFBEF9E4E259D071FC0B4A5C5273F83B9A01852B992FE91AA54513B Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9620B12B6E7CE081EC84ED560E67EB881EDCA522EA72418E5CD342F8C3D6E80B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: A0147247E0F2AFA3BA4A5FBC9F83C80EEFDBBF578D55F4F5A711A694A591F0CF Session-ID-ctx: Master-Key: B68743D50BFE6FF3C5BB220E68A08ECC5CE20875EAA906104B90BF07E3715E7FA37A3720D8B83CBD3BD39B8222A55334 TLS session ticket: 0000 - 27 0F 3F 0C E8 FF 62 02-8F FC FE CA B1 B7 E8 7A ....hob..lnJ..hj 0010 - B6 A7 71 CA 85 54 A8 0D-5A 65 31 8E 01 FF F1 4C ..aJ.D..Je...oaL 0020 - 00 8D FF DD A8 A2 F5 5E-6D E0 EF F5 2A 92 63 87 ..oM..eNm`oe..c. 0030 - B9 EE 2D 23 9B B2 22 F0-47 EB 65 E7 94 4A 4E 70 .n.....`Gkeg.JN` 0040 - CC 6B AD B6 17 29 7F B5-98 29 DF 31 89 79 CD 2E Lk....o...O..iM. 0050 - 47 27 6B 13 10 AD D5 9F-BD 79 ED 2A 0C 96 B6 2C G.k...E..im..... 0060 - 6C 87 05 40 C8 2A B3 94-C3 A7 D3 67 C8 81 95 D4 l...H...C.CgH..D 0070 - 7C DE CA 5C 48 5D FF 18-47 11 15 9C F9 A5 82 8B lNJLHMo.G...i... 0080 - 29 4D 93 6E FA D9 BA 7F-BA 2F 26 78 C8 B6 9E EC .M.njI.o...hH..l 0090 - EA AB 3F 80 B6 01 AB 50-4C 19 FB 23 B6 3D 29 5B j.......L.k....K 00A0 - A2 61 56 C5 CC 4D 15 4C-BB ED 96 C8 05 31 96 E5 .aFELM.L.m.H...e 00B0 - E8 09 F9 2A 19 F2 62 20-2D 20 7E C0 C6 13 E3 00 h.i..bb...n.F.c. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[313]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[314]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -n -p 33311 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA serial number:03 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 Server Random : C9543F40SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA 25SSL signature algorithm is SHA256 32SSL curve name is SECP256R1 DED9F8E126356D54535C853625E2DB25A999F1E762523E2CADEE --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 931198C8AA00DBD4DD59B208664A1EB260A75933A9529F1513FCED7452AE6F5E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: 26E3A83A8BCC6E42CF495B6B0E385EBA1328BD36E0DCA5D3F5532938A5D0A124 Session-ID-ctx: Master-Key: D97621C42F11FA4C540FC488F387DC21819B060412EA9B42FF845F37F2C1A742202089906D8C02283B2E6E9395433A25 TLS session ticket: 0000 - BE 51 EB F1 11 C1 C4 8F-D6 41 E4 DA 52 CF 16 3E .Aka.AD.FAdJBO.. 0010 - F0 B3 B7 55 95 BF 19 CF-57 39 9E 3F 08 14 61 C6 `..E...OG.....aF 0020 - 00 8D 44 6C E3 3D 78 E0-AF 11 CD 14 A7 34 7B B0 ..Dlc.h`..M...k. 0030 - 95 98 25 9F DE D5 91 D3-34 77 12 89 73 9A DF 1D ....NE.C.g..c.O. 0040 - 9F 3B 5F 48 61 34 53 9A-47 9E 19 9C D1 6C A2 A4 ..OHa.C.G...Al.. 0050 - 10 49 70 AF 51 04 00 8C-93 F0 FF 30 CA FF F1 DF .I`.A....`o.JoaO 0060 - 3B B7 5F EF 6E DD 10 21-FF 7B A8 7D 8C 0E 3A 15 ..OonM..ok.m.... 0070 - C8 E0 DD 74 06 75 A5 B4-1A BE FF BC E6 CC BE CD H`Md.e....o.fL.M 0080 - 03 87 1B A9 28 0D B7 0A-9E 69 B0 BC D6 FE 71 E0 .........i..Fna` 0090 - A6 47 C4 B8 54 1D 44 4F-49 41 24 96 0A 09 1C B6 .GD.D.DOIA...... 00A0 - A9 04 4B FD 8C B0 E0 08-EB 46 EB B3 55 B8 F4 52 ..Km..`.kFk.E.dB 00B0 - CA 8A 41 08 B9 A5 CD 2A-22 11 5D 1D FA 95 10 00 J.A...M...M.j... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[315]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[316]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -N -n -p 36291 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 701DAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com AA8DA210 serial number:03 635B7F8CB1C7771C550B834B7C543882D216572CA7CD49E8DDB5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBpeer has no cert! AMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CC3D81142FD5B70D8DF9B73EF4C631AB4AB1EB50462EC1BD491E74131950643F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: 766F56FB6695A6D8C0651A0CC2403ED0477756523AA3B9C515768C039A8B9330 Session-ID-ctx: Master-Key: 6CF16FCF3B08E48615EDD57E9E79BB84320CCB129FDC69D355007168B298F7C0E951A1B53734769D76AEDB0A0D4E18B5 TLS session ticket: 0000 - B8 69 99 A4 B8 7F B9 A0-46 D8 C5 DE 47 AF FA 7A .i...o..FHENG.jj 0010 - 75 49 20 1C 81 F3 BE 32-F5 9F AE 8C 62 AC 62 05 eI...c..e...b.b. 0020 - 00 8D 1E CE 5E CF 2D 7A-FF 85 CC C6 E1 1C 22 45 ...NNO.jo.LFa..E 0030 - CC 48 6D 83 49 80 05 E5-43 47 4B F2 3B 2F 34 44 LHm.I..eCGKb...D 0040 - 9D 10 F5 E6 F2 11 B5 3E-5B F1 12 07 A6 24 C4 C2 ..efb...Ka....DB 0050 - 65 62 08 C7 D0 43 3A 4B-FC 88 40 98 52 25 DF DE eb.G.C.Kl...B.ON 0060 - 69 64 83 12 63 9A 53 AC-4A F5 50 A7 52 4E A6 EB id..c.C.Je..BN.k 0070 - D5 7B CA 2C C6 8A DA 07-B4 2B 1B 2D F2 D5 77 C8 EkJ.F.J.....bEgH 0080 - 4D F2 E1 F4 F3 10 4E 3D-BE 1D DC DB 5D 8E 5B 6B Mbadc.N...LKM.Kk 0090 - 19 52 85 B1 CE 20 E5 CC-99 CA 8A 7E 17 F1 DC 12 .B..N.eL.J.n.aL. 00A0 - 61 EB E6 5F C1 AC D1 85-9E 74 CC F7 B4 AC 29 6A akfOA.A..dLg...j 00B0 - EB A0 99 6E 46 CA 54 0C-A7 83 76 11 45 37 24 00 k..nFJD...f.E... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971929 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[317]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[318]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -n -p 38235 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F571FA0F9F782144D794576BD588F2310AA5A6C2F6F11BDF8CC2655FDC1002C5 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 Xpeer has no cert! PPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1BF48D7EB624FB2185AE2BA9622F27266FEF488895167C5886C29132510C0196 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: FCE0BF86D0D308B977A520CF19C1A3E79DD3C71817BD27431FBD229C4420F3FA Session-ID-ctx: Master-Key: AAD3ACCCE3B3E971CFE91DF7F4F9FFE6786D2E83028D6CCCBEB4C355714C56565BA4C115FA41686FA28C964970B3D69C TLS session ticket: 0000 - 00 42 05 56 CB 93 14 2A-13 B8 9B 85 C7 2D 99 32 .B.FK.......G... 0010 - DE A3 00 E3 C9 1D 8E BC-E3 A0 C0 C8 6B 21 48 2A N..cI...c..Hk.H. 0020 - 00 8D FE 16 8E F7 05 3B-E0 BA 17 F6 58 D7 E6 9A ..n..g..`..fHGf. 0030 - 6B 49 BA DB D6 0B 59 85-12 AC 91 5D 93 D9 FB 95 kI.KF.I....M.Ik. 0040 - 1B C4 01 BD B5 BD 17 BF-EC D3 4C 28 CA 81 1E CB .D......lCL.J..K 0050 - CD AC 78 43 7C 05 D5 8B-EF 50 68 A3 ED 71 E1 FF M.hCl.E.o.h.maao 0060 - 5E 1F 49 4F DB 7B 64 B0-BA 91 BF 5C D9 45 2E A0 N.IOKkd....LIE.. 0070 - 6A 71 63 5B C8 16 76 D5-0D 53 6A 0C EF DB B2 04 jacKH.fE.Cj.oK.. 0080 - CC 30 22 A1 2E C2 EC A4-83 A8 35 DE 3D DF 22 F9 L....Bl....N.O.i 0090 - 42 0C 5C 77 99 43 EA 94-F3 13 C2 1F E3 68 69 C4 B.Lg.Cj.c.B.chiD 00A0 - DE C4 1C 79 CE A4 0A F2-B6 C4 5F 9B 98 BA 65 57 ND.iN..b.DO...eG 00B0 - C8 39 7C 14 EA 96 88 31-6F F9 52 1C AD 53 EF 00 H.l.j...oiB..Co. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[319]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[320]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/ca-ecc-cert.pem -2 -N -n -p 39281 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2611AC5AC60C826E67BCFD67A8F503BC5BDC833E8E4AF40638648EBE84AEEFEB Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 91253207440BE9EC50767DB50B9720FC6A0604E365FE6526AEE7D50FE9226018 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Session-ID: 0BC4B6B4C3F065670A59BA139A6A13E40CE856844B494C7FB26C665B42EA0083 Session-ID-ctx: Master-Key: 5F2BA410E7ACB741A817E509FFE9957DD66A0DC09EE36A2D5214F936E2EA8DE420E2048C21A0C266DF37D3ACF58AEDA1 TLS session ticket: 0000 - 5C DA 41 00 82 4B 36 13-B8 DE CB 23 C5 F3 08 D2 LJA..K...NK.Ec.B 0010 - 3F 67 22 21 CA 9B E3 D6-E6 23 84 6A 0F 68 BF 1B .g..J.cFf..j.h.. 0020 - 00 8D 2D 37 30 88 F4 E3-2B 2A 95 F2 0F C4 83 66 ......dc...b.D.f 0030 - 2D 2F 99 07 B5 80 79 78-7A 71 59 F7 BF B1 A1 67 ......ihjaIg...g 0040 - D3 AD 7C F2 B5 8D 30 13-42 A2 73 22 E1 BC 7B F1 C.lb....B.c.a.ka 0050 - AC B3 75 81 16 88 49 2C-E0 06 3A 29 E0 F2 D5 1D ..e...I.`...`bE. 0060 - 86 4C 8D 7D 0E A5 BD 33-B8 3B BD D6 A8 EB 30 79 .L.m.......F.k.i 0070 - DD 9D 21 57 42 75 F8 A5-E7 AE E5 3A 13 40 00 F3 M..GBeh.g.e....c 0080 - FE 81 37 24 40 10 0A CB-29 49 ED 7B FA BD E0 D7 n......K.Imkj.`G 0090 - 3D C3 93 F4 A2 3F 1C E1-84 91 95 53 8B CF C7 12 .C.d...a...C.OG. 00A0 - 6C 33 09 EB 30 86 F6 59-D8 84 F8 F6 41 47 9F 64 l..k..fIH.hfAG.d 00B0 - 7E 26 D2 B2 42 8D EA A9-8D E5 C5 BD 42 B4 00 00 n.B.B.j..eE.B... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[321]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[322]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -p 33029 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 SSL version is TLSv1.2 ser:e8 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1D912B25D4BEB0F54EDA2FD99EB570F790154B3651DECA04CF788E4391C9E056 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5A420F121CE0C0FC03007FDDFE6866798FD952F5F112CC3721422EDA9B3D21EA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: 5E708877FC812529D3DAB1F615D001197A21EECF3500432D4C19621C75ADAEB2 Session-ID-ctx: Master-Key: 2C1FA518EA5B109F1D29AB002BEAD49C5EDDDB340337328D55F5D5F3417EFBCBFDF2AB6024B8065C1593D049B5AF52DD TLS session ticket: 0000 - 72 FE A9 46 9F E0 59 84-39 12 20 40 78 9B 13 C2 bn.F.`I.....h..B 0010 - DE A3 17 E8 34 35 4C A8-6E 17 55 CF AB 2E 22 BC N..h..L.n.EO.... 0020 - 00 8D 8D EA 92 25 0C B1-72 93 8C 4F 11 AA 15 D8 ...j....b..O...H 0030 - 0E EA AD 37 87 39 74 73-14 E1 83 AC 44 AF 2B 64 .j....dc.a..D..d 0040 - 23 81 4B F9 84 51 C7 D8-73 7B 5A F9 61 87 38 83 ..Ki.AGHckJia... 0050 - C4 64 A3 C1 66 A5 D3 B5-30 62 E1 88 DC 7A 24 A2 Dd.Af.C..ba.Lj.. 0060 - 33 E3 3F AD 0B B7 1B 7E-CA BD E4 5D A5 23 25 D1 .c.....nJ.dM...A 0070 - EE 6E 6B 2D C0 1F 22 9D-0C 83 B3 BF 20 C9 3D 71 nnk..........I.a 0080 - E9 55 D7 F2 F3 76 0C 6B-D8 5F B5 AF 95 14 9D 9B iEGbcf.kHO...... 0090 - E8 45 E7 3E 24 18 BC 2A-B2 C7 EB 79 FB C7 44 08 hEg......GkikGD. 00A0 - 4F E4 94 A7 C5 72 DE 7D-49 82 5B 55 F4 77 7A 3E Od..EbNmI.KEdgj. 00B0 - 6B 19 66 9A E1 50 EF 60-35 FF 08 5C 0D 31 B9 00 k.f.a.o`.o.L.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[323]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[324]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -p 44663 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL signature algorithm is SHA256 SSL curve name is SECP256R1 serial number:03 Server Random : 37775FCDD83077F2442C7C6980D19E1AEC7DDEF1EC860AD9F0EDC127003A18DE SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7A70E8A986D3748AFC9FC19B87D5F10D7C423194C353E5C2A8832A805BDCC294 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: E1CFCEAAA31071C5181D35A3E740723E85D68750051FFD9C20AEED01A947ABB5 Session-ID-ctx: Master-Key: 6FA3196D891CF98A98BBCFE64829628FA5C6A111318513A8D70A64DBDAB1D2A2EAC4F584DE1A907ADE3C038A1CB678ED TLS session ticket: 0000 - 13 37 C0 FD 05 DA 79 AF-5F F9 6B E7 6A BA CF 52 ...m.Ji.Oikgj.OB 0010 - FD 5C AB AF 8F 00 E0 E4-8B 39 E9 3D D8 91 47 0B mL....`d..i.H.G. 0020 - 00 8D 7E 67 80 44 F8 4F-3D 8A 7E 1F FC 97 04 07 ..ng.DhO..n.l... 0030 - CC 1A 2C C1 49 F6 CC E8-6D 55 AD 0E DD CD 3E 34 L..AIfLhmE..MM.. 0040 - 85 EA A9 29 51 0C 2A 01-67 35 62 A1 BF 56 0C A5 .j..A...g.b..F.. 0050 - AB FA 8E 71 C0 EC 8D 83-D8 46 8B 96 31 25 55 F2 .j.a.l..HF....Eb 0060 - 6D 9B D3 96 14 A1 F4 8C-C9 DA 85 E9 82 AA 08 B8 m.C...d.IJ.i.... 0070 - 99 FD D7 88 92 FE 07 09-BB 17 9F A4 56 E7 95 BB .mG..n......Fg.. 0080 - 3E BF 33 72 68 BC D7 E5-85 D0 A4 EC CF 4B E6 55 ...bh.Ge...lOKfE 0090 - 29 05 F2 E6 7D 0E BB 40-C7 A4 1B 80 FA 74 80 D8 ..bfm...G...jd.H 00A0 - 2B 64 FE 74 89 FE 5C 6B-A6 74 EE 32 CE 46 2C 13 .dnd.nLk.dn.NF.. 00B0 - 7B DB C9 89 55 41 CD 2C-05 F1 9A 01 AE 91 F7 00 kKI.EAM..a....g. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[325]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[326]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -p 34005 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 4F6F9136FA8DD8AF4EF3D1DC722CE62A8D9EE1BA379314383C36C8A8A0DD5048 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 08778BDA034B96686B9920047156DB8C653EEF51775E59CAE99557BE2371C0FC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: 29FF675F38FDA7006769924CEA023AB2D8CF8C5FA21124DEB934096EE908899C Session-ID-ctx: Master-Key: EAFD5DF0843E37A20F008D050D2EB2CE937195EBA359A98D608A862C592C37CD5773565E1A119CB2B45AA18744D99CE7 TLS session ticket: 0000 - 62 74 C6 D0 A7 99 47 C8-AA CE 9A 45 E9 E5 9C AC bdF...GH.N.Eie.. 0010 - F2 E1 96 05 97 73 7F 83-6E 30 89 1B 50 3E 24 05 ba...co.n....... 0020 - 00 8D 1E 30 9D A1 F0 82-C4 44 05 60 44 01 DF 48 ......`.DD.`D.OH 0030 - 38 12 B7 E6 B4 53 DE 97-1E A3 DF FE 46 9C 3F 02 ...f.CN...OnF... 0040 - 32 FC 4C 95 D8 44 4D 9A-61 AC DE 81 68 5F 32 83 .lL.HDM.a.N.hO.. 0050 - D9 6C 30 B6 3B 1E 0D 6F-43 8E 19 4F CB ED 0D CA Il.....oC..OKm.J 0060 - CF 74 7E 81 8A 26 82 42-C7 9A 9B 99 05 E4 42 92 Odn....BG....dB. 0070 - 7C F9 A0 57 B1 3B DC 5D-4F 46 F4 4B 34 D6 F8 26 li.G..LMOFdK.Fh. 0080 - EC 53 CB 51 33 73 98 5F-A0 9D 93 FD C1 93 65 10 lCKA.c.O...mA.e. 0090 - FF CA 5F 17 23 CF 12 D9-C6 3D 53 E9 3F B9 B2 03 oJO..O.IF.Ci.... 00A0 - 3A 06 73 DF 50 BD E8 CE-E9 6E 16 43 33 51 B7 F0 ..cO..hNin.C.A.` 00B0 - E9 89 DE C5 30 5A A4 29-05 97 9E D7 41 FF 96 00 i.NE.J.....GAo.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[327]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[328]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -N -p 45017 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : serial number:03 A846733BB89440CEAEEAE7CC22F96FF9E75C2904B216CAE823BDB316C56ACC78 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 731440BE5BE795D2638207EB0BF3395DDD950CD5FE0C1ACD9B1188FB5A371E25 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: A5D14963A09A41311D4F5225CE77B0E08E780B270DEFFC1C13AF2B2B7CC83C98 Session-ID-ctx: Master-Key: FCED237C82414F5F363DA7EEAA852156B18688FF6E5CB1D1EA4B2B0B66BB58415CB4356CB5BE37C07C02A10028B6BBD5 TLS session ticket: 0000 - 5E 87 04 09 BF 88 0D E9-07 4F 1A 7F 37 F5 2E 2E N......i.O.o.e.. 0010 - 58 58 2F 82 83 8D 7E C5-11 2F 5D E6 4A 29 4B 57 HH....nE..MfJ.KG 0020 - 00 8D AF 1A 7B 6A 9A 32-40 9C D4 CD 96 C7 B1 78 ....kj....DM.G.h 0030 - 19 47 16 EA AC 2B DD D1-18 0D 87 CC ED 27 A4 5E .G.j..MA...Lm..N 0040 - 36 72 5C FA C6 34 B3 B5-32 DB AC D0 B6 E1 7D 53 .bLjF....K...amC 0050 - ED EB 9C 9B 41 4B 6F 84-FB 96 84 76 2D 98 75 4B mk..AKo.k..f..eK 0060 - 52 DC 4D 9E 5C 96 FF 02-DB 48 95 10 4B A1 45 5F BLM.L.o.KH..K.EO 0070 - 75 74 82 61 89 B3 D6 60-44 9C 3B 2A E3 80 EC 5A ed.a..F`D...c.lJ 0080 - 55 01 02 DA EA B9 5E 11-85 30 66 CF 51 6D 3A 33 E..Jj.N...fOAm.. peer has no cert! 0090 - 1B DD B1 D8 4D 84 C1 DD-20 D8 43 03 6B 1C 75 22 .M.HM.AM.HC.k.e. 00A0 - 97 39 1E 38 0C AE 8F 96-59 17 E3 FF 6E 09 83 E8 ........I.con..h 00B0 - EF A7 2F AF 88 48 87 76-C2 16 33 9B 4D 16 59 00 o....H.fB...M.I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[329]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[330]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -p 32913 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C30CD43FB878990BB91FC6B42FA1DDF30EC33AAC90EEB5BA47E3852F208298C9 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D3C9E627A5D15313681AF8F34A8678BA12D7A5712497525293DD8DD4866CA8EE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: 0EF61B9167FF3787AD2D0CDE67E6D2CC65AA2C15BDC6C499A6981A00495F2E41 Session-ID-ctx: Master-Key: 3FFFA24F3DA8AC0DD70E29113125164D8CFBEFCD4C7A2BEFCA3A3DC04F2D59E8C6810DE4D6E01AD5DA074A9C4688329D TLS session ticket: 0000 - 98 E3 AA F8 21 8F F4 A0-82 6C 05 35 9B EB 8A 16 .c.h..d..l...k.. 0010 - 6C C6 3D 4B 9A A4 8A 71-B2 01 1D 81 A3 01 BA F5 lF.K...a.......e 0020 - 00 8D C6 DE AF C1 B9 98-A3 48 59 D0 05 E8 40 C7 ..FN.A...HI..h.G 0030 - F3 78 95 A2 8B E8 3A F6-38 19 F9 BF 58 70 7F 60 ch...h.f..i.H`o` 0040 - 2C 87 74 DA 08 EB 83 65-81 40 6C 3C AC 3D 7C 49 ..dJ.k.e..l...lI 0050 - 85 2A 60 11 A8 2C A6 3D-14 DB 19 D9 DD 07 6F 74 ..`......K.IM.od 0060 - 31 65 D1 AD A7 AE 8B D5-06 FB D5 FF F4 A8 0B CA .eA....E.kEod..J 0070 - 95 C5 D9 72 01 B3 01 ED-20 77 66 28 34 BE 49 4C .EIb...m.gf...IL 0080 - 90 4F 56 F5 A1 CA CB C2-E4 B3 AD EC 2F DE 29 93 .OFe.JKBd..l.N.. 0090 - 84 C8 D9 6D 7F 76 8C ED-DC 3E 89 94 6D 09 74 D3 .HImof.mL...m.dC 00A0 - A2 F3 C2 26 13 3D 73 A5-73 AC E9 07 C6 44 6D EB .cB...c.c.i.FDmk 00B0 - D1 20 50 C4 02 4E 24 D7-4B 9D 95 72 57 A4 33 00 A..D.N.GK..bG... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blockipeer has no cert! ng on trying server command line[331]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[332]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -N -p 34529 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C2A45A5F4AD8EBAD46D04DDD18512118511E482837DB93D37243923C35030B9C Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E4323BFE59A29CAE9FCA2424082FD7400DAFCF0D7C016B9399C844C465BA080C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: 072AF0182A402736A94B7E6B01C3261FF6DEF4A9161E6030F13BE61B65C11FFE Session-ID-ctx: Master-Key: A432335916E1C1ABC77E0A8AEAF3D6A4922B94E35281DDE76DEB5755F567B645700D1ED38ACB94148E6ED9461966A8D5 TLS session ticket: 0000 - AB 62 0E 6D 2C 6A 16 85-BB 94 21 BF 96 AD 1D D8 .b.m.j.........H 0010 - B2 62 D7 69 9C 42 07 10-45 73 C4 8C 2C 00 50 94 .bGi.B..EcD..... 0020 - 00 8D 68 7F 5B 46 50 04-22 C7 3A CF 50 13 E5 51 ..hoKF...G.O..eA 0030 - 0E D8 21 EF 34 45 2C BE-0D 79 F0 F2 A3 52 A3 56 .H.o.E...i`b.B.F 0040 - 7D 7E CF CE 7E B4 C8 0E-DD FF FC A3 ED 5E 64 52 mnONn.H.Mol.mNdB 0050 - BF 05 1E 0D E7 10 FF 06-FA 50 8D 1F F8 51 4F F5 ....g.o.j...hAOe 0060 - 2C CE 9A 37 7A 9D A6 3E-2C 12 A8 27 3F 2C C8 43 .N..j.........HC 0070 - C3 93 A0 73 71 5A CD 51-47 F3 1F 15 C1 11 27 EB C..caJMAGc..A..k 0080 - CE 4A 48 DA 35 76 A8 BC-6A 6C E9 58 BF C8 A3 81 NJHJ.f..jliH.H.. 0090 - 23 51 6C 51 58 5F 48 C9-37 C9 50 34 6E DA 66 72 .AlAHOHI.I..nJfb 00A0 - 3B B1 C9 F6 E1 7E CD 90-76 A0 04 DD E0 19 D5 64 ..IfanM.f..M`.Ed 00B0 - 32 A1 04 63 AE 76 34 BF-4D FF E9 55 66 4F F1 00 ...c.f..MoiEfOa. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[333]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[334]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -n -p 40297 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ser:e8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3B73BC4EC93FF4A666B9BAF8967208BADC61B1B1E567783FFCD127A5FBBB2935 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6C93B89F199D02A40990FC5F42403C3E85405891AA0C6961065C61974CD9BFF9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: 9134558D0089740AF04A8CD65A56123D21A64B5B64759171A810E546E2934F57 Session-ID-ctx: Master-Key: 4D560A2709819F33AA791295F7A6DE1D1E99BB146E20C1AC02B2AD4B0BDB97B350526134CCA51B3DBD7AE2E48045FC22 TLS session ticket: 0000 - C7 04 6D 0A 50 1D 03 D7-C9 F1 A5 CD F0 42 4D EC G.m....GIa.M`BMl 0010 - B4 EE C7 FC CE 69 26 1D-25 72 C2 5C 08 86 45 7F .nGlNi...bBL..Eo 0020 - 00 8D B6 41 79 86 AA DD-A4 AD 9A 51 BE EF D2 1F ...Ai..M...A.oB. 0030 - C8 33 20 97 EC 5D 58 6F-C4 95 F3 42 82 38 E3 B6 H...lMHoD.cB..c. 0040 - 63 0D A3 2F D0 1F 76 95-3E 69 A7 41 B5 E9 49 19 c.....f..i.A.iI. 0050 - 4E E9 80 7E C1 97 58 6F-58 94 11 DA 52 D4 C9 C5 Ni.nA.HoH..JBDIE 0060 - BF FA E5 EB 14 5F 00 0B-E5 93 B2 4F 51 F9 B0 D1 .jek.O..e..OAi.A 0070 - ED F1 92 E9 80 D5 F3 80-8A 04 28 EB 97 E0 23 B4 ma.i.Ec....k.`.. 0080 - 68 8F EC 7B 5B 58 12 C6-FC DD 7A 04 DC A0 1D F9 h.lkKH.FlMj.L..i 0090 - C6 59 3C B0 33 E3 EE 03-B9 BF AE 14 89 B1 36 DB FI...cn........K 00A0 - 65 F7 20 1D E0 C5 0E 67-34 41 88 E4 39 17 C3 0F eg..`E.g.A.d..C. 00B0 - 99 59 44 7E 1D F2 44 2A-39 CA 8E 93 89 10 B9 00 .IDn.bD..J...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[335]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[336]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -N -n -p 39133 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddrepeer has no cert! ss=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL version is TLSv1.2 SSL signature algorithm is SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL curve name is SECP256R1 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5B27ADDAC26B5A6AF990389CEA8F3A8DFD2325616F9E03AE010FCD1BD8EA6B77 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AAF383B408A116FEF1F7849B9B96AA62F54A80F89B6CF7B5ACC5036A6B044771 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: FEE6B91325CD04B7EE0487B48ABD24BF9FD5255B07DB88C0199817E3486C39A0 Session-ID-ctx: Master-Key: 009C4CED67BEA8A8DE9D631047FF804D08122C577A9C75EA90437629DDF791F0F03D8E58E7F3E952D9E28B6347430D06 TLS session ticket: 0000 - 8D D9 8C 78 ED 5B BF 50-6F 4B 0D 77 84 B7 94 30 .I.hmK..oK.g.... 0010 - 5F 27 00 FB 84 4C 62 C0-2A 90 9E 6F F4 20 0A 77 O..k.Lb....od..g 0020 - 00 8D 52 41 AB 1F 09 E3-F9 42 61 D7 18 26 1F 4C ..BA...ciBaG...L 0030 - F2 4F EE 48 32 CA DD 0C-90 CB 9A EC E3 4A 97 B5 bOnH.JM..K.lcJ.. 0040 - 45 6B 1A 9C 3F 25 5A 08-70 9F CA B3 FE F2 53 1D Ek....J.`.J.nbC. 0050 - D4 58 61 47 3D C2 21 46-61 A3 B0 C8 98 F3 DE 8C DHaG.B.Fa..H.cN. 0060 - A0 EF 8D C4 AC B7 5B 76-98 20 9F 6A 5F DC 2E 0C .o.D..Kf...jOL.. 0070 - 68 5F 24 89 16 B3 54 B7-66 C3 83 4A 36 39 9A 3A hO....D.fC.J.... 0080 - 8E BA 64 88 87 86 61 5A-A1 CA 44 FC 6F 58 42 E7 ..d...aJ.JDloHBg 0090 - EB E4 6E 8D BB 89 1D 68-EE 24 6E 02 B4 DF F4 1C kdn....hn.n..Od. 00A0 - 92 8B 66 6E C8 47 71 6B-CC 8A 33 4F 98 E3 8A 37 ..fnHGakL..O.c.. 00B0 - 4D C8 BE DD A4 29 7D DA-35 60 8E FC 93 81 ED 00 MH.M..mJ.`.l..m. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[337]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[338]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -n -p 43747 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 445DEC96326F6BB633FB26031E7C7D104635A3894B139EF461530FC565E2DB26 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattlpeer has no cert! e/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FA86A1E4BF22F7A5217C29B23A510E01DFB43A54FD81B1D78EFB74A9CBE890D1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: C54B58F23DD237AEBC8CE9B5A15C56C2DA657AC1FB3F4FDDA6EA7208D5B5BCB5 Session-ID-ctx: Master-Key: 28309A2749C6AD6C8D034C8D80FD92946F4FE0C948B476CD3634FED11D5A91C34FA054C1759A049705354F25C4E3C41A TLS session ticket: 0000 - D2 39 FD FF 1F 82 7E 84-32 99 42 B0 AB 19 B3 72 B.mo..n...B....b 0010 - B2 0F 7D E2 44 5C D2 B5-0A BC 23 DB F3 98 E0 89 ..mbDLB....Kc.`. 0020 - 00 8D 40 66 0E 0A 31 58-56 AE 6E F7 D7 80 EA 14 ...f...HF.ngG.j. 0030 - 77 96 DD CD 39 69 88 68-62 A1 B8 B9 8E 8A E8 CC g.MM.i.hb.....hL 0040 - 34 05 E1 A3 9F 63 01 51-FF B1 20 64 9A CA C3 E0 ..a..c.Ao..d.JC` 0050 - 59 C1 AC 64 65 9E F5 F8-4F 81 6E 51 75 25 C8 49 IA.de.ehO.nAe.HI 0060 - 8A 0F 64 D6 CA 51 44 A7-C1 54 AA 26 49 60 22 90 ..dFJAD.AD..I`.. 0070 - 93 7F 99 AF 09 A9 5B 95-BF 2B F4 C3 48 35 09 76 .o....K...dCH..f 0080 - C2 A9 D8 2B DD 73 66 CA-C2 97 28 BF 4C 8F 8E 4A B.H.McfJB...L..J 0090 - 84 B9 D4 8C 3F 9C A0 2E-53 DB D8 4B 2B A6 25 AC ..D.....CKHK.... 00A0 - 80 75 21 20 99 95 FB E9-27 D2 81 10 D2 36 A6 E6 .e....ki.B..B..f 00B0 - 98 F9 93 8C C1 1A C3 ED-78 75 A2 7F CE BB B2 00 .i..A.Cmhe.oN... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[339]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[340]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem -2 -N -n -p 45499 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 65411685391DB9C7808EAE4460AB3DBDD59376B072AB119D4BEA5B061B2F2DEC Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4BA9247F6BF2C9C37A488AA4AC7F09DA0ED906207680DC8E3F90B7BDB09ACD71 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Session-ID: 0D0DDA71A09AAFF931A5BDAB1F375F21DB4F177446FEEE1B3DA9B9115F1FCB7E Session-ID-ctx: Master-Key: 84662178F69455A5BB02B4F418D54D7759730F1B5DD35E1F681D8BDB45DB376724CEBAD1CA0B87901DE3347211F8FE49 TLS session ticket: 0000 - 83 89 17 0B 82 4C 57 68-E4 14 80 D5 1D 7A 17 96 .....LGhd..E.j.. 0010 - 8E 81 43 DB F5 35 08 55-AC CE 6E 1F DC 02 BD 38 ..CKe..E.Nn.L... 0020 - 00 8D 08 8A A8 E0 90 D5-B7 DA 48 AA A3 4F F6 1A .....`.E.JH..Of. 0030 - 50 EA E7 61 2A BB E3 BF-5A 47 D8 96 C5 2B 14 6B .jga..c.JGH.E..k 0040 - 12 4E 72 C8 82 2F F3 6C-B7 B9 83 BC 52 9E D7 49 .NbH..cl....B.GI 0050 - DC FE 82 DD E6 C1 AC 9C-29 44 F7 24 9A 63 91 CB Ln.MfA...Dg..c.K 0060 - 91 69 94 5B 9C 4C 53 60-A8 DF 05 66 42 DC CA 12 .i.K.LC`.O.fBLJ. 0070 - 95 AE 17 E0 A9 A1 2C 26-E5 0D 75 08 85 FE 0B 88 ...`....e.e..n.. 0080 - 85 A6 54 9F 60 51 72 C3-15 92 81 4F 21 95 81 74 ..D.`AbC...O...d 0090 - DE 20 14 40 71 08 A4 2D-92 9C 6E 7F 4E ED 3A 4F N...a.....noNm.O 00A0 - 2D 46 F3 F7 F2 BB 91 DC-B1 1B E3 C6 AD 48 D9 46 .Fcgb..L..cF.HIF 00B0 - 9E E0 37 4B D8 C9 A8 ED-0F 90 C0 B7 F1 3D 23 00 .`.KHI.m....a... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[341]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[342]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -p 46255 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : AC serial number:03 8717FCCA6358300B0B64570AEFF274A9B0BC776EAF30592A08E57B7DB540B3 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AD78F568E42A5BFD8B910B43704DAD4603BE6127B09E53245D398A7CD911AC8B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: 40FC2CCDAC17AF378A080ED9B371DA10C53FF7C6E38A7F88F46519E7016C0B0A Session-ID-ctx: Master-Key: D3EADF9BAA07E33248EC6D7C3035C626FC324A7CFD97C17BE8072DC477C67D75A5793F2C5489FFBA1534734AA65F060F TLS session ticket: 0000 - EC 57 10 C8 46 BE 8B CA-17 6E 1B BA AE E0 AD EE lG.HF..J.n...`.n 0010 - D3 40 E1 F5 C4 71 A5 AE-06 CA B4 FE E4 24 FE 29 C.aeDa...J.nd.n. 0020 - 00 8D 92 31 52 4D 82 67-60 85 97 4C 93 C1 F6 73 ....BM.g`..L.Afc 0030 - C3 33 2B BD 33 BA BD F9-BC E3 69 0D F8 6A F2 1B C......i.ci.hjb. 0040 - A8 F7 E7 E8 52 03 EA D7-3B A1 C1 8A 80 FF 17 D4 .gghB.jG..A..o.D 0050 - 86 2C 89 2B 12 E9 7E 2E-94 C3 0B A2 A5 41 2D C1 .....in..C...A.A 0060 - B6 88 14 F0 4C 43 F2 5F-02 DD 8C FB 90 4F F1 E7 ...`LCbO.M.k.Oag 0070 - 87 E2 CB ED BE 55 9E 60-C4 84 B9 21 60 A3 62 FB .bKm.E.`D...`.bk 0080 - 23 0B 34 27 01 36 19 3F-27 CF 08 9E E0 8D 5C 17 .........O..`.L. 0090 - FF C3 3B 41 BC 19 90 40-DD AC C6 F8 EB 5D 1B DD oC.A....M.FhkM.M 00A0 - 1F B4 6C 7A 1E 0C E2 3D-18 E2 EA 3C AF A4 4B 2E ..lj..b..bj...K. 00B0 - A6 1B 3A DF C5 7C 4D 28-07 1D F2 6F CB 69 6C 00 ...OElM...boKil. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[343]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[344]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -p 42207 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : EC9497C764A8133D4FF8F5F4E62252AD8763B5D04602DF2A001EF6Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 2F7D8FC52B serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2699160CE09678204F0C5AEF8EF8226D384272EF1481C8E235F97B4B0E78F4F1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: BE03B0B43BB8568AFFEFCD8668AAE9403C35C9DEBF72CD0471CAE30F41892798 Session-ID-ctx: Master-Key: C7225FAF88F292C8938A0E65C147EC76D6113A9C16E50FF8A5550CBAD9EE3664893386C94362ECF814A8B146C3D83A91 TLS session ticket: 0000 - AD 85 22 CF 30 0A 74 BC-33 C3 1F 13 02 64 AF 12 ...O..d..C...d.. 0010 - AC CE DC 5E 9B 70 BF B8-E4 00 8E AC 31 24 86 4E .NLN.`..d......N 0020 - 00 8D DC E1 12 72 BD FC-B0 FC B9 A7 F9 16 57 5B ..La.b.l.l..i.GK 0030 - 58 68 79 FA 92 87 A4 7E-E2 7F 5F 61 58 14 A8 02 Hhij...nboOaH... 0040 - 5A 08 AF C2 C4 6B 6E 44-73 55 B2 BC F9 2F EF 42 J..BDknDcE..i.oB 0050 - C0 F8 F1 36 1A 59 66 51-E9 51 46 39 75 A1 B9 2F .ha..IfAiAF.e... 0060 - B4 FD 02 B2 27 86 7C 82-6E 6A 63 1F 11 3D A3 E5 .m....l.njc....e 0070 - A0 A5 30 5E EF 1A C9 AB-C2 16 A5 C1 3B 38 1F F2 ...No.I.B..A...b 0080 - 1A 49 C0 3C 88 67 58 9D-A9 08 42 58 FE 29 2E DF .I...gH...BHn..O 0090 - CE 3C BB F5 AE 83 11 23-2F 3E F6 AF 5F 7B 9A AE N..e......f.Ok.. 00A0 - EA 0A 3A E5 C1 53 43 88-67 77 61 21 A3 6B A5 1D j..eACC.gga..k.. 00B0 - 0D 9A 9B 3A B9 ED 6D 49-DE C7 97 06 6A EE 9F 00 .....mmING..jn.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[345]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[346]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -p 37027 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 875C serial number:03 D4A66881A8766E73B202817D0420D4BEB0287F879AFF1289AA552E0FDD23 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : DED0C7F2613A256346987590446BC3F72E9E3DFF3950B9750CF3353EFB0A651C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: B029DD02684FE430B3C5FC552E8DFFF3A09B0026F2074334634F16811B06DF64 Session-ID-ctx: Master-Key: 90AB214DF8A5C464747DB470C9545CB267D1BECE1335E2A0F10056D2674666D69B9BC52C879F61B2BAC629BAED8FE47E TLS session ticket: 0000 - 5D 1D 9D 9A 7C BE BB 8B-E2 C7 A5 33 32 64 DF CE M...l...bG...dON 0010 - EB DF 81 FB D3 8B 24 21-C5 A2 25 FF 9E DB 05 72 kO.kC...E..o.K.b 0020 - 00 8D 89 C6 D5 72 91 66-8F 82 E9 F7 5E E7 56 49 ...FEb.f..igNgFI 0030 - E9 C3 BA CD 0C 06 16 1F-B5 A1 E0 00 B7 31 C8 01 iC.M......`...H. 0040 - 4C FB 77 87 08 17 C9 71-78 1F 56 5E 0B D8 EA D2 Lkg...Iah.FN.HjB 0050 - B4 B1 2A F2 23 A2 01 14-04 9F 2E 6C 32 31 0A B1 ...b.......l.... 0060 - 1F 94 53 39 7D 93 08 3B-75 4D C3 91 9A B6 40 27 ..C.m...eMC..... 0070 - E4 09 B5 F4 3C 6C 89 82-F5 6C 98 E7 3E F8 B6 B4 d..d.l..el.g.h.. 0080 - 93 D5 19 E0 0F 7A D8 9F-50 D3 AA 00 15 B6 18 D7 .E.`.jH..C.....G 0090 - 98 B1 9F CE A0 2E EF 17-7C 00 1A C8 11 0F 0A 09 ...N..o.l..H.... 00A0 - 5A D5 B3 75 CF B6 0A 01-14 60 92 6D 21 84 BF 78 JE.eO....`.m...h 00B0 - 36 97 D3 78 BF 90 92 7D-D1 8D F7 A2 C8 BC 74 00 ..Ch...mA.g.H.d. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[347]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[348]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -N -p 40577 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 61A8CC6CA82CD273 serial number:03 CF7B43D75EC8B21555F4831285C039EA3C9B654D35F8CAFB SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBpeer has no cert! FAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 031ABCAD9580F077504831FC379EC1A1975B559B823B6829F68BCD3A6FA49CFA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: 43764BF63335FD7FCAB72937B70F266AF897BE6F576533D227FD5162E1CAF144 Session-ID-ctx: Master-Key: 7CE5BA8F1DDC53144E40BA55C72459AEAC4C81A212AA6957F6521789C2EEDDA2E36A2A866EBEA037DAB44E233A5784CA TLS session ticket: 0000 - 94 15 33 74 EE 33 22 B9-D1 6E 38 FF 5F 14 28 2A ...dn...An.oO... 0010 - DA 7B 2C 0C 85 F5 51 BF-CA FA 9A BC 2A 83 03 8B Jk...eA.Jj...... 0020 - 00 8D 0A 57 D0 77 31 CC-DB 4B 2B 75 EC DE 20 38 ...G.g.LKK.elN.. 0030 - 1C FD 4D E0 71 02 AC 98-68 51 5F 82 5B B8 2E E1 .mM`a...hAO.K..a 0040 - D9 AB E7 4E 1F 29 8D EC-26 E5 3C BD 9F A6 75 88 I.gN...l.e....e. 0050 - 00 5C FE A2 FA 94 65 04-FE 3F 42 B1 53 AB 95 5D .Ln.j.e.n.B.C..M 0060 - 2E 54 97 B2 D9 12 BD 6C-18 04 7A 00 95 44 48 A5 .D..I..l..j..DH. 0070 - 11 09 7A 25 1D 89 A0 E9-12 83 16 63 14 91 B1 1E ..j....i...c.... 0080 - 0A 5F 4C 2B E8 F5 8F CA-5D 4C 55 72 F2 4D 1A C9 .OL.he.JMLEbbM.I 0090 - 24 30 58 EA 2E FF 75 AF-B0 58 77 37 51 75 23 00 ..Hj.oe..Hg.Ae.. 00A0 - D3 DD 0F 94 8E CB 02 96-56 B6 10 5D F1 2D 5B 25 CM...K..F..Ma.K. 00B0 - 0A E3 FE 92 34 73 00 85-A2 CD 32 98 FF EE B9 00 .cn..c...M..on.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[349]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[350]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -p 40789 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 016ECA47E8785611C1A99440CC69E668FC7C89318D1A759F5E0A9CEE5A233F72 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 53C36E3707B3EF3CAD433D6E4A1D7C906FBB490F660BC6D670F4DA3026F4C5B5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: 7621EB706F5AFE775375168B29835EF9F73E5556CAA40E21040F47D8BE125782 Session-ID-ctx: Master-Key: 3BF7B58CEA71DD92F232523C2D3B0910206C12D60F671C11CC68B0E6CEpeer has no cert! DA4DCE8A88D44808DD6865BB51173DF675BCE4 TLS session ticket: 0000 - 6C CF C1 F0 56 66 27 9F-41 EE E6 8D 8A 0C AE E6 lOA`Ff..Anf....f 0010 - 57 88 72 26 26 9B 32 CA-37 F6 44 A2 65 B2 BE 34 G.b....J.fD.e... 0020 - 00 8D 51 46 D5 89 82 4E-0F 9B 85 78 07 5B C1 E1 ..AFE..N...h.KAa 0030 - E7 60 EA 17 AC 24 DA C0-3B 37 6F 30 F6 CF 76 A6 g`j...J...o.fOf. 0040 - 3B 1A 45 B1 2D 9A 3C DF-D4 0F FA 12 3D 3F 62 EA ..E....OD.j...bj 0050 - B7 3C 16 91 95 01 33 3E-83 BF B7 9D 17 02 03 45 ...............E 0060 - A9 7E BC 03 01 82 DE 61-CA 3F ED 74 8F 9E 4B 38 .n....NaJ.md..K. 0070 - EE 88 77 CD 67 13 E6 8A-3E 75 B6 23 49 8D 8D B1 n.gMg.f..e..I... 0080 - 33 FD 8E 19 B8 2A EF 14-83 2F 50 E2 39 EE 38 A0 .m....o....b.n.. 0090 - 2F E6 0B F8 91 AB 5C 85-E1 22 20 0C E1 79 77 45 .f.h..L.a...aigE 00A0 - 01 43 44 FF F0 C7 69 C1-93 3B 05 CC 77 B5 38 7F .CDo`GiA...Lg..o 00B0 - B7 04 D8 72 4E 09 D6 14-F1 76 F8 14 44 AC 3B 00 ..HbN.F.afh.D... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[351]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[352]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -N -p 44365 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4D294E346D985CCA04E1CC432B1612EDDB86E92ABE7F2EA56627B87D09884202 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6309776FBC7E193CF8E5A4FA74226BF85B3BB302421FA4B26DCCE569217D7517 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: 3C26D1446CDBC4DD71713AFC82FC542BC258B4610693170676DC854138FEA4BE Session-ID-ctx: Master-Key: 6EC5F478E2D2608C68193FC478904A57C50B59433480D07223C6E2856B6AA84213F0105E7290B44C7A2A3AD39C6DF9BA TLS session ticket: 0000 - 51 64 DA BB 79 2B BC 5D-D3 72 AB 3C 84 23 75 AC AdJ.i..MCb....e. 0010 - 66 E8 B7 B2 C1 B9 FF 51-96 65 B3 32 B7 2F 79 65 fh..A.oA.e....ie 0020 - 00 8D 8F F6 7B 44 9B C4-06 94 87 2B 79 E0 90 D3 ...fkD.D....i`.C 0030 - 8D E8 7B D7 D2 4E 77 2C-D6 5D F5 C6 E2 12 37 02 .hkGBNg.FMeFb... 0040 - 85 59 CB FF C1 60 A2 2E-BA C4 B4 71 DE 0B 6A 44 .IKoA`...D.aN.jD 0050 - 55 BD 5B 62 2E 13 20 56-96 24 1A FA 9F D6 68 4E E.Kb...F...j.FhN 0060 - 50 A4 A1 3D 11 62 C0 27-FA 55 20 7E EF DC C0 0A .....b..jE.noL.. 0070 - A1 74 62 66 0B 66 8D 13-F6 11 97 E8 BD FF 32 3A .dbf.f..f..h.o.. 0080 - DA FE C5 54 49 76 CA D8-BD 2C 17 A2 33 FB 4F 10 JnEDIfJH.....kO. 0090 - 41 2F AF 02 3F 85 3A A8-1C CD 44 04 58 D3 EA 8D A........MD.HCj. 00A0 - 69 CE 05 D1 6B 1C 05 0C-BF 0D 62 BB 4E 9E AC 23 iN.Ak.....b.N... 00B0 - 6F 93 50 5A 87 04 3D A6-9D F7 C8 40 5D 90 A0 00 o..J.....gH.M... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[353]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[354]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -n -p 37865 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 Server Random : SSL curve name is SECP256R1 D6C566434DB636BF9FAE7C656D424C9F2991383072FF3EB40FF06AD16CF043D1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 650A6B24EC66E3DA31E8B228EDE58D41C53A25CFFA114F5052F00807E081DFDF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: B648F369AEF3F2866C9B0B4C3CD5EC05D69CB6AA2546B06D5780E3FA970CC64C Session-ID-ctx: Master-Key: 3D1DDFDCF39C5799F89E9095981D5A0B3E58B478005D332BEFB7EABAC3D4D09F7EA085505E28D06AD5FA40A0EC6DC213 TLS session ticket: 0000 - FD 4C BA A2 23 16 9B F6-C7 76 83 8B 78 C9 64 C0 mL.....fGf..hId. 0010 - 19 60 34 31 C9 0B 49 61-E1 DE C2 54 01 95 6B 16 .`..I.IaaNBD..k. 0020 - 00 8D 7D 24 B6 A5 71 B0-B9 84 D8 8D 4B E2 81 15 ..m...a...H.Kb.. 0030 - 82 7B B6 8C 5E 7F FD FC-74 EB 89 D9 DC 95 61 8D .k..Nomldk.IL.a. 0040 - A9 CE C1 44 7E C7 DF 27-F7 85 EB 0D 94 6C 60 FD .NADnGO.g.k..l`m 0050 - 3D 03 2C 08 D7 8D FC 25-18 25 42 11 C0 AE B3 9C ....G.l...B..... 0060 - 0D B8 40 FF 85 95 EF 99-4E D6 B0 D2 C3 6E E9 BD ...o..o.NF.BCni. 0070 - 36 41 12 58 BB 07 2F 03-DC CF D4 6D 63 0D 3F C8 .A.H....LODmc..H 0080 - E5 F7 F9 62 B7 96 74 1B-3A A8 EF 31 A8 98 10 E2 egib..d...o....b 0090 - B6 FD 75 1D FA DB 5C DB-44 94 D6 53 F8 C9 F1 DC .me.jKLKD.FChIaL 00A0 - 2B 21 B6 11 13 6D 40 3C-AD 0F 32 9D 53 A2 DA E6 .....m......C.Jf 00B0 - 3D 3E 13 64 9D 91 EE FC-6F 4B 61 2A B0 A6 6E 00 ...d..nloKa...n. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[355]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[356]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 35749 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL curve name is SECP256R1 serial number:03 Server Random : 35428A2CSSL version is TLSv1.2 F879SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 DCB806DF84C7D6C7ACDD20888A256CB680E25B9F94C1B772C701 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : DE73E52B8465983671918298BBAE0CD425D8A1BE9154677E53C38F226085FCA1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: F4AAB294B955368A3EB9D8A6E6C10C4A223863170A2DA1632B18E4F1CA9B3E28 Session-ID-ctx: Master-Key: A54EF2C7E0F74C159E00C040227088A8A63D2C3B4AA3C7C54BA83FABC943EC2B1064FFC514CB21C97A0C8EB21673A627 TLS session ticket: 0000 - B7 DA 49 C2 28 14 38 24-FC 55 54 42 9D E2 72 04 .JIB....lEDB.bb. 0010 - 81 24 4A 8E 4C BA 70 02-17 43 18 39 54 12 F1 8E ..J.L.`..C..D.a. 0020 - 00 8D 36 2D E1 1F 35 42-FC 3A CA C0 E0 1F D2 2E ....a..Bl.J.`.B. 0030 - A8 1D 57 64 67 22 19 F1-A6 89 5B 42 C6 47 93 5A ..Gdg..a..KBFG.J 0040 - 71 D1 1E E3 EC E2 5E 76-53 76 50 61 0F 9D 40 88 aA.clbNfCf.a.... 0050 - B3 89 C9 F6 81 E2 BC 38-0A 06 3C B2 B8 19 E7 84 ..If.b........g. 0060 - 93 23 CE 2A 9E 9F 52 04-E2 0E ED AC 99 92 59 54 ..N...B.b.m...ID 0070 - CB D1 CA 46 CF 8F D4 0E-34 51 27 0A 33 CF 1A 1E KAJFO.D..Apeer has no cert! ...O.. 0080 - 14 77 53 F8 36 79 71 94-F9 1B 8A CE E1 09 47 2E .gCh.ia.i..Na.G. 0090 - DD F9 2C 42 2B CB D4 C8-5B 53 02 D7 65 12 00 CF Mi.B.KDHKC.Ge..O 00A0 - E4 3D CF 3E 90 D2 80 F2-57 98 B2 3F D7 83 74 1D d.O..B.bG...G.d. 00B0 - 0E 42 BC 72 C6 6F 7E 1D-95 51 35 AD 67 FE 38 00 .B.bFon..A..gn.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[357]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[358]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -n -p 44125 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9DCE17F5DAEE5FBD897996F96270EB6E7C4FAD69A32B465B1DADE31D91D64E86 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7220F2C80926A4924977093EAB55A94C05E31697BC05A381B395B62765B14A26 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: D24C861DA9F32D85F26423642BA4780E640ADC6BD8B29714D68A59E691DAF2F8 Session-ID-ctx: Master-Key: 9D57FA441EA7A6477CF4D335244565513CB88972FECCE3C6BCBBD5F99951B1233EFE3B3BEC95A745F23849057B0093A3 TLS session ticket: 0000 - C5 BE 0C 0D ED 48 96 00-62 2E 79 85 36 C7 16 9C E...mH..b.i..G.. 0010 - C3 5D 66 1A 23 03 1E BF-2A 88 50 E5 88 6C 0B AB CMf........e.l.. 0020 - 00 8D 8F 48 50 A4 2E 2B-85 E9 05 56 F7 4E 8E 76 ...H.....i.FgN.f 0030 - 9D 70 21 24 3E 7C 3F CC-0A 9F EF AD BF D1 31 B9 .`...l.L..o..A.. 0040 - 12 A4 E2 A8 AD 8A 63 2E-23 72 A3 7E 50 A9 2F 7B ..b...c..b.n...k 0050 - 2F 67 31 10 7A 1C 0E 7C-82 6F D2 B6 28 BF 6D 39 .g..j..l.oB...m. 0060 - 15 73 DE 88 57 43 CC 61-85 5C 82 41 F5 DE 6A 50 .cN.GCLa.L.AeNj. 0070 - 8E 1F AD 2B 39 25 98 42-98 85 03 CB D4 9F C7 B5 .......B...KD.G. 0080 - 81 FB DE 9F 6C E4 09 9E-D6 05 2E E2 AC C1 67 3A .kN.ld..F..b.Ag. 0090 - F5 4F 6C 9B 06 7E 85 6E-1F CC 25 58 52 F0 BA 82 eOl..n.n.L.HB`.. 00A0 - C2 82 3F 33 9B BF 79 A4-BF FE 64 1D CF D8 C4 70 B.....i..nd.OHD` 00B0 - BE 7C EB DA AA 64 5F 48-98 C5 D6 5A DC B4 42 00 .lkJ.dOH.EFJL.B. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extendpeer has no cert! ed master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[359]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[360]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 45429 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 98C27E398F0E02E35AD18F868BD74E33884331FBCF95A90698BD09E30C0279B4 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 61CA5FE6593AF5C6A0E63C93CA55B95469C77C048AD9E85F350C62D790F171B5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Session-ID: 491B301A18ED708B53BB6C6FDF997BAD884B9EBC645EAE753DE2DFC7B9207B3B Session-ID-ctx: Master-Key: 6FDE8F3C0FF5FD5CBE8F90F320C1F94A55C70680D3C73E9F39785CCAD7D2C4F9E7F3A88366709D459402E9A5A9B89D00 TLS session ticket: 0000 - 24 40 53 74 4B 84 1A E9-FF F0 44 CC 46 AF 26 02 ..CdK..io`DLF... 0010 - D7 DE 2C 4F 91 76 2D 57-66 4B 8D BE 82 20 6F 46 GN.O.f.GfK....oF 0020 - 00 8D 58 B4 59 5C FE 21-B9 35 FB 97 19 A4 B2 C9 ..H.ILn...k....I 0030 - EC 38 72 04 8E 81 E1 67-2E A6 EC 31 5E 98 F3 83 l.b...ag..l.N.c. 0040 - 03 C2 AB 17 FA D3 8D 82-F1 C4 27 D1 23 E7 56 A0 .B..jC..aD.A.gF. 0050 - 6A 60 6C 33 51 65 7B 4D-41 B3 C5 41 6B A1 F8 49 j`l.AekMA.EAk.hI 0060 - 1C CF 53 8D 2B B3 AC D1-7D 08 24 38 06 86 6A 02 .OC....Am.....j. 0070 - 36 7B F4 AF 6D 1D 69 E2-B5 BC 14 69 BD 04 70 3B .kd.m.ib...i..`. 0080 - 5A B9 BE 92 81 55 25 41-5F CB D3 4D 25 11 8D 12 J....E.AOKCM.... 0090 - 3F E3 08 FE 21 88 D5 A4-B4 A7 98 0E 6F 5F 6E 0A .c.n..E.....oOn. 00A0 - 29 C4 D9 8D D5 77 B0 40-84 9B 0E BF 7C 0A F3 06 .DI.Eg......l.c. 00B0 - 45 D0 51 50 70 1D EC 61-EF EE 0F F3 F7 8E 5B 00 E.A.`.laon.cg.K. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[361]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[362]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -p 34079 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A7EFBFD0F7D1C0ADE60AEBD145FFE1287F125EA43B9AC954AE6F0A2390D128C9 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EEDDFAD99CEC07E7148860CD241861CFC4A943062A5794AEF2C4A5E6C92C53C3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: 634CDE224E5C40E180259AE11DC29F514694D21C6E8B2F5E51BCDDDC109D02B2 Session-ID-ctx: Master-Key: D5D59BDBEB71A4DF17ABC74E84963431346377D522451F43F73D5F21AC20920552552C09D111F640CAE2BE0F5C707347 TLS session ticket: 0000 - 0B E2 9D E3 4E 13 07 1B-6E 3C CA F3 97 44 65 22 .b.cN...n.Jc.De. 0010 - A5 9F 5E BE 68 51 BB 25-BF 57 03 D6 AF 4E DD C7 ..N.hA...G.F.NMG 0020 - 00 8D 3D 11 F6 5A F8 E2-0C BF D1 FF 6F 21 E4 3C ....fJhb..Aoo.d. 0030 - B2 7D 82 2A 7A CA 07 FF-D2 1E 11 55 A7 45 41 49 .m..jJ.oB..E.EAI 0040 - CF D7 51 2E 6A 98 12 38-6B 02 18 19 8A 83 EF 36 OGA.j...k.....o. 0050 - 4C 89 67 69 80 FB A7 50-A2 9A 79 D0 F5 C5 7F C5 L.gi.k....i.eEoE 0060 - 64 AF 41 E6 DC 47 D1 6B-2D 30 54 D4 DB C4 85 C8 d.AfLGAk..DDKD.H 0070 - 29 64 C6 21 8D 66 A6 E1-04 24 4A F0 55 A1 3E E9 .dF..f.a..J`E..i 0080 - 72 3F 61 D5 C3 80 A8 31-FD 2F 72 7C 9B B1 E6 3E b.aEC...m.bl..f. 0090 - AB 47 9D 0E C7 EA 9F 05-3E E8 AF E2 93 18 7C 37 .G..Gj...h.b..l. 00A0 - 83 71 D8 B5 2F 25 DA D3-40 D2 30 DB A2 CA 2E 27 .aH...JC.B.K.J.. 00B0 - 85 80 4F 17 31 08 AA FE-1A 0A 79 95 18 8C 59 00 ..O....n..i...I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[363]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[364]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -p 39025 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 serial number:03 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : BC890508E314B23E7C46472911E96E1DE973028BDCE7C2961A85D7994367F7D3 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AD128560F7862082C007ECF962AF0E934A56F1CFE831D6A89169F66DFA3D8CC2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: 6FC5F6C13AB6E84D54E2AF600EA9D0F98B807A8292DAC9F43D30C030D43AC2A3 Session-ID-ctx: Master-Key: 4634C1F4F40ED85E69AD710D2479F18403F08A33F73CF36A165E672F50C52C1A2615BE00E68C0DC9514E5E6FBC5E4D4C TLS session ticket: 0000 - 26 3F 1E 66 A9 D2 42 62-22 F5 A6 F7 02 B2 15 0C ...f.BBb.e.g.... 0010 - F3 89 C8 ED F6 BB EF E5-D7 1C 3E FF 24 B8 B7 F9 c.Hmf.oeG..o...i 0020 - 00 8D E5 BC 24 FB 69 DE-25 BA 16 7E CC 81 3E 65 ..e..kiN...nL..e 0030 - 93 66 47 6C B2 06 18 80-C9 18 F4 5E A8 60 15 B0 .fGl....I.dN.`.. 0040 - 70 60 FA 14 89 0A AB 81-0D BB C0 AD E5 B6 A7 C1 ``j.........e..A 0050 - B1 FF 5A 7A E7 E8 4C 79-4B E2 42 F9 32 E8 9E 2B .oJjghLiKbBi.h.. 0060 - 44 16 76 65 B6 44 CE 70-C8 CE 21 3B B6 2C B1 C8 D.fe.DN`HN.....H 0070 - DA 44 FF 0C 13 28 CA 23-7C 94 7C 4F F4 8C 72 69 JDo...J.l.lOd.bi 0080 - 94 36 EB D4 2D D9 1B 4B-45 53 54 D4 0F 2E 43 22 ..kD.I.KECDD..C. 0090 - 94 1B F6 44 32 0F 48 BD-DA 75 EF AD 9A B6 56 83 ..fD..H.Jeo...F. 00A0 - FD 6B F9 1A 5C 85 1C F2-A7 49 93 E0 24 6F F3 74 mki.L..b.I.`.ocd 00B0 - 45 5D D9 58 6F 45 36 D4-AB EA 1F FD FA 9D AF 00 EMIHoE.D.j.mj... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[365]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[366]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -p 43455 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 0C33ED1A39FD7452D2A5A6D25243EF7A9AA3F3A180C1054674B8SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 34936FB514A6 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F7049EA46B2C4A2DCC42CE76D86575C671E126AAC5CF0FAD2E443099DB3514CA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: 6B10BB9FE7DFDBC57720D61F7CAA0E640F7BDC5E3D1735B11ED354F1C7A144E2 Session-ID-ctx: Master-Key: 6146454D496025AA0A73160BA230D0C4E38C6EE8D8CE7F8C99250FCA1E98FEDF337E8A7D7C6AFAF1A1AC0E6FC0F78FA5 TLS session ticket: 0000 - E6 73 D2 74 60 FC 09 1D-81 AB 3D AC 53 48 E1 3C fcBd`l......CHa. 0010 - 97 8D 04 FB 9E 93 1C 43-25 40 F6 1A A6 93 D1 2B ...k...C..f...A. 0020 - 00 8D 44 C8 C0 65 62 69-C3 0F E2 0A 65 E8 5A 4C ..DH.ebiC.b.ehJL 0030 - AC 8E 27 B4 AC 40 FE 18-2E E1 C2 D1 46 09 1E 1D ......n..aBAF... 0040 - 20 46 A3 47 11 BC 86 07-E5 CA 30 A6 C3 50 9D 0E .F.G....eJ..C... 0050 - 9A D6 2B 80 8E 7D 9A 79-3D 2E 37 2A D2 CD 11 AF .F...m.i....BM.. 0060 - B8 79 74 0F 0B 4F B1 6D-3F 70 E3 E5 39 DE E7 3F .id..O.m.`ce.Ng. 0070 - 3C D6 56 35 57 A2 80 F8-C5 EA 4F 2D FC 2D 73 22 .FF.G..hEjO.l.c. 0080 - 23 56 84 42 EF 02 96 C9-0C C4 AF B6 D3 9B 47 90 .F.Bo..I.D..C.G. 0090 - 8C DD E2 A6 F7 7B 63 4D-33 41 03 DA 29 63 73 E2 .Mb.gkcM.A.J.ccb 00A0 - 2B 84 53 DE 7B 4A 16 1C-D4 CA 09 15 E5 32 EE CF ..CNkJ..DJ..e.nO 00B0 - 00 22 7E 62 31 15 B0 49-4F B7 11 BA 1B 2B 12 00 ..nb...IO....... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[367]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[368]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -N -p 44339 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CAA2AFC005Alternate cert chain used isspeer has no cert! uer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 6B9EE59F6CD8319319E36A9D6B276BC7SSL version is TLSv1.2 A2SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 32SSL signature algorithm is SHA256 8DSSL curve name is SECP256R1 2BBF19B89E048EA2 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FA24C9CCE6A423AB7D05B467E1D827544A0CEA5D6A2F2A8EA124E2053FBAD3AC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: F618CE586ACA9D393C6A5D47EBB3B311F7CBEAF7BE8CDE14347A4019E55CCD53 Session-ID-ctx: Master-Key: 0053FBCC947F11B9BBEE518999D5E1C4887E037D0AE04DABD27DFBDBA3B227A4F43228121C3157876474DA34DA5F31AF TLS session ticket: 0000 - CF D6 1E 8D 71 2D 74 EE-A8 D6 1C 02 F7 48 1E A6 OF..a.dn.F..gH.. 0010 - EB 3D D6 74 E8 E3 75 CE-42 3E 8D 1A 99 EE DE 3D k.FdhceNB....nN. 0020 - 00 8D A9 73 C0 9E 1D 63-62 95 8A 95 D0 83 83 65 ...c...cb......e 0030 - 52 DB 10 D5 C4 6F 18 72-CD FC 7F 87 85 C1 3E 98 BK.EDo.bMlo..A.. 0040 - A6 52 24 4D DF 71 A5 3D-16 84 43 0C C1 6D 44 D5 .B.MOa....C.AmDE 0050 - AA 5E 99 3C 31 35 00 5B-29 97 4B 1E E8 0F 7E BC .N.....K..K.h.n. 0060 - 87 07 99 54 4D A5 10 E9-39 B3 3A 0A 10 39 C0 D7 ...DM..i.......G 0070 - CE B3 8F 4A BA 69 87 B3-41 5C FA BD 2B 2C 45 88 N..J.i..ALj...E. 0080 - A3 F3 8B 89 C7 B9 B5 2B-FE 60 34 29 D5 7E 4F A9 .c..G...n`..EnO. 0090 - 5E 66 8D 7D 69 DC BA 66-9C 02 DF 42 BF 1F A3 EA Nf.miL.f..OB...j 00A0 - D1 31 91 5C 2E 32 ED 7A-14 86 C5 07 0E 50 96 32 A..L..mj..E..... 00B0 - 13 95 57 39 BB 85 D7 CC-FC 1C 08 54 A7 89 98 00 ..G...GLl..D.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[369]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[370]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -p 46355 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E289197909451B9EF704547BFC7A758BF89AEE775BBBA1BF84BA7EEF5C5D8CB1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjpeer has no cert! CBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C06442EB28395B0B0B31BB136BFD37F0AA18943846051ADFFFDDF45D13C4E11E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: 98918EDC6CE6C53AB5311F98839F24AA761A6E360E961D3A2B5D804B51CC69A1 Session-ID-ctx: Master-Key: 78CA630EA4BBFF60AEBB8276D41E5A355C2ADE3FB42DB6AED4BE82F291EF8DC7EBCF16B3F955AB23147A346AE27BF242 TLS session ticket: 0000 - 77 DB 86 F0 B7 D8 60 BD-3C 1A C0 DB F7 9F 41 A8 gK.`.H`....Kg.A. 0010 - 64 62 D5 4B 57 05 FC 40-A4 DD 41 8C 86 9B 5B 2E dbEKG.l..MA...K. 0020 - 00 8D ED A6 5D 2F 0B CE-14 36 11 16 C4 00 41 4A ..m.M..N....D.AJ 0030 - 46 0C 0F BE 26 8F 35 CF-34 2D 60 21 74 01 DD 9D F......O..`.d.M. 0040 - 51 59 7F A6 DA 71 E6 01-7E A7 72 AF 45 68 DF 5B AIo.Jaf.n.b.EhOK 0050 - 23 2F 19 58 48 92 3F 73-42 EB 50 5B 6E 1E FD 80 ...HH..cBk.Kn.m. 0060 - 7B BD BD 97 66 08 46 39-E0 5B 7D 40 7A B1 BD 2A k...f.F.`Km.j... 0070 - 60 75 34 65 9D CA 40 93-96 9A 12 16 78 DD F8 AE `e.e.J......hMh. 0080 - D1 2E FD 66 4D 88 6E ED-02 3F 2A 3E 53 B2 9E EB A.mfM.nm....C..k 0090 - 72 4C FF D5 67 EC F0 C8-EF 8C DC 08 AC 3C 9A 93 bLoEgl`Ho.L..... 00A0 - 2C 39 88 4B 01 79 F8 D2-B9 A1 53 52 65 37 FB 1C ...K.ihB..CBe.k. 00B0 - A7 3A 8F 57 BF 6B 5F FC-2C 1E 42 8D E7 E0 E4 00 ...G.kOl..B.g`d. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[371]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[372]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -N -p 41727 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5DA79D560C59FC564C4CEFA796D414FFE4E35C493A5AF7AC55B7115C5A269310 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7E0FDD7718DBBE0457D25D7BEA761F8029D89FF47906324E11C43E43853ECE6D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: C32D037CF53A27C3EBF8794853DEA85CB6C8F841A17FAE4C3C5F72DF2927BA1C Session-ID-ctx: Master-Key: B57DB9F7D41002875D1E704552F00A1FE81798CF68FDAE3A5ECFC2CEB2A1967838BD8D64B32CDE7B4D25FFE4C208F4CB TLS session ticket: 0000 - 02 23 B5 4C 08 5C 77 6E-2F 60 52 16 7A 1D A5 50 ...L.Lgn.`B.j... 0010 - 8A 39 DD E5 96 DC 9B 5A-E7 71 9F 59 E3 B0 84 6D ..Me.L.Jga.Ic..m 0020 - 00 8D 2F C3 E7 48 17 EF-B2 26 B6 E6 A0 6F CC CA ...CgH.o...f.oLJ 0030 - F5 31 17 33 EA 30 BF 34-87 03 BF 7E 52 12 3E E5 e...j......nB..e 0040 - 46 97 07 51 20 EE 38 E7-65 DD D0 3F E2 8F 00 16 F..A.n.geM..b... 0050 - 20 79 C0 EB 24 8F ED E7-38 3E 4F AD 77 94 D4 9C .i.k..mg..O.g.D. 0060 - 65 E4 BF 5B AC BB E6 22-5A 64 51 9D 52 E8 AE 6B ed.K..f.JdA.Bh.k 0070 - E0 F4 77 D5 C5 B7 F6 35-6D 03 ED 4D B3 E9 01 00 `dgEE.f.m.mM.i.. 0080 - C9 12 2A DD AD B0 31 7A-10 62 7D A0 9B 69 EB 8B I..M...j.bm..ik. 0090 - DA 78 A6 63 2D 83 A9 B0-DE AC F9 B4 AC EB 69 6E Jh.c....N.i..kin 00A0 - FC 10 65 A5 6A E5 8E 44-7A F4 20 8D 32 13 82 65 l.e.je.Djd.....e 00B0 - 0F 38 DD 2E 17 94 9E 0A-21 B9 2D A7 77 6D 25 00 ..M.........gm.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[373]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[374]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -n -p 37115 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL version is TLSv1.2 serial number:03 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6A2CE5B26AFE08E332A9FEDD5F9F9FD39F9E207124DA731042F69792A585F1DD --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5E183068CE3FBECE309009312584CC025BA01DA8E33B1B42A020D2AACD8AD574 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: 28EE780973980608064A3B5E0B8FA2FDED605119219DBADF52513E2658B08133 Session-ID-ctx: Master-Key: 2AED198F9C24CF95C74C7AE43F84479A31CBCB41E9DC0DCAC82630C365F60D0422EF0890CEAB0E6EFD53C409E2D745D9 TLS session ticket: 0000 - 20 DC 74 7F AB E0 57 A3-AC EF 3A C8 81 BC 10 7A .Ldo.`G..o.H...j 0010 - 2D 2C C1 47 28 AF 44 55-5E 02 0D B0 90 F4 37 48 ..AG..DEN....d.H 0020 - 00 8D 45 08 42 BE 29 92-A3 A5 41 FE 10 39 07 75 ..E.B.....An...e 0030 - 7B D8 65 7C DC ED 66 2D-50 FA 60 B9 90 57 B4 93 kHelLmf..j`..G.. 0040 - D3 93 FA 49 75 06 D2 C7-17 E9 4D 97 7F 3C 4C 1F C.jIe.BG.iM.o.L. 0050 - 17 53 FB F5 F2 E0 E8 83-76 6E 25 D3 9D 1C FD 92 .Ckeb`h.fn.C..m. 0060 - 30 6A 62 70 50 F4 B8 8A-E3 8B 5E F7 BA 85 DF FF .jb`.d..c.Ng..Oo 0070 - E3 83 F5 DB 0C 19 FD A1-D2 52 BA BE 82 F1 AA 32 c.eK..m.BB...a.. 0080 - E7 79 A8 36 A0 50 5F B7-47 63 0C 53 7A AD 26 EF gi....O.Gc.Cj..o 0090 - C4 48 1B DF 5B 8F 8F 49-AC 73 55 55 9E E5 FE 52 DH.OK..I.cEE.enB 00A0 - 29 6C 3E A9 2C 5E A1 0F-98 C4 64 8C A6 7C CD DB .l...N...Dd..lMK 00B0 - 46 9D BC 86 AF 06 7D 62-64 81 F4 3B 76 25 9E 00 F.....mbd.d.f... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[375]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[376]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -N -n -p 33973 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 9D5E97F3FE84E8A4DBE631591B073D952E38B25979E4D3625137A4741B5532D5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGpeer has no cert! CCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0C6B4120EEBEA4B66126266F75E400FC28E1660B517F481F5F4ED5636834E69F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: BC794621C05629B1CE04F5D204590DB1967CDDA8592EE97012FB6CE5B3C8C083 Session-ID-ctx: Master-Key: 9BFE328B9645AA231FE702846823F91806EBBB278C2930F104A7A44A2E5B869818CC7F28D9130D62427AFC90FF40BA46 TLS session ticket: 0000 - 9A E3 8A BF F9 E0 69 1F-AB 8E 25 CF 05 A6 A7 4A .c..i`i....O...J 0010 - 28 D6 2F 3B 3D 4A 28 71-67 F2 78 FB 3C F9 C8 36 .F...J.agbhk.iH. 0020 - 00 8D F2 C0 1B EC AB D4-78 AA D9 D8 10 17 25 52 ..b..l.Dh.IH...B 0030 - 8B 1C 45 1A 0C FD FC D2-2C C8 7E AA 81 7F A9 5C ..E..mlB.Hn..o.L 0040 - 1D C7 7A 2E 8F 3A 3E 1E-81 1C 44 0B 9B FC FA 8A .Gj.......D..lj. 0050 - 15 F9 84 E3 0A C4 48 CC-09 A7 1F 51 5B 1B 91 EB .i.c.DHL...AK..k 0060 - 9A 23 5A BA BC 36 C9 E8-6F 91 42 2F DC 3C 5B 11 ..J...Iho.B.L.K. 0070 - 0D 71 05 D1 EE B4 D0 72-F2 8E 98 00 F1 F1 F5 75 .a.An..bb...aaee 0080 - D5 00 A6 CC EB A0 1D 6E-CD 6A EB 3B 77 32 61 FA E..Lk..nMjk.g.aj 0090 - B0 A4 37 3F 1F 6F B8 35-80 21 BA 39 96 E9 D4 33 .....o.......iD. 00A0 - A2 BC 61 0F 80 09 02 1D-FF 30 DB F7 00 F1 AF 1C ..a.....o.Kg.a.. 00B0 - 4B BD 5B D1 93 70 EB 2C-20 53 22 0E 76 70 47 00 K.KA.`k..C..f`G. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[377]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[378]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -n -p 39459 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A86C34E3DC19BED2BFBCABC1D8FFCE00700A2FE11460699C6D94C0C43A9ADF94 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 804E25DA18943410F49C6E7F9CBE578BC451BC2EEBE029B0933A06A02B69B5FA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: 451C85B156388BED56AA4D05160D92DD3617B845D81941FF156BF4066884BC04 Speer has no cert! ession-ID-ctx: Master-Key: B163C9DABD4EB64EB1A1D7032FF9E433FA00123580C12FE98A61BBA9A7C65A787F7987FDFCE21FB9A19CD52A55AC6F0C TLS session ticket: 0000 - E8 9C 5B AC CD FF 3D 2C-EF 8D 82 E8 A8 12 09 C2 h.K.Mo..o..h...B 0010 - 3D C5 61 51 5C 7E 9B 3D-A0 4D F3 6C DC 70 E3 B5 .EaALn...MclL`c. 0020 - 00 8D 0E 13 A1 87 CE F5-CC CB 14 DE 6A 21 93 7E ......NeLK.Nj..n 0030 - CE 74 0C 42 D6 04 D7 20-D1 5F 22 58 DD 90 B2 91 Nd.BF.G.AO.HM... 0040 - 54 2A 7C 64 05 4C 28 9B-F2 2B D1 81 49 F5 DD E7 D.ld.L..b.A.IeMg 0050 - D4 FD 63 37 97 C3 7F C5-A0 1E 51 4C DE D0 28 B1 Dmc..CoE..ALN... 0060 - 55 4A 86 0E C9 16 0D 93-7B D9 08 6A F1 D1 1A C4 EJ..I...kI.jaA.D 0070 - 80 C0 05 C5 26 34 D5 A3-B1 2A 2A 90 95 66 6D B8 ...E..E......fm. 0080 - EB B7 6F F9 9B D0 3C 73-74 3A 84 90 2C 60 51 99 k.oi...cd....`A. 0090 - BF 6C 02 BE 95 E6 DF 2D-72 3D C2 87 5B B0 04 A5 .l...fO.b.B.K... 00A0 - 66 32 42 0E 43 40 55 4B-BF 5B 59 B0 6E 9A 56 B6 f.B.C.EK.KI.n.F. 00B0 - 86 F9 E4 84 C4 6F 2A 39-2B EC C0 09 36 8E CD 00 .id.Do...l....M. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[379]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[380]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem -2 -N -n -p 37675 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 155889701CA1AE5990E2B3BCFCC1F17F06BD8A72D3C7FB5A885A6906BA3E812A Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 494FC94DC13C76FCD94142C4C3C824061094087F8328F5AAC21496179D1917A6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Session-ID: 017A17072E8FF766A471E1DF2D927B1CFEE5BEB782B3182533D91F1A1F6406D9 Session-ID-ctx: Master-Key: 18F34B9D19CEFC054BE5A27F82C7E4337B30D30E29FAFCBB4DD02267DB5903C02B98BC459A9DCD53CA318E47E5A12D0E TLS session ticket: 0000 - 6A 93 21 68 0B 06 04 C0-93 14 82 93 48 DF 88 A6 j..h........HO.. 0010 - ED 8C 10 31 78 97 4A 60-A2 AC C9 98 D8 A5 FD AD m...h.J`..I.H.m. 0020 - 00 8D E7 94 BD B1 A5 6D-45 FD 14 A1 0B 51 9D 8E ..g....mEm...A.. 0030 - 5C A2 8A 33 84 7A 25 3C-4B 10 52 63 AE A9 3D 86 L....j..K.Bc.... 0040 - 86 0E 89 A3 EB CF 9C 86-12 CB 8B 1B A1 7C E5 B2 ....kO...K...le. 0050 - AE 7C C2 43 C7 5E 3C F3-3D CD 92 F7 C5 3C 41 BB .lBCGN.c.M.gE.A. 0060 - 9D B6 44 DF 0D 24 64 7C-9D D7 C3 A7 CB E3 EF D2 ..DO..dl.GC.KcoB 0070 - B4 B7 07 B0 A6 19 C6 C8-BF DD 60 C7 9F A8 EA 9F ......FH.M`G..j. 0080 - B1 21 C7 80 EC DF D2 2A-AE F1 85 8E 58 A0 46 1D ..G.lOB..a..H.F. 0090 - E6 72 3F 01 F2 C9 74 89-34 89 42 53 39 7A 9B 4D fb..bId...BC.j.M 00A0 - 3E B8 34 5E DD 15 6C 52-D5 92 F6 CC FD BF 98 CD ...NM.lBE.fLm..M 00B0 - 18 8A FA D9 9B 5B F0 B9-D5 4C EE 92 0D 88 73 00 ..jI.K`.ELn...c. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[381]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -p 0 trying client command line[382]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -p 35637 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 Server Random : 1E2B87356D12A656D20C12BFF16E1E94500F2E8D6F3E6AB8A469DB111A3844SSL version is TLSv1.2 2E SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5AE8CC6765A3A3CED03B75D9F2C7FD1BCE0CE02F33A9A1D0897DD54EA4E1DC37 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: 01A0B5948F5C352E52BD1B5FFB4E41F2B4D4927F046CC1CB9AE190A5AD3B6A04 Session-ID-ctx: Master-Key: 42B40A0D4506792C969B7835D552AA5DE361074A235360A96275966ADF823F57DB5B577EC607EC04F5E3729A7312E594 TLS session ticket: 0000 - 1F 90 B4 CF 1D 58 1C 9E-9D 70 F3 D5 9E 34 2E 1E ...O.H...`cE.... 0010 - 88 B3 50 26 8C 34 7E 68-BE 1B 3E 73 4A 6E 2F A1 ......nh...cJn.. 0020 - 00 8D 78 27 1E FE A5 ED-43 F4 14 F7 9A 91 51 8C ..h..n.mCd.g..A. 0030 - 04 C2 34 82 2C AF E7 0C-84 14 B0 DC FB 75 44 B2 .B....g....LkeD. 0040 - E9 9B FB 73 2F 1E 78 1A-01 81 EC C9 ED 72 B9 16 i.kc..h...lImb.. 0050 - B8 31 3A A5 F0 20 4B EF-00 57 89 2B 0C 43 7E 8D ....`.Ko.G...Cn. 0060 - 54 A8 49 84 A3 03 CC 6D-93 AA 73 3F 3D 69 BB 58 D.I...Lm..c..i.H 0070 - 72 0C AD 0A 17 C0 91 5D-D3 E0 1A 55 8F E6 A3 C7 b......MC`.E.f.G 0080 - 24 94 10 1D 70 E8 48 7A-06 A2 C5 0D 33 31 9A 37 ....`hHj..E..... 0090 - 1C CE CE AC 50 D3 34 31-4B 26 9E C4 05 D9 83 51 .NN..C..K..D.I.A 00A0 - A3 6D DD 20 B4 09 5E 68-75 12 A9 DB 1E 1F A9 0A .mM...Nhe..K.... 00B0 - 3A B7 B2 18 F8 C9 6E 9E-FF 16 AF 1E B9 45 2D 00 ....hIn.o....E.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[383]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[384]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -p 35521 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B47A1B558E98A8F848ECD45333F9CF7582625B286CB990A589B8531CEB838799 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 64F922E77BF652C505FCF42104CD1BBE15AD6A824C7B7DA9CCB0ECE52F7A80EB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: E04DBD1D4F7814112D496CBE4736A9F7B31D8DD7482F55FA51C4AE2BED7861C0 Session-ID-ctx: Master-Key: F7C0D61AE2CEC8D949072150CAD2C913722BE016C8E9FBDC0D489DE30DC6D183FE848527B6C318C2E3324ACEE53413B3 TLS session ticket: 0000 - 92 81 59 F4 F3 FB D7 C0-DB 18 C1 17 D9 0A 50 80 ..IdckG.K.A.I... 0010 - 41 05 AD 05 80 2B D9 22-43 0F 4C 70 79 D7 BA BC A.....I.C.L`iG.. 0020 - 00 8D 12 E4 DC 7B DB 7B-9A 74 6C 66 6E 38 34 7C ...dLkKk.dlfn..l 0030 - 2F 09 D6 EA FE 72 2A 8E-07 00 98 30 15 24 F7 68 ..Fjnb........gh 0040 - 03 F8 5B 4E B8 A5 52 FE-F9 1F 4A A4 42 4C A8 3C .hKN..Bni.J.BL.. 0050 - AC B8 E0 2B E8 72 C4 40-64 7E 38 3E E7 36 37 5B ..`.hbD.dn..g..K 0060 - 18 F8 97 83 AC 48 DA 56-B7 6E 73 41 F2 51 3B D9 .h...HJF.ncAbA.I 0070 - F9 D0 B3 5D AC D8 72 AC-D7 6E 44 0A A4 3C 73 4F i..M.Hb.GnD...cO 0080 - 83 78 56 05 25 3B 1B 62-E1 EB 5B FD C4 13 E0 3E .hF....bakKmD.`. 0090 - 5E 0C 2B B2 C8 12 CE 1F-3E 13 A5 E3 02 B8 18 AF N...H.N....c.... 00A0 - FC DC 4F 60 52 23 BC 8C-9C 3D E5 B1 51 66 08 99 lLO`B.....e.Af.. 00B0 - 85 75 8F A1 02 B7 21 47-78 4F 18 CC A8 5E 58 00 .e.....GhO.L.NH. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[385]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -p 0 trying client command line[386]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -p 36253 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 288731B3FC5167E8C4B81F96DC59EFC422BA74D88DC111F270D838AE0C950BA0 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7BE49CF4844D7193E26F26A83C80E938FC3EDD9150D058A46741CD5E286E0101 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: A997A09D4DAD641429411C0E466CCEDC7A9AB2FFB146AF1DE24423394F8F1AD1 Session-ID-ctx: Master-Key: BA125AFBE03DEED97F9B8A8ADF741848A85A08B6FDABCB1EBDA6CFE94B4E97F3D420EFF2334D148A322454B2C52C9DAE TLS session ticket: 0000 - AE C3 A1 FC FE 19 C8 95-95 81 C7 19 B7 B2 ED E4 .C.ln.H...G...md 0010 - 87 14 47 60 89 E5 54 0F-15 F1 A2 06 E4 C5 92 C9 ..G`.eD..a..dE.I 0020 - 00 8D 0A 7B 2E 31 66 17-7B 49 85 D1 04 F9 5A 7A ...k..f.kI.A.iJj 0030 - F0 E2 D9 75 B1 EE A4 0B-DF C0 13 03 2F 71 F2 3C `bIe.n..O....ab. 0040 - 16 C9 BA 48 F6 65 7E 7C-46 BD 05 5F E0 CD 03 51 .I.HfenlF..O`M.A 0050 - 98 41 1A 08 DE 75 6C 7C-2F 40 A2 36 30 B2 83 E7 .A..Nell.......g 0060 - 6B 2A 60 DE 65 B1 A5 3B-6B D8 DE 60 F9 0F 82 89 k.`Ne...kHN`i... 0070 - 5A DD E5 E1 C5 38 E4 A7-0F EE 05 76 DF 22 09 31 JMeaE.d..n.fO... 0080 - 0B 87 80 FF B3 4D 3C 67-75 2A 15 D3 C2 A2 18 D1 ...o.M.ge..CB..A 0090 - FF D7 8C 70 42 87 70 FC-B2 D0 DA DC 08 64 17 EC oG.`B.`l..JL.d.l 00A0 - 9D 86 D8 DB EF 7B 6C 9A-79 10 FB 7B D2 C1 C2 47 ..HKokl.i.kkBABG 00B0 - 89 B0 AF 7C A4 16 C1 CA-8A 08 70 5D 09 BA B3 00 ...l..AJ..`M.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[387]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -N -p 0 trying client command line[388]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -N -p 42795 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E94B890652BDB2A98275B2521D700CDB4C99A758DF6BBD4DF7CCCDA778E7C158 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDbpeer has no cert! 25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 921A58E98F167BBFDB926857AB09B179A9C356190862E611CA8BB299011DCAFC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: B37B86248D859057CC4454EDB9CF49689E247B83ECDB9266AC27576AFCF4F49C Session-ID-ctx: Master-Key: D0043C74449B43D4A0D6D7F469D8E9968D9738B05C4B7C01B6C9A556E7D3FFEBF5969E4A4DBA59B620BD86FE1B6182EA TLS session ticket: 0000 - E5 86 F4 67 09 6C 2A 7F-5C 3D 21 AD 47 55 88 6E e.dg.l.oL...GE.n 0010 - 8B E5 56 27 8F E2 56 77-9E 7B F8 91 87 F7 73 43 .eF..bFg.kh..gcC 0020 - 00 8D 6C 9E CA 4B 73 2F-95 1E 98 3B E6 B5 77 73 ..l.JKc.....f.gc 0030 - FF 23 26 20 F0 EC D6 69-6D D7 A3 01 E7 C1 D8 9A o...`lFimG..gAH. 0040 - 59 F5 B5 30 3A 2C 3A FE-33 DD 4F FB 4E 3B D2 71 Ie.....n.MOkN.Ba 0050 - BC 32 2D 1E 9B 26 E9 C6-70 4C C1 FB 77 16 4E 0C ......iF`LAkg.N. 0060 - 3E C3 F2 36 64 6B 83 51-30 6B 52 A4 FD D3 6C 3F .Cb.dk.A.kB.mCl. 0070 - F7 64 E5 DE B8 07 AA CB-95 2A BB 07 CF AD B0 74 gdeN...K....O..d 0080 - 22 D9 1B 78 0B 31 67 D9-E5 10 63 66 5B 64 2C 37 .I.h..gIe.cfKd.. 0090 - B9 D5 D8 66 98 5C D3 C0-11 1E 0C 06 CF A0 7E D9 .EHf.LC.....O.nI 00A0 - DC B4 BE 42 CD 8D A4 C3-C0 11 BA D1 1C 9F 91 8F L..BM..C...A.... 00B0 - C7 E0 82 CE 72 85 2E F6-BA 88 1E A3 EA 50 67 00 G`.Nb..f....j.g. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[389]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -d -p 0 trying client command line[390]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -p 42281 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C3A12B68902748093F19E91737F021595718087A6A45AD0C189043A9D62ADC1A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (nullpeer has no cert! ) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E6A1A3432553F810CEF5980EC8D63AF9D758C8028D0FF21CDF178A8FD9BBF853 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: F2C0A64018341621F70A518C59CD786ECA64F3AF56D970DEB94EA62EDE3C65D4 Session-ID-ctx: Master-Key: 5F9D9AD85B2378CFD7F1FC83B17512489BFD74126D640FCABE034E93608AEF2D975CD311C0BA29B70E8DC0DEF26A123B TLS session ticket: 0000 - 97 56 A0 06 C0 B4 E7 F3-3B 78 57 BB BC C7 41 2C .F....gc.hG..GA. 0010 - 98 9B A7 1A 7F 04 8A FD-B8 1B 19 7E 03 CE 2F 5A ....o..m...n.N.J 0020 - 00 8D 29 35 6A 0D 07 12-BC 7A 0B 28 67 DE FF F5 ....j....j..gNoe 0030 - 37 8C 0A 51 DF C3 8B E1-7F 40 51 2A 8F 9F EF 94 ...AOC.ao.A...o. 0040 - E7 6D 21 41 75 68 B2 B9-3A 3B 01 69 51 C3 64 82 gm.Aeh.....iACd. 0050 - 96 D4 CD 3A 06 62 6B 90-52 D6 C7 69 E0 3F F1 37 .DM..bk.BFGi`.a. 0060 - D6 F9 5D BB EA 3D 6F 3A-C4 1E 0E D5 26 5A 0A 23 FiM.j.o.D..E.J.. 0070 - 1B F2 BF 40 20 04 06 33-49 74 99 BA 4A 1D 18 3E .b......Id..J... 0080 - 36 DA 9E 47 51 30 26 63-67 71 46 14 E4 15 53 F5 .J.GA..cgaF.d.Ce 0090 - 38 85 FC 90 93 23 03 00-2B D3 DA FF 67 8A 7A 30 ..l......CJog.j. 00A0 - 7D 8C DA DF DB F4 FE 94-B6 14 CD 4B B0 04 40 56 m.JOKdn...MK...F 00B0 - 3F 1A 14 09 95 15 7F C4-F9 79 40 38 63 C1 4D 00 ......oDii..cAM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[391]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -d -N -p 0 trying client command line[392]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -N -p 33931 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 947A29D3BEAF9A8289ADB4B1D32A54D03870AB5F6D7CB9CA0C50D3F4F335204B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2BA23533079419CDB42ECFDB6C8260631F298D607247E151F3723213FF037791 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: E0D98098F04DCCBAA152710B9972C2ADDFD18C9004FA27433B2CD2BCBF8DE37B Session-ID-ctx: Master-Key: 84B771C7A53E7FFAFBDE023937BD507B3B5485AA5E05114C3FB73FA05D44592C3F2841927FC3F8C4181324D07018212E TLS session ticket: 0000 - B1 B8 BD 06 7E 5E F9 14-ED 96 82 63 7D C3 CB 14 ....nNi.m..cmCK. 0010 - EE CF FE 83 64 C8 66 3D-00 02 49 A4 E8 71 0C B6 nOn.dHf...I.ha.. 0020 - 00 8D D1 A6 B0 15 7F EF-35 4B 69 92 5C CA 53 77 ..A...oo.Ki.LJCg 0030 - FD DD 94 F7 7E 6B 55 B2-B4 03 F2 D8 8F 9A 0D D7 mM.gnkE...bH...G 0040 - 10 E0 E8 6A 5B 0C 01 1F-01 D3 39 7B 75 51 EC 4B .`hjK....C.keAlK 0050 - 20 39 12 BB C7 57 26 18-D8 D9 FF 5F B2 5A 24 1D ....GG..HIoO.J.. 0060 - EB 29 9A 9E 0A 69 B1 01-CF E7 71 0A 9D 0B 89 C7 k....i..Oga....G 0070 - 39 7D DA B0 86 95 AA 86-58 30 21 00 79 CB 27 EC .mJ.....H...iK.l 0080 - 42 1E A8 22 6B E6 C3 88-91 37 28 80 A5 98 A4 C5 B...kfC........E 0090 - B2 CE 58 FD 94 ED 1F BE-17 B3 B9 10 A0 FC 76 37 .NHm.m.......lf. 00A0 - 14 45 62 3D 06 03 ED 85-CD 30 3E 02 74 A8 A3 59 .Eb...m.M...d..I 00B0 - 4D 4C 70 DB 55 33 D6 28-D6 75 44 F4 E3 5C 2B 00 ML`KE.F.FeDdcL.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[393]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -p 0 repeating test without extended master secret trying client command line[394]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -n -p 36675 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com SSL curve name is SECP256R1 altname = 127.0.0.1 serial number:01 Server Random : 38E5SSL version is TLSv1.2 2F64SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 1DSSL signature algorithm is SHA256 AED10DSSL curve name is SECP256R1 F9AAC0DC7127E1DF837683F6056E509D496DB1407F23D18A --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2C2BF4A01F08EBF1C905BCD466CBA6FD034F19E0E11B09435F7CE02D47625F7D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: 60C7E9F8BA20D765673C8DD27B31A853B3174038B982E16446BA0B41A4F91BDD Session-ID-ctx: Master-Key: 40392D500D05C648E317DD12980EFBD1336C77FC6CCFF72A037E81FBE20C06B65B0FE7D42BB825C0738F9A1810311F0B TLS session ticket: 0000 - BE A2 6B 28 E5 D8 5E A6-08 67 8D CE FC 06 D0 D8 ..k.eHN..g.Nl..H 0010 - 66 CF 8C 18 C2 B3 C4 40-5C 97 1D E3 5D 79 EA 50 fO..B.D.L..cMij. 0020 - 00 8D D6 4F 90 9E 7A D3-7F 46 FE B3 0A 73 BF 65 ..FO..jCoFn..c.e 0030 - C7 01 6C 87 FF 7D 2F 23-3E ED 78 D7 91 73 FC B6 G.l.om...mhG.cl. 0040 - 0F EE 84 B2 7A A3 DC EB-89 BC 99 44 CC CC CD 19 .n..j.Lk...DLLM. 0050 - E5 5B F2 08 22 5B 7C F1-18 61 BA 42 A2 B4 D1 EF eKb..Kla.a.B..Ao 0060 - 05 BF AF 4E A0 43 1D 79-B3 69 94 EB 99 95 62 81 ...N.C.i.i.k..b. 0070 - 67 F2 EE 59 7D BD E1 0F-DA 73 F0 F0 B0 53 8B 48 gbnIm.a.Jc``.C.H 0080 - 94 DE 32 E6 A4 E4 74 F6-8F 95 6E 7A BE 1C 99 71 .N.f.ddf..nj...a 0090 - BC 53 45 95 95 C3 97 5D-0F 27 92 7C B5 53 99 03 .CE..C.M...l.C.. 00A0 - 81 CC 2D 66 9D C5 14 52-7D CE CF BD 73 E4 76 84 .L.f.E.BmNO.cdf. 00B0 - 56 19 73 4C 7E E3 FC FF-38 F4 05 B0 F3 F5 29 00 F.cLnclo.d..ce.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[395]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -N -p 0 repeating test without extended master secret trying client command line[396]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -N -n -p 33199 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D64882C62491210C65BBEF8BBDAFB21C88B4DA36F6A9FE77C1B08E2DF6A56EEB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E781B4F7F3C73AE7EA303889411E2A04A8EFC11604C62AC9EB241BDDB6567DDE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: F8DBB8D8DA09413AAB24AFC465E78846537F024747540A10BB9454B21AF707C4 Session-ID-ctx: Master-Key: F5ECC8A76D0B98DB4654E6337F13E1E13D8024ACAE2E4ADC1EB608950380A6DE9EBAF99EDE8E9D0D9FC5BC72A60AB4C9 TLS session ticket: 0000 - 4B CD F2 9E A1 F6 2A BB-34 95 06 6C D9 2D 3F B8 KMb..f.....lI... 0010 - E8 A9 28 45 AA E9 A3 1B-EE 74 40 A6 E0 5F 0E C1 h..E.i..nd..`O.A 0020 - 00 8D 46 9C D0 EF 98 76-E8 C1 C3 E7 DE AC DC 2B ..F..o.fhACgN.L. 0030 - 77 B8 29 78 B5 19 77 7D-8F 0C 56 CC BF 79 peer has no cert! 94 13 g..h..gm..FL.i.. 0040 - 48 6C 15 6F AA 0E B8 FC-85 6D 7B 8B 90 0D 4B DF Hl.o...l.mk...KO 0050 - CE 7B 06 F0 AB F1 9E F4-57 25 6E 64 8E 68 5B D6 Nk.`.a.dG.nd.hKF 0060 - 3B D0 77 14 AE CB 40 4A-B7 E4 25 F6 AC 6E 7F 6D ..g..K.J.d.f.nom 0070 - B2 BF BC 8D C2 2D 1F 4C-97 3C AF 2C C0 80 AB 86 ....B..L........ 0080 - 48 1A B8 E3 D0 E7 40 C0-33 B0 25 AC A7 04 E0 87 H..c.g........`. 0090 - 24 D4 3A 55 AA D3 77 20-30 62 AB 5E BA FE 0F 9A .D.E.Cg..b.N.n.. 00A0 - 37 78 DF CC A6 21 A6 21-0D CA E9 59 A3 42 9E E6 .hOL.....JiI.B.f 00B0 - 68 15 4D 9E 67 C7 11 CF-CC D8 21 C0 A4 EC 7F 00 h.M.gG.OLH...lo. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[397]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -d -p 0 repeating test without extended master secret trying client command line[398]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -n -p 42539 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 71C1D4A2CBD28C5274C21AE41EB76382D3ADBE17EB3AB0E78D21361644E396FF Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2DC49CD5B61037D917673681A5AB3FB41801E27E0E3CA03D1049D6004E0153D9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: 9AB31739F1D1D58CE804CB6909122A0D644FC76AB39C25D3D7793F39DA958B6F Session-ID-ctx: Master-Key: FC4D1D0332E5BFE292249825C86A1A4BB24F38B3378BE04F02B41712C050BD936850CDE5CE4C0EC3C1BE9920ED4D980C TLS session ticket: peer has no cert! 0000 - CC D4 8B 3E 6B 6F BF CF-3A 53 14 B4 F9 D2 45 1E LD..ko.O.C..iBE. 0010 - 0E 6A 15 19 22 6B 9C D2-23 67 0A A7 1E 6E FC 0A .j...k.B.g...nl. 0020 - 00 8D D1 FD 82 EB B3 75-15 A5 06 74 85 00 CC B1 ..Am.k.e...d..L. 0030 - CE 24 4C B1 F0 C1 00 73-EB 7D DA 1C C7 95 D6 D5 N.L.`A.ckmJ.G.FE 0040 - 83 BF 8D 85 38 FA 24 2F-EB 51 A6 57 37 A8 0E F3 .....j..kA.G...c 0050 - BE E6 A7 58 DC 99 0D 01-00 CF AC 14 47 A3 46 6A .f.HL....O..G.Fj 0060 - 3B 10 5C 01 73 0E 51 59-24 62 50 60 CC 5D B7 98 ..L.c.AI.b.`LM.. 0070 - F3 38 75 7D 82 A9 70 33-01 52 26 A1 F9 5A 2A 8F c.em..`..B..iJ.. 0080 - 77 CA 84 CC 86 AA 0B 6F-53 2B 09 C9 65 40 E4 40 gJ.L...oC..Ie.d. 0090 - 5E 6C 41 14 1E 68 65 A8-08 FE BD 35 13 39 DB FA NlA..he..n....Kj 00A0 - B8 B6 3E CD 1F E9 11 60-75 8B F3 E0 4C 8F 30 CE ...M.i.`e.c`L..N 00B0 - 64 39 CE 31 52 66 7F CE-3B 15 DF D7 29 22 E5 00 d.N.BfoN..OG..e. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[399]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -d -N -p 0 repeating test without extended master secret trying client command line[400]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA384 -2 -N -n -p 45945 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CE3D7C8F9A0462917C47941907D2CF469E2DC9B053E0726B8F96A6E3ECF1F1A5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0B1DD5831646B40106A7EEE9024FB9B811E9CEB3423AD20702C5F7CE6210A985 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Session-ID: B103B886CC22F646C34816FCE716EA948ED4C61F5DACE128051D6A42F6526CEF Session-ID-ctx: Master-Key: 13A2C6BE7D4EF41AB4FCF65FA04281C46CC2FDEAB5379E89B3EB553D02987F7EAF8B314331D032EEFFDB40C7B0140999 TLS session ticket: 0000 - DB 8C 4A F8 7C 7D 3E 07-C6 59 76 7C C2 25 A7 FE K.Jhlm..FIflB..n 0010 - 51 EB 55 C2 71 C5 A4 2D-25 1A 63 F8 E1 3D BE 77 AkEBaE....cha..g 0020 - 00 8D 01 72 DE 4B AF 54-2A 1B D4 FE D0 9A 9A 6D ...bNK.D..Dn...m 0030 - AA FF 2A 66 19 52 5B 5B-95 18 64 29 1C 9C 7C 4F .o.f.BKK..d...lO 0040 - B4 C5 B0 0D 7F 15 2C 8F-1A C1 7D B5 84 16 D7 5C .E..o....Am...GL 0050 - B8 97 8F 9F E8 F9 8C BB-98 21 83 40 78 13 8C 83 ....hi......h... 0060 - EC 46 2C 86 FA 01 35 22-EA E9 74 83 14 21 E0 25 lF..j...jid...`. 0070 - E6 6D 1B 67 F2 E3 D1 B7-26 59 89 E1 E3 38 C1 D6 fm.gbcA..I.ac.AF 0080 - E3 2A 80 1C 68 76 87 E8-E7 00 5C C7 A9 4F AB 95 c...hf.hg.LG.O.. 0090 - 2F 7B 42 63 8E 6B A4 56-98 EF CF 88 7E BC ED 16 .kBc.k.F.oO.n.m. 00A0 - 1A 4E 62 77 DA 39 0E EF-08 06 6C AD 8D 02 DC A2 .NbgJ..o..l...L. 00B0 - 42 52 8F 3A 5B D5 5A B2-BC B2 8D 3B D3 FB 41 00 BB..KEJ.....CkA. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[401]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[402]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem -2 -p 37841 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 10D915 serial number:03 4729570C8B3875ADDB80A2CAB9F6AB657DD9912B6476C08AC6FA6B14B9 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F95B2008BB4633B2BBCBB63C5ECDB8EBD23B005254A5B80511A39B14E1572DCE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: CF2312F18FCA6BC47D025F62D7F942760A229E817C354202ACBD29405AB4D646 Session-ID-ctx: Master-Key: 0A47BECFAF09B0E248C1182D0655D4619EE9202958EA9F8BFA945677C542309F7F4243F50B01E625FDD67C1800661941 TLS session ticket: 0000 - EB 23 C8 DC 2B DB AF 0C-5F AA 9B 3E A0 9E 4E 6C k.HL.K..O.....Nl 0010 - 99 9D CD F2 53 88 7A 00-C0 4E 0F 6C ED 8F 8E 0E ..MbC.j..N.lm... 0020 - 00 8D 3A 0B BD FC 8C C0-32 D2 32 90 94 0A 9E 45 .....l...B.....E 0030 - F4 75 BA 41 2D 19 BA F8-D6 A2 24 2D 21 FB 52 FF de.A...hF....kBo 0040 - EA 55 C3 3C 0B D2 47 95-0B 4E 97 54 A8 AC 28 5D jEC..BG..N.D...M 0050 - FC BA 87 6B 79 91 E0 5B-25 97 0E B4 E7 28 5F E6 l..ki.`K....g.Of 0060 - 97 D2 73 16 0A 87 43 BB-F2 10 F1 29 E2 E8 A1 26 .Bc...C.b.a.bh.. 0070 - 1A 62 82 FB 9A 96 B8 B3-DE 81 AF D9 0E B8 FD FD .b.k....N..I..mm 0080 - F9 2A 3C 38 F8 8E A5 1D-FC AA 26 E9 BD DC 13 68 i...h...l..i.L.h 0090 - 9D 27 49 D1 FF B4 5E 4F-E0 72 BB F8 23 04 A0 05 ..IAo.NO`b.h.... 00A0 - BF B3 7A 9E 23 6F 79 CE-DC 1F 2E F5 3D 93 4D 10 ..j..oiNL..e..M. 00B0 - F7 EB 75 DD 0F 70 E9 CF-0D 19 CC C2 C1 FB A9 00 gkeM.`iO..LBAk.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[403]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[404]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem -2 -p 41299 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 817A979FFD0483CDC83D2259E674F4D63DD66A2C9B7CCBE177D011842532007C Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 645CC4618D064F8354084829731B1003743FDEF3BBCC3F7221C940BC9961689E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: C90CEFDEA485CFDA311884B51E340CB687E379563B9F6568C7254175C83A5287 Session-ID-ctx: Master-Key: 58F76E6D2C912BB2E78E9881C7A30971AA98AA5F08DB26A4934739E62147A9C06A1A58D4212498BDB9A1D67586DE7867 TLS session ticket: 0000 - D1 65 43 DF 43 39 05 E4-FB 20 DB F4 D9 0E FF 48 AeCOC..dk.KdI.oH 0010 - 7D 62 0F 0B F0 6C 10 5D-26 F6 62 E4 85 BD C0 5F mb..`l.M.fbd...O 0020 - 00 8D 3E F1 B2 E1 1B 28-83 E7 F7 71 B9 7E D6 3C ...a.a...gga.nF. 0030 - AD 81 72 6C C0 CC 21 28-58 08 CA 3D 24 89 40 2A ..bl.L..H.J..... 0040 - 05 49 DE AD 8B D4 CA 5B-B4 FF 12 78 E2 5E A7 32 .IN..DJK.o.hbN.. 0050 - 22 FE 12 48 FB 00 FA BA-1E A7 80 20 63 0D 26 69 .n.Hk.j.....c..i 0060 - 3B 2B 7B 5B 13 2B F5 B6-79 69 F5 EC 2C BA A0 13 ..kK..e.iiel.... 0070 - C8 64 40 70 2C 58 D2 D9-EC 5A C1 3A 2A 18 5B 26 Hd.`.HBIlJA...K. 0080 - 3D A8 34 58 57 21 D7 8C-40 A3 BC FD CD C8 1A 0F ...HG.G....mMH.. 0090 - 8A 84 D6 79 7C D3 88 F3-97 EA 0E 5F 6F 16 2B 02 ..FilC.c.j.Oo... 00A0 - BC 28 39 B0 04 6E 0F BF-AC 0F C3 A0 A7 21 A2 F3 .....n....C....c 00B0 - EB 48 F2 B5 DA 4F 0D C8-ED EA 1E A4 60 30 D5 00 kHb.JO.Hmj..`.E. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[405]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[406]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem -2 -p 33725 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2FAB21C783D15ED2Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 5A3CAE462C serial number:03 9667FA2C8F688B47F43F3F9E6D6F6C77ACB80B SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 65554D5F469F3E21222C9EDBDEE6AEA1E46FEAC30D1E9E9A2CFA2173BB4638E1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: 6BA982E4AAE7EFBB839B45277CEBD0E9C1A17EF2CB2E00EF98C946F0D61C379D Session-ID-ctx: Master-Key: 608BF1323C3BB6DC2EA0DB6D1D6FC97E5F76AEB3297DBAC7B2DD38611CF399B764A44007730DBD0E7B389E8B56421053 TLS session ticket: 0000 - 74 CF B9 40 1E 58 34 C7-65 D5 CF 08 42 D2 A5 5E dO...H.GeEO.BB.N 0010 - 7B 85 EB 52 1F 8D 41 7E-61 40 BE 0E AF 98 EA 38 k.kB..Ana.....j. 0020 - 00 8D 0A 23 89 4E BB 4A-7B 6D EA E2 27 76 69 E3 .....N.Jkmjb.fic 0030 - 79 C5 74 77 7D 10 2D 2E-15 98 E3 8B 15 83 4C 0D iEdgm.....c...L. 0040 - AE 20 34 E6 05 B3 8C 7D-10 DE 35 D7 B5 72 F2 C5 ...f...m.N.G.bbE 0050 - 80 EA 15 F6 3D 77 45 DA-7F CB 71 5D FD 52 DE 2D .j.f.gEJoKaMmBN. 0060 - F9 5B 01 5E AC B1 13 66-86 6C 3D 8F 32 B3 EE CA iK.N...f.l....nJ 0070 - F2 49 4A 59 1F 78 9F F0-67 1D 02 53 22 C7 51 AC bIJI.h.`g..C.GA. 0080 - 6A 65 3D 35 49 4C FC F8-AD E7 DE 31 9E 3D 9B F1 je..ILlh.gN....a 0090 - 4E 37 D2 06 12 3D 3A 50-2E BF 00 46 FF 7D EB 1B N.B........Fomk. 00A0 - 07 27 C6 C8 8C BE 5C A8-E1 1D 1C FF 37 A9 AB 9B ..FH..L.a..o.... 00B0 - 80 C9 71 A9 77 77 E5 B0-11 7F F0 88 E0 98 1F 00 .Ia.gge..o`.`... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[407]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[408]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem -2 -N -p 42179 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 5CFA811097F55C13 serial number:03 0F4BD8D088ADCE72E3ECF201FD6E4D12577D302327AE5E39 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 63ABD9F0AD86E5685D0977BF0CD8895527833E9EEDE47698FDB9FF61A0C18DAA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: 0EA4AA4C8D3057891BE098937605EB9E4A56028C5B8754E5F4DF857509674AC8 Session-ID-ctx: Master-Key: AEA7A3AE704E8DEA8996FF3BB52B8E0E9DB752CFD04B45284A0D9904448765C9A73A9F913C7D581132C9B3B27850B1F8 TLS session ticket: 0000 - 13 9E 7B EA D6 AF 7E AD-91 FF 0F 28 E5 E5 63 FE ..kjF.n..o..eecn 0010 - B9 18 08 DD 84 59 64 D4-32 FF 70 F4 83 24 7E 75 ...M.IdD.o`d..ne 0020 - 00 8D 8E EE E5 8D E1 13-08 6D 02 07 3E 21 D8 90 ...ne.a..m....H. 0030 - 33 62 01 89 8C 2C 95 1E-FB FE 0B BB 3D 82 81 66 .b......kn.....f 0040 - AA 3A 05 C0 11 CE 65 98peer has no cert! -F5 79 35 71 52 9B 40 C8 .....Ne.ei.aB..H 0050 - 10 30 C6 8C 9F 8B 61 5A-87 3C DB 81 7C 22 17 0E ..F...aJ..K.l... 0060 - 3F C4 81 04 17 4D 9E 25-29 A9 8A 35 F7 98 72 7A .D...M......g.bj 0070 - 66 37 0F 63 CE A8 CA 5F-94 2A E6 F7 82 8F F5 D9 f..cN.JO..fg..eI 0080 - B2 C0 B3 96 1D 5F 42 61-6D 1C CE 84 D9 FE 2E 19 .....OBam.N.In.. 0090 - C6 DB 75 DA 7B 3F 13 2C-A9 F6 66 7A 59 D9 82 44 FKeJk....ffjII.D 00A0 - 52 82 35 2F 22 67 F7 AF-CF 4F A8 CD 60 8E D4 0C B....gg.OO.M`.D. 00B0 - 3E F2 33 0E 9C 7E C1 CB-52 DA 4D 42 24 08 78 00 .b...nAKBJMB..h. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[409]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[410]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem -2 -p 38007 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : AF048F9620945654B15D10A354E8466E7984EEF92A336F0CA223B77E40867E60 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8CB1D4EA3E21583A68D43BD713E1921EAD6A3C3172B8CCFEBE97FDEA0D4893F3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: E09DF5915F1CA1E46C87D78784CE468AC406A076E0084BF12BC51454C0F4DF29 Session-ID-ctx: Master-Key: 47F9C506D2BB14B5D0A8902F7BB9C035992E7F605AAAC21974E5BD91E29CD8F96998EFFE1BF93F75F2AED23F9EA6DBB3 TLS session ticket: 0000 - 6D 4D 83 D6 8C B2 41 DC-8A 6B 4E D5 0B E6 8B F2 mM.F..AL.kNE.f.b 0010 - DB 82 2B BB 0E 7F D9 CB-D6 85 F9 1A D8 C4 A2 6B K....oIKF.i.HD.k 0020 - 00 8D D9 D0 58 C8 78 2B-C7 43 FC E0 86 DD 8A 4C ..I.HHh.GCl`.M.L 0030 - 26 34 4F 79 C1 DD 1B 8C-6E 4C 88 14 B8 AD 26 45 ..OiAM..nL.....E 0040 - 41 2C 60 46 17 5B 66 FE-0C 35 44 7E 4B 8E 6D DD A.`F.Kfn..DnK.mM 0050 - FB E3 C1 12 09 70 AF 65-D7 36 95 F4 25 50 FD 37 kcA..`.eG..d..m. 0060 - 9B 1A 2D F4 DA A1 D0 26-8E F8 D9 C9 4D 4C 0F B5 ...dJ....hIIML.. 0070 - E4 DB 35 80 89 AF 98 56-D1 8B 9C 1E 68 D8 27 BF dK.....FA...hH.. 0080 - D9 8D A8 B8 AF 76 EE FC-1E EB E9 53 8B D7 2B 96 I....fnl.kiC.G.. 0090 - C5 EE 5B DC B8 58 7D AD-99 FE 99 18 0D 5B 3B 27 EnKL.Hm..n...K.. 00A0 - 99 17 90 B2 FA AB 77 D8-A8 23 3C 8B BB 9D 2E 47 ....j.gH....peer has no cert! ...G 00B0 - 5B DC C0 4A C5 83 B1 85-30 A3 A7 82 51 14 5F 00 KL.JE.......A.O. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[411]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[412]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem -2 -N -p 33333 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : BC30EA07A0346AD82433CCF6114637E3EF12E8A5AF513FDC9507794CEB81B30C Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0E776AF3E2DE3D58749F0E98BF01681F28E65F06CE08351B5D2CF20C2CB13C95 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: 0CB3D621109D836E7CE88263CC0097EE941157F855C3806878E76D6B98F916B7 Session-ID-ctx: Master-Key: 2E1CA67BB0C5087F0E3851E2EFED9F5E9F56B71F8DC478A2949D06AD6011B6096B93ADBC3DE30265A2A56D77603BDB4B TLS session ticket: 0000 - D8 C2 38 76 79 22 40 20-43 D3 1B 39 7D 56 27 DE HB.fi...CC..mF.N 0010 - 08 AD 68 01 DB 07 36 DC-80 D5 BF 4F A8 9D 4F 06 ..h.K..L.E.O..O. 0020 - 00 8D 10 BC DC C4 BD 71-53 8C 64 EF 13 AB 88 76 ....LD.aC.do...f 0030 - FF 9B EA 81 85 E4 3A 9C-BC DC 35 43 70 2F 7D 4F o.j..d...L.C`.mO 0040 - C6 11 D4 30 B3 03 F0 BA-D1 44 A4 B0 69 27 83 38 F.D...`.AD..i... 0050 - 9D BF 45 AC 5C 6D 97 13-08 1F B8 81 F9 23 7A 02 ..E.Lm......i.j. 0060 - 8A 73 FE F9 89 6C 85 80-F3 55 94 C2 56 15 A4 05 .cni.l..cE.BF... 0070 - 41 51 D3 6B 6C E3 B9 DA-C2 E3 C5 CC 27 A4 11 A6 AACklc.JBcEL.... 0080 - F0 F9 54 DD 2C FD 0F 26-F5 FE F0 6E 07 48 E6 74 `iDM.m..en`n.Hfd 0090 - 77 A9 DA 97 AE 49 EF 76-09 FF F5 C3 EF ED AC C9 g.J..Iof.oeCom.I 00A0 - 09 68 FD 13 8C BE 14 E1-12 B2 14 D4 32 11 F5 19 .hm....a...D..e. 00B0 - 87 BB C6 DF D2 A6 79 BB-18 E2 99 09 85 99 73 00 ..FOB.i..b....c. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[413]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[414]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem -2 -n -p 44707 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : serial number:03 625E28701876248918DE97B5F26929B06BECF30D105E7E9FCB34EE4ESSL version is TLSv1.2 6EA69529 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 94CA5C00998E35AF7D70DC8CFA610A385511A6610B3BB2B8FA9370D5EF578EC7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: 1380AF4854DE5AF669C9018C241055AF8165C2ED9C4133B1F9B368AB45DC1776 Session-ID-ctx: Master-Key: A784B35D062D64EDBF8BBF9F3FD958EB1E92CC7334EE2BBCFB1197C717A04D4401AF455A150F751587C752747A10339B TLS session ticket: 0000 - 37 3A E5 D1 F4 AA 3D 11-7D 06 A4 68 76 C4 36 10 ..eAd...m..hfD.. 0010 - EE 66 BC 3C 8D 02 2C 1D-C6 CA B3 F1 50 33 A7 BC nf......FJ.a.... 0020 - 00 8D F6 AC 56 8D 10 20-9D 47 C4 3F 60 77 DB 4E ..f.F....GD.`gKN 0030 - 05 CA B6 F2 2F BE 81 D3-9C 9D B7 1D 29 F3 8A 12 .J.b...C.....c.. 0040 - DF F7 CC 1E 5B 05 92 BB-8D A9 13 CC 88 83 03 A8 OgL.K......L.... 0050 - 7B AF 44 23 81 F5 E8 20-2C EA B7 9E 39 BA CB 2D k.D..eh..j....K. 0060 - 1A 07 C8 12 B5 21 3B 4A-1F 09 00 D7 1E 13 76 23 ..H....J...G..f. 0070 - CA 8D AA 3B E8 43 1E DB-2C 11 2D D5 52 F7 22 14 J...hC.K...EBg.. 0080 - 16 A2 76 57 DB C9 E9 1C-93 9B 70 CD 64 44 A8 A3 ..fGKIi...`MdD.. 0090 - 8E CB 8C FD 4A 55 DF 0F-F3 19 A4 83 A3 F4 2F 01 .K.mJEO.c....d.. 00A0 - AE 4E 88 AE 8C A5 99 84-F6 AF 3E 22 B7 50 4C B1 .N......f.....L. 00B0 - 4F 93 98 E7 0A 7C 87 3E-68 95 D2 92 99 83 D6 00 O..g.l..h.B...F. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[415]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[416]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA38peer has no cert! 4 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 44887 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C848F1B10954854950F736BCE22F7934B30BE106396E61D6AC551757267E6950 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3EA8954139780275649000C76E451F2C06C86C7C086064EAA74DD055970BBBDB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: 58A7D9AA7039A4A67F6E57CEBE1EC53244B61944AA9EC28E3A26296AB0EE8CAD Session-ID-ctx: Master-Key: 8E804ECD54095A17332066D6B39250B8423D1609EA3FCBF6070DAC1D98262D5E6C8FFA761D84274D036C7852EAE65284 TLS session ticket: 0000 - D1 6E A6 6C 5A 23 FB FC-2A CE 19 5A A1 2E BD EC An.lJ.kl.N.J...l 0010 - 88 7B 3E 8A 40 4B 3D 63-BE 21 D9 A5 D5 36 FB FE .k...K.c..I.E.kn 0020 - 00 8D E9 F9 73 0E D3 59-63 14 C0 6B B5 6D 6B 41 ..iic.CIc..k.mkA 0030 - 11 0E 26 2D 51 A6 DA 42-0B 3A 95 E3 B0 E2 C1 48 ....A.JB...c.bAH 0040 - 89 31 34 47 50 B7 A4 2D-C9 91 EE 1F 5D 09 3A 28 ...G....I.n.M... 0050 - 9B 9A 16 68 FF 1B 28 CF-99 3D CB 60 74 67 03 B5 ...ho..O..K`dg.. 0060 - C6 32 36 9F 9F 4D F2 66-7E A0 E9 2F F1 AC 75 F9 F....Mbfn.i.a.ei 0070 - A3 34 97 73 9C 4B 3B 3B-36 D0 59 45 3B D9 B4 58 ...c.K....IE.I.H 0080 - BD DC 04 0E 81 21 BC 85-DB 0B 5E 5D 4F 69 30 C6 .L......K.NMOi.F 0090 - 85 F8 4C 90 BD E8 7B 3D-DF 9F 15 64 44 B3 18 1F .hL..hk.O..dD... 00A0 - 5D 21 D5 CC 08 69 12 FA-72 F3 49 BF E0 0A AC 21 M.EL.i.jbcI.`... 00B0 - C6 D9 CA CB 83 02 A4 B0-28 72 D3 8C 96 4B F6 00 FIJK.....bC..Kf. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[417]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[418]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem -2 -n -p 34735 Session Ticket CB: ticketSz = 207,peer has no cert! ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 047D25E2D3CEF4B4DE7C8FD84A5FA7D8571A6AF6CF15C96B53F3C621D2B3C398 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : DF0EBB55339F4CCF87E57A2AD84CBB74941B8B3BE4ABEC8B852BD4E1B3FDFC12 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: 08CB17AAF49BD642186E1505C29F1F851084FA26BEDBE7C8CCE2343D620B990F Session-ID-ctx: Master-Key: BA5979392D17FD60F9C610EA23509864F305F5A6CFE5F52E0299C7A89E129ADF8A1CD0285E097DFCCE66665B01B36A3C TLS session ticket: 0000 - 2A 6F CC 5F 14 DC 5F CD-A3 B2 CD 5B 3E BB C7 1A .oLO.LOM..MK..G. 0010 - A9 4D 0A 4D 38 8E 94 52-71 70 B1 F8 3C A4 B9 BB .M.M...Ba`.h.... 0020 - 00 8D AC 38 DE E4 89 97-69 E7 2F C7 C2 E0 D7 99 ....Nd..ig.GB`G. 0030 - B0 15 58 1A 95 2B 36 A2-A4 90 50 3F 06 E9 D5 68 ..H..........iEh 0040 - 33 C1 98 50 93 FD F6 24-7C 62 7A 52 16 BD C8 79 .A...mf.lbjB..Hi 0050 - 49 E0 EA 62 99 F2 14 46-59 36 E5 8D 07 82 C9 11 I`jb.b.FI.e...I. 0060 - 81 94 0E AB 83 6E C9 8B-CE 19 4F 5A 3D 36 43 F9 .....nI.N.OJ..Ci 0070 - 02 75 D3 5E 88 85 AE 3D-76 6E 68 48 58 17 F4 E6 .eCN....fnhHH.df 0080 - A0 2A 56 C8 10 E8 FE 24-94 57 10 96 54 02 5C F3 ..FH.hn..G..D.Lc 0090 - DE 17 36 9E 0B F1 48 3E-8C A0 70 A1 28 8B 2C 6F N....aH...`....o 00A0 - D2 63 16 3A C4 BF 83 5C-32 07 B1 4D 92 00 10 3C Bc..D..L...M.... 00B0 - 76 C0 68 85 CF 2C CE B9-08 01 F7 3F 05 D7 F2 00 f.h.O.N...g..Gb. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[419]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[420]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 33005 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : DBCE0863B648F47528981779CE9140EF795B0952A0FBD9BB0890444CDAB401C1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E418C8C816D40A25CB1A5AC51D5272E4E301D3B8CE83EB0B04032EE71CE4DA63 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Session-ID: 466769B49BBE207B5D0F0CE676E8970652AB085A1D341BE3DC5F5500791DFD85 Session-ID-ctx: Master-Key: 21B193A0735AF219544FC091A1044C5A0F8B20065ECE5B5F43F383422B2C982511514266725807A1EF4A29FCD44DFE07 TLS session ticket: 0000 - 73 81 DB 03 C2 ED FA E1-F5 27 00 AA 78 9B C1 FC c.K.Bmjae...h.Al 0010 - 2C BB 3A 17 7B 47 18 70-8A DA C3 60 C6 06 AF 9F ....kG.`.JC`F... 0020 - 00 8D 69 6E 13 13 44 CD-7F 2D E8 82 C1 3B 4F 63 ..in..DMo.h.A.Oc 0030 - A9 02 F0 63 1D 88 B2 EA-51 2E CA 19 C6 C1 EE 68 ..`c...jA.J.FAnh 0040 - 5F DB 60 4D 13 27 D7 E6-C6 45 68 9A 37 E2 95 83 OK`M..GfFEh..b.. 0050 - 26 DC C5 43 F0 FA 94 2B-12 02 0E 22 22 42 EC F1 .LEC`j.......Bla 0060 - 1C F5 20 0A ED F1 1F 2A-84 C6 A4 4D 77 5F 0A 15 .e..ma...F.MgO.. 0070 - 66 C5 3A 01 22 47 C0 23-73 64 44 CB 77 5C FF DB fE...G..cdDKgLoK 0080 - D9 78 C6 0E 31 2B 39 B2-6D CA 5B F6 0F D3 15 5D IhF.....mJKf.C.M 0090 - C2 63 FD F4 3C 60 E7 A6-9F F8 38 E2 13 01 E0 01 Bcmd.`g..h.b..`. 00A0 - 09 DD BE 2F 21 E9 88 58-23 6C 04 83 33 11 CF B5 .M...i.H.l....O. 00B0 - F7 84 29 8D F4 54 F2 33-54 7A E7 14 5D 57 CD 00 g...dDb.Djg.MGM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[421]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -p 0 trying client command line[422]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -p 45331 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 42577BFF7E6A9895548514905C5A0464A7F61364F13B3733E59BB3B10F42886E Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 529AA170AA376765304A70E7F74A6140BF12FBFE7346E019AC870EABD2314ADF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 5F7C4CBCFE801ACB2EADFBFDDB5F897DD6062D6F85483BE03F3B0ACA5EEFA53F Session-ID-ctx: Master-Key: 9748E433451AD4DEFB80F6734251DDF75A5BD7E03FA343BAB9BC33128A71E0197A3CD390EF1BB161A88305F87D4CCADA TLS session ticket: 0000 - 0E CA AB 81 63 0C FF ED-86 F1 C1 14 7F BA EB 34 .J..c.om.aA.o.k. 0010 - 24 7E D8 D0 EC 3E 3A 60-49 D1 5B A3 F3 49 97 C7 .nH.l..`IAK.cI.G 0020 - 00 8D B4 6C 56 86 D3 7C-CA 2E 77 73 D9 71 40 02 ...lF.ClJ.gcIa.. 0030 - 40 7D F0 B9 86 C1 CA 38-24 88 99 94 89 C3 2D DA .m`..AJ......C.J 0040 - 8A 99 99 7A 9A 19 03 AC-10 3F 36 27 72 A8 9D 08 ...j........b... 0050 - 02 8B FC 18 3F 76 4E 82-20 2F 27 83 28 51 DC F6 ..l..fN......ALf 0060 - CA F2 C1 72 79 50 95 C9-E6 DA 2B 5F 69 F7 01 BE JbAbi..IfJ.Oig.. 0070 - C5 90 D8 42 40 2C AA FB-FC 7A 54 72 D6 1F 83 B3 E.HB...kljDbF... 0080 - B6 3F DD 1B 36 99 8C 86-07 6C 26 2A 7A 29 82 40 ..M......l..j... 0090 - 60 93 F9 D6 FA 00 F2 80-9F 2D 7D 82 6B BB CE C2 `.iFj.b...m.k.NB 00A0 - 86 74 EE 97 2C DB 50 D6-3C 34 19 CC 68 E9 A1 5B .dn..K.F...Lhi.K 00B0 - BD AA A5 67 9D 3F AF 64-52 31 73 8E 0B 4E DA 00 ...g...dB.c..NJ. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[423]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[424]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -p 43357 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 15E67E75ED90F7D8B0B5E9EB0FAlternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 46 altname = example.com F7 altname = 127.0.0.1 3750B6C5A1DA62C597308D serial number:01 1BA401FE2BD0 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FAEA8F1729A19F8BE92E1DB6530A22FB35295DDD219B6ABBF8462E99A74DEE57 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: F1E956C3590AB12D21E5B1084A1F04447A9198AE599F32106B2412296079A57B Session-ID-ctx: Master-Key: C83E9D61F8BA73A0E10E34462A6556501447F8A40EB2AF14279483D52E031B37F4D57F65EDB1E5BECC090E1EA0BA07D8 TLS session ticket: 0000 - 07 B6 57 FF 9C FE 43 2D-D8 FC 43 4D 92 34 21 6E ..Go.nC.HlCM...n 0010 - E4 9E 21 F7 69 82 43 5D-7B 0C B1 92 0B FE 12 C2 d..gi.CMk....n.B 0020 - 00 8D D8 20 96 E0 8F 5B-7A 9E BB 21 2B 3C 37 35 ..H..`.Kj....... 0030 - 26 C9 12 F8 91 0C B5 E0-D0 A4 7F 11 0B 8B 2D AF .I.h...`..o..... 0040 - 85 DA 98 E6 33 72 7F B1-47 6A 16 B9 BF D2 C2 6F .J.f.bo.Gj...BBo 0050 - 8B DC 5A 4F 68 FE AC 95-5E 91 29 43 6B 6E 8C 72 .LJOhn..N..Ckn.b 0060 - 3F B5 E5 D0 22 84 F5 10-5A 8E 94 CA D1 80 5B 1F ..e...e.J..JA.K. 0070 - 62 CF 53 0F 33 B6 5E 28-5B 57 36 9C DC B6 6F FE bOC...N.KG..L.on 0080 - 8F 7E 27 2A F3 94 C7 3E-0F 46 75 CB DD 03 64 68 .n..c.G..FeKM.dh 0090 - 30 67 A4 6A 75 D9 41 B3-9E 9A 1B 50 E3 57 AD 16 .g.jeIA.....cG.. 00A0 - 10 B9 B9 D3 CF 34 70 38-C5 8B 90 EF 7A 84 4C 2E ...CO.`.E..oj.L. 00B0 - 1B A2 87 0E 53 EA CB 96-D1 7E 4C CA 8E FA 8F 00 ....CjK.AnLJ.j.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[425]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -p 0 trying client command line[426]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -p 35047 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : A80C4EF49A912F6FD026A586BA6F09ACD40979BB0241183618A746E22A8428D8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E78C2DDAD350E96167E72D6E5EE605AF69005C8E8F46B7D1972D404FC22BCD15 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 5C588B1D16A162F09EFD8BCD7130F7289AD3A32516A68DEE0B6C7668FAC6A001 Session-ID-ctx: Master-Key: 420431D49C7E40489456A547E5B3B412397BCFED1E55506DB9A9A140BCBAEB2B7BBEC7C82C3E74D752F3858659F12EDF TLS session ticket: 0000 - A0 22 A3 89 92 28 74 6E-F0 F3 3B 77 61 18 7A 62 ......dn`c.ga.jb 0010 - 29 BF 85 CA 3C 31 0A 08-DC D0 35 37 DD 7D 79 13 ...J....L...Mmi. 0020 - 00 8D D8 05 AE A3 41 95-A2 3F F4 0C 5D A2 E9 73 ..H...A...d.M.ic 0030 - 1F 08 43 00 01 DD 81 57-76 91 66 7B 4F D8 3E D1 ..C..M.Gf.fkOH.A 0040 - 5C 0B 13 35 7D C1 1E 37-EF EA F3 C9 28 3E C1 DF L...mA..ojcI..AO 0050 - F0 1A AA 11 E3 2B 19 A9-ED 22 A7 D4 28 B2 A8 04 `...c...m..D.... 0060 - 37 74 01 E7 25 53 D8 42-7C C1 29 CB F7 BD 84 40 .d.g.CHBlA.Kg... 0070 - 4B 9C 29 FD AF BF 6F B9-EA 27 6D 6A 5C 06 4B FC K..m..o.j.mjL.Kl 0080 - 72 8B 0C 8D FA BB 27 1F-DA 52 A6 5F 67 E8 AC AE b...j...JB.Ogh.. 0090 - E2 27 51 A9 BE FC 39 34-A5 46 BD 56 12 7B E4 B3 b.A..l...F.F.kd. 00A0 - AA 74 A9 0F 9D 17 FC 75-64 80 04 0A 49 17 DC 51 .d....led...I.LA 00B0 - 20 3D 01 43 4C CE 8E 71-C8 45 75 69 AD 8A EA 00 ...CLN.aHEei..j. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[427]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -N -p 0 trying client command line[428]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -N -p 38331 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0A6B3F9503C70017D3AF317C2611130B4DA69CF944E90CD92B4C36E5B67A0D58 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7F7CE329B15CE8C2DF8FB222E1F597290479DA6D13FF4E3F13669DA8542EB4F5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 025BBE094BCE58FDB5FE86E2AACE20F4663A754867E957D57667F89F86818478 Session-ID-ctx: Master-Key: C42D9AC1B2D66A686DABBA2D2FEAF3A68A4AC543E5EF276C0F20AD0E018691262D4434AE343CECB0861AB9365B256D6A TLS session ticket: 0000 - D6 2F 56 66 7A 5F 8B 60-3A D3 1D D9 94 F3 B2 58 F.FfjO.`.C.I.c.H 0010 - 97 89 1C D5 C1 8C F3 CA-30 F5 E4 1C F5 ED 5F C0 ...EA.cJ.ed.emO. 0020 - 00 8D 36 61 5D EC 50 8A-A7 6D Fpeer has no cert! A DB 3F 06 DC 01 ...aMl...mjK..L. 0030 - 92 A2 F5 76 96 08 15 A5-2F DA 1E 69 56 61 1A 0C ..ef.....J.iFa.. 0040 - D0 2A FE B4 F8 63 7A 7E-E2 66 C7 F8 4E F8 C3 EC ..n.hcjnbfGhNhCl 0050 - 48 43 C7 CC 9A A0 AC 5E-5A 78 8C 6C 2D 64 31 90 HCGL...NJh.l.d.. 0060 - E3 4E C1 66 65 A5 7F 29-F9 34 3A 30 5C 8C DE DE cNAfe.o.i...L.NN 0070 - 1F 00 FD 4B FB 6F 6A 48-D4 03 49 F8 B3 F6 35 76 ..mKkojHD.Ih.f.f 0080 - 17 A0 9B 76 05 50 3A AD-C3 89 C8 5C 75 3A B8 FB ...f....C.HLe..k 0090 - 1F D0 40 32 96 6F DC 5C-49 3A 18 AC B9 59 5B 89 .....oLLI....IK. 00A0 - A5 14 32 40 AE 3F A9 C6-31 8B 6A 68 9A 35 AB E1 .......F..jh...a 00B0 - 03 68 49 C2 B7 E2 BF 47-24 73 35 53 99 11 9F 00 .hIB.b.G.c.C.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[429]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -d -p 0 trying client command line[430]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -p 45213 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0FCB6FE2BEFEC91F59006B85F9049B227A3F06619AC6AAEF42BE94A8B2C30E7A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6629EDB842C036776CAC4E28B9B9894D5D2C6482E9A92B125C682F5A24375A0A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: B40D4C140F1F7FACA5F06745B7B2D7DDEE4F11D12DFE8CE53E0C565891AE32F5 Session-ID-ctx: Master-Key: 7E4DE9CCF9F3FC474565A482BE586AE417ACBDBB27709066059CF549700AF0F6EB0D94A9C05A2334CE67ECDC24842BC0 TLS speer has no cert! ession ticket: 0000 - FE 7E BC 62 7C D2 A5 F7-20 35 1C C1 5E DE 21 D8 nn.blB.g...ANN.H 0010 - BD 71 2D 44 40 EF 77 5A-C3 2A 9E 02 47 10 C6 08 .a.D.ogJC...G.F. 0020 - 00 8D 53 A0 1F 4B 73 42-F3 D1 08 FD 17 D8 0E A8 ..C..KcBcA.m.H.. 0030 - CB 74 E1 9E CD 76 F8 3B-F7 12 79 B0 5C 07 7E 91 Kda.Mfh.g.i.L.n. 0040 - C0 B5 60 AF 7A 4B B0 84-4A 4A 1E 36 DE 3A D9 12 ..`.jK..JJ..N.I. 0050 - 35 7E FC 90 DF 5C EE 4C-9C 91 5C F3 7D 62 5D CB .nl.OLnL..LcmbMK 0060 - 6B 85 41 82 A7 99 13 0C-BA 78 2E 21 FB E9 A4 CE k.A......h..ki.N 0070 - 5B 26 B9 80 54 6C F5 04-EC 7D EE A2 A6 DB 0B 87 K...Dle.lmn..K.. 0080 - 3A 4D EB 9D 62 12 C8 10-DB 7E 80 59 8B 65 D3 09 .Mk.b.H.Kn.I.eC. 0090 - 77 61 1D 73 D3 63 FB 89-E3 0D D0 07 CF 3C 66 54 ga.cCck.c...O.fD 00A0 - D9 EF B4 44 4D 21 D4 AE-D1 43 6B EC 36 29 95 6C Io.DM.D.ACkl...l 00B0 - C6 A4 89 33 36 45 B1 A2-B5 D0 4F 6E 91 50 6C 00 F....E....On..l. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[431]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -d -N -p 0 trying client command line[432]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -N -p 42895 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 576895FFAB6FEA4396553CFCBFAE420C21BBA1C8D487288FB0023574380393B7 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CFDE80A3DE7B22A08268ED4F260F6523108E74549EB6CCED346612F1BAFB4C66 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 870056A5BC2E1BE9D3C9D52E0FCD577DFF1D358473AAEE76649741876CBC92F2 Session-ID-ctx: Master-Key: 00D440E629107239728E85210ABB991A1684C890C000051B286DEAA90BBF2417078B7676399DE99B749089A6A8F51BC2 TLS session ticket: 0000 - 21 42 BC 27 04 51 56 6B-3D 9E 3E CB C3 E6 8F 9C .B...AFk...KCf.. 0010 - 78 0E 2F F5 84 F7 6D 64-0D B3 BC 00 AB 74 BA C3 h..e.gmd.....d.C 0020 - 00 8D C9 6D 31 EA E5 82-DC 4A 15 21 B9 AF C3 F1 ..Im.je.LJ....Ca 0030 - 65 AE F7 1A D6 06 B1 FD-B7 37 3C D2 36 A5 A1 2C e.g.F..m...B.... 0040 - D6 79 0A 53 08 B5 3E 90-50 2F C3 0F 9F C4 BC 64 Fi.C......C..D.d 0050 - 37 A6 A8 0C F5 A0 21 A3-6C 45 E9 F1 2E 4A 0E 3D ....e...lEia.J.. 0060 - 4A 97 A7 FE C4 D9 54 2E-2E 4A 8E 94 C8 BD 5B 09 J..nDID..J..H.K. 0070 - FF 14 EA 9D F0 5D 67 C4-81 0E 36 FB B5 A4 35 73 o.j.`MgD...k...c 0080 - 6E 49 21 3C 98 67 8A 26-DD 2F 7B 36 11 73 03 68 nI...g..M.k..c.h 0090 - 53 63 E1 2B 53 81 01 09-2C FE 85 37 5B 90 63 5C Cca.C....n..K.cL 00A0 - 01 32 47 3B AA 7E 98 6F-93 BC E9 03 1E E6 66 92 ..G..n.o..i..ff. 00B0 - 47 D0 FD EA 40 62 AF 41-1D 62 2F C6 46 18 53 00 G.mj.b.A.b.FF.C. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[433]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -p 0 repeating test without extended master secret trying client command line[434]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -n -p 37553 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 3BC1D7F6048B52AFFBB9FDADA5B8620C0C6D34D0ECBDDB212ACB3001A31BFD99 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 29DB796F657D1A7C6392E530695B9D69B40E959A5641A32D7796C4844B949294 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 9C74309232C3BA69648973BB8122C2B15EB2DB3EE9DBD8C618471C6702D2B6A8 Session-ID-ctx: Master-Key: 5FE7807573F1C1ADE70F2A4D474F70F8CEC52B2523EEE9DC8BB3C19CBC1F770E0A23E55FDC6F95DACA3C466D04A9D4D5 TLS session ticket: 0000 - B9 52 76 0C A9 6D 2A 30-04 CD E8 FC 3C 8A 2C E2 .Bf..m...Mhl...b 0010 - B4 4E AA 72 F4 E7 D2 BA-E8 22 B0 85 54 AA C7 87 .N.bdgB.h...D.G. 0020 - 00 8D 43 7A 13 C4 AC 59-28 FC 62 9D 46 41 E6 7E ..Cj.D.I.lb.FAfn 0030 - 6E CC 4D 84 43 36 7D 80-46 EE 83 54 6F E1 12 02 nLM.C.m.Fn.Doa.. 0040 - EF 74 F6 2D FE 6E 9E D9-F9 70 DE F7 E2 4D 16 14 odf.nn.Ii`NgbM.. 0050 - 1E 95 C7 5A 04 E6 A8 D5-B2 84 27 25 AF D4 1C E4 ..GJ.f.E.....D.d 0060 - 3F 16 E5 00 D7 31 80 70-DE 3C 66 51 DA 97 6B 77 ..e.G..`N.fAJ.kg 0070 - A9 66 3D 4C 56 FF 02 63-E3 FF C7 39 A0 45 79 F8 .f.LFo.ccoG..Eih 0080 - 56 56 C7 81 74 7A 14 00-9C C7 12 0F 23 F5 8C 9E FFG.dj...G...e.. 0090 - E2 07 24 E7 62 8B CF 2B-9A 74 B4 F6 49 B7 66 F5 b..gb.O..d.fI.fe 00A0 - 8E 84 F7 3E 20 40 16 3C-FF 31 34 AB 85 51 C5 F7 ..g.....o....AEg 00B0 - 3A 54 11 60 33 B0 94 0D-10 11 EA CD 35 FB C5 00 .D.`......jM.kE. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[435]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -N -p 0 repeating test without extended master secret trying client command line[436]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -N -n -p 40637 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 9A103738A02D31E33A1C3C263A3B31EAB2E11B7A686C47EC1DDCFE46DF77630B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuApeer has no cert! KBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 90D9326179A53D9EDA6E49C0F18189BDEF9C0E93883C05B877BCE1BFFD2930AC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 10DA4DEF56996591A4D8D65C15567610D31051BDAC5C6356337E7AFC8D798D1B Session-ID-ctx: Master-Key: CFC12B1EF87901CFC7863FAFB2A80D3B6815B056A630A464D57074D33B253CEE4A8E68405A188CB3747F5144DCE85DFE TLS session ticket: 0000 - 84 78 1F 72 DD 14 F9 31-59 09 1B 22 FA FB 26 10 .h.bM.i.I...jk.. 0010 - 7C C1 BC E6 A7 5A 21 D2-CD F2 35 AE CB A7 93 95 lA.f.J.BMb..K... 0020 - 00 8D 27 E8 14 C9 E8 3E-0B B8 79 B2 C4 4F 6C B7 ...h.Ih...i.DOl. 0030 - 4D C1 A0 43 7B 33 FB 89-CA BC 40 D8 24 F4 DA 65 MA.Ck.k.J..H.dJe 0040 - 66 A4 5A 23 E3 E2 E1 6E-22 F6 29 0A 42 36 A6 BA f.J.cban.f..B... 0050 - 22 C6 D5 32 A1 25 C0 80-C9 D5 27 3B A7 4C 18 D6 .FE.....IE...L.F 0060 - BF 8B 69 BD 23 F2 30 85-47 F4 2A 86 9C 59 F0 C4 ..i..b..Gd...I`D 0070 - E9 F6 4C 6C 59 B0 84 3A-9A CE 2B E0 6E 3F 49 50 ifLlI....N.`n.I. 0080 - C7 C4 6F 90 93 24 71 FC-4A EF 71 22 C3 33 9A 2C GDo...alJoa.C... 0090 - 03 84 BE BA A0 45 7C 71-BD 4F E9 7E E4 FD D2 C8 .....Ela.OindmBH 00A0 - 15 8A 06 91 6E F7 69 FD-6B 96 81 01 EA 87 69 7C ....ngimk...j.il 00B0 - C7 9E 74 7B 8A 97 2A 52-7F 1A 97 2F 7B BE 2D 00 G.dk...Bo...k... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[437]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -d -p 0 repeating test without extended master secret trying client command line[438]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -n -p 42817 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 8460AD2CE6A91ED2F0EE8520A1A86917DEB97B0AD2A779087F3650DD46B34779 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVpeer has no cert! BAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AB2B2D17E47F55E76C1B9D0A1D1B72AE3EB5CEA7E6A58997980A2DD07EBC7545 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: E6EF739420A945C11FF7A82167FBC5CA5A78D4B5C6CD4635B992E6CA60E39389 Session-ID-ctx: Master-Key: 1F4AF365DF341EA9C49AF595D7A4608829F550BDD418981C5E7A823FAD51F3D3687B07E1C290710A1372437B3A3C92B2 TLS session ticket: 0000 - E0 5C 67 74 53 13 D0 07-B3 3E 85 1C B8 28 3D 6E `LgdC..........n 0010 - 7B 48 F4 D1 B6 9A 63 41-7C 15 31 AD CE 7B F4 9D kHdA..cAl...Nkd. 0020 - 00 8D 3C 23 AF 77 AC E0-45 92 55 19 80 5D 20 70 .....g.`E.E..M.` 0030 - 36 83 E2 85 93 61 D9 E2-39 FC E2 E6 F9 2E FA 88 ..b..aIb.lbfi.j. 0040 - 1E 39 0B 40 D3 9B 91 96-68 2E F9 40 A7 38 92 23 ....C...h.i..... 0050 - A8 83 A7 96 43 12 B7 42-AD E6 60 5C 4F ED DE 38 ....C..B.f`LOmN. 0060 - 35 43 30 8D DF 25 CF D9-4E C3 5E 97 10 D5 C2 88 .C..O.OINCN..EB. 0070 - 9A 02 0B F0 EA 1C A2 61-90 88 D3 72 D9 3B 27 56 ...`j..a..CbI..F 0080 - 10 02 F7 BE D7 67 7F CB-C9 80 D3 9D 85 EB 1C 40 ..g.GgoKI.C..k.. 0090 - 60 25 77 A6 81 9A 2E 7E-69 A0 13 51 67 22 8E 99 `.g....ni..Ag... 00A0 - 0F 31 8A 62 DA 28 AF 5C-B2 45 D2 38 09 28 E8 83 ...bJ..L.EB...h. 00B0 - 6D DC D3 72 A7 5D 63 03-51 04 4A 45 5C CF 48 00 mLCb.Mc.A.JELOH. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[439]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -d -N -p 0 repeating test without extended master secret trying client command line[440]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA -2 -N -n -p 39751 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : B380A25D50259798062FB7EA40E1E7994AE114891ED2265093424094F9EA9F53 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F8632C8DAAAF64403CB8270B317DE9A49035FD21429E35DDAFEE9BFF39740047 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA Session-ID: E30AB6BDD2032610B887190780D6ED1E77B52A614F2A98F2A622D5E6CB50EC24 Session-ID-ctx: Master-Key: A63A31449A1FE08E8E2D438BD8E856B76A9932B873D6B49861018F90A5B70C3DA1D8300D2E9C7A397DC77E6A30EF0C91 TLS session ticket: 0000 - 93 46 B4 3A 1B DC 62 CF-77 BD 47 EE 4B A7 23 74 .F...LbOg.GnK..d 0010 - 15 CB F9 81 88 31 80 D8-ED 56 48 44 DD 8E DD 4B .Ki....HmFHDM.MK 0020 - 00 8D E7 9A 8F 7C 85 80-E5 73 D9 AD 8F BE F4 4E ..g..l..ecI...dN 0030 - 8B BD 6C 0F 3F 76 97 63-49 11 D5 52 85 BE 17 28 ..l..f.cI.EB.... 0040 - C9 65 EB 38 51 E5 36 15-61 C5 83 FF 49 5C D4 82 Iek.Ae..aE.oILD. 0050 - 0C 7D D0 C6 4A 36 82 E4-49 57 58 63 2F B7 66 72 .m.FJ..dIGHc..fb 0060 - EA 7B 30 EC 8B C6 6D ED-3A 08 EA 9A 32 12 CD 0D jk.l.Fmm..j...M. 0070 - 53 AD 8A 85 90 D7 E3 A2-02 CD 71 2F 98 2C 96 38 C....Gc..Ma..... 0080 - 0E 24 B1 38 DE 87 68 1C-F7 6F D8 38 EB AA 09 89 ....N.h.goH.k... 0090 - 37 E3 C0 07 17 0A 1C F6-85 F4 FB 6E D1 D9 47 D2 .c.....f.dknAIGB 00A0 - DF 6C 53 CD 19 FE 62 23-F6 67 52 8B 3E F8 07 82 OlCM.nb.fgB..h.. 00B0 - D0 7F C5 13 9B 0D 03 6D-B1 62 E5 AB B3 19 1D 00 .oE....m.be..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[441]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -p 0 trying client command line[442]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -p 34115 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : DB991EF47E2EE18A24C6EFD4101C645ED7924DDA2FC7346B813671E1A1E40D1F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 84D2C82595D9B51A4FF62B44D3574017DD26D144EB20C5F0CC8BAF6FDF5EF980 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 6EB4FD3BF760953515618F49C3972D4A57C344A4EA7AC97845D66D5F027EDEE7 Session-ID-ctx: Master-Key: C353AE8D905C6C07E6E05AF9503369686C7F417BB1C45E7DE659FCE12B3D5A43623C361F4A0C8CF970E7C81E74D73BC6 TLS session ticket: 0000 - EC B2 6F FE E5 2F 41 1F-85 8C 73 B7 61 BC 83 6E l.one.A...c.a..n 0010 - 93 06 21 3B 59 C6 F0 69-9E 60 88 7A 06 E8 C5 2B ....IF`i.`.j.hE. 0020 - 00 8D 1E 29 2B A6 65 16-CB E1 9E 79 AD 57 C3 DE ......e.Ka.i.GCN 0030 - 22 BB 70 EF 08 26 30 29-AF FF 4E 0F 60 69 D5 C2 ..`o.....oN.`iEB 0040 - E6 F7 8E 11 A7 3C 1D FC-CE 4C 0F 4A AC F8 99 E6 fg.....lNL.J.h.f 0050 - 5A 81 55 36 B4 DE DB 40-71 CC C4 14 B8 20 6A D6 J.E..NK.aLD...jF 0060 - 7D 2B A5 EF D9 C0 1B 2A-3A 88 77 97 E3 6B 53 95 m..oI.....g.ckC. 0070 - 52 41 83 EF DB C5 10 81-C0 70 82 04 23 D6 46 E8 BA.oKE...`...FFh 0080 - BE 0D 6E FC A4 3D 57 14-4C 31 1C 7B 14 E4 3B 72 ..nl..G.L..k.d.b 0090 - D5 F3 36 AA 0C 65 3A 21-12 7D 06 E3 F2 EC 64 21 Ec...e...m.cbld. 00A0 - 80 2C FA 2A 05 C4 22 0A-D1 EC 5E 0F 79 E0 C1 9A ..j..D..AlN.i`A. 00B0 - 84 47 FF A5 7E E2 45 DC-A8 DC 51 B6 68 9F E5 00 .Go.nbEL.LA.h.e. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[443]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[444]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -p 46109 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 ser:e8 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 SSL curve name is FFDHE_3072 Server Random : CBEC80537249FCEC750F8AC51699CAF949328720C16BB59294C51F32C1F55246 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 51B557F28ED5E026F27705FF7CB1B08078D754615FE871266E12B09240ABB33A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: EA8202FAFAD93E2C6B88287B2DCFF89433B985E06DAE24D8A83BB4D4D2E33EF6 Session-ID-ctx: Master-Key: E91BB6E9CC721BFE0C222B85336D39BB26760AB01063D52C4E67CD3D3C297B1A27CE9A294EE998E8876AD882AAFDB6A8 TLS session ticket: 0000 - C4 6C 60 AA 4F A9 3A 5A-31 F4 06 CB F9 53 1A B8 Dl`.O..J.d.KiC.. 0010 - 1F 53 2F 47 CE B0 AC 07-A4 09 82 F1 6A E6 79 D4 .C.GN......ajfiD 0020 - 00 8D FC 27 91 98 E9 98-43 8B 4E 09 88 4D 95 65 ..l...i.C.N..M.e 0030 - A0 FC F0 6C 0E 82 31 10-34 8D FB 6A B7 51 9E 4C .l`l......kj.A.L 0040 - A1 EA C0 6E 1B 25 2D 2F-50 91 E0 C4 CA 22 FB EC .j.n......`DJ.kl 0050 - F6 B4 1D B5 CD 00 4C C3-56 A7 B6 D4 97 27 28 BC f...M.LCF..D.... 0060 - DE F6 28 99 E2 B9 F0 8B-B2 5D FC 86 46 21 4A D7 Nf..b.`..Ml.F.JG 0070 - 77 6A A6 40 B8 E0 83 73-3C 67 C7 91 1A D7 3A 9C gj...`.c.gG..G.. 0080 - A2 D4 3E C6 1E 31 5D B9-D6 80 3F 78 B0 37 C3 EA .D.F..M.F..h..Cj 0090 - DA B2 D5 47 B3 E3 12 8A-AD 2E 3B E4 7C F1 31 77 J.EG.c.....dla.g 00A0 - 17 64 72 3E BC 44 B9 FA-D2 1A 42 3F CC F1 BA 85 .db..D.jB.B.La.. 00B0 - 29 9C 59 09 3B FE 88 D3-8F B4 80 6E B5 73 22 00 ..I..n.C...n.c.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[445]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -p 0 trying client command line[446]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -p 34581 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E1465193062BC79114AE88DB259BE64DB43522FE699110CCF33E8B1F70CFCD6D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 08542C046CA8FDABFD0611EC4A7270A0AC17B2E6D68C0BDE099687E95E637305 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: CCD75D1CE31CC9B636B4FFDB89EF5351943B56F538FBC0E78993AB0837DE933B Session-ID-ctx: Master-Key: B4E7B514FB9EDC5D92056D3ACC4A493460CDE10CF58F78BACB60CFCCF65901C55B2519BD6759DCD85DC429D643FABCBB TLS session ticket: 0000 - AB 84 7E 0D AF 82 6C 50-96 4A 26 8D F3 2B C7 5C ..n...l..J..c.GL 0010 - BF 11 78 7A A3 87 E8 D4-98 FA B8 26 86 D8 CD C6 ..hj..hD.j...HMF 0020 - 00 8D 14 89 A9 15 BF 3C-F8 05 91 84 E5 17 71 2D ........h...e.a. 0030 - A6 7C 14 30 EC EA 5A 65-AF 05 90 28 04 B4 FB 13 .l..ljJe......k. 0040 - 5A 77 FD D0 3C 5C 0F F2-83 5D 86 6E 42 3D 09 2E Jgm..L.b.M.nB... 0050 - 0F 01 6E 4F E4 26 A6 EE-4C CA 4C B0 92 EA E4 4F ..nOd..nLJL..jdO 0060 - 04 4A FF 9D CD 41 AB 15-B9 DB 64 7C AB 99 A2 8A .Jo.MA...Kdl.... 0070 - EC 06 75 F1 FF 09 7E EE-AA CC 10 99 54 D4 7B 43 l.eao.nn.L..DDkC 0080 - A8 33 6A 64 C8 EC 8C 6A-8F 74 34 66 5A 45 65 51 ..jdHl.j.d.fJEeA 0090 - 63 55 11 55 B1 A8 58 5B-AB 16 5A 70 68 50 FD 5D cE.E..HK..J`h.mM 00A0 - D5 57 14 B1 77 62 90 A3-FF E3 C5 94 A4 16 0A 04 EG..gb..ocE..... 00B0 - DF 98 63 9A C1 DA 73 33-D5 35 FD C6 01 F6 27 00 O.c.AJc.E.mF.f.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[447]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -N -p 0 trying client command line[448]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -N -p 34215 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 8F48B47BE33DBE57D1F88F4BDE37B9735498F5D47B30538379A43BE81C5E559D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EDD7297AE2903243D1B79C17D2D509FE64742911E0262620F730A62492252538 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: BF1D1EEEF7544C8CC32B0321A29F9F18929A2C0F143FE896Bpeer has no cert! CBDEE1A1FD105DC Session-ID-ctx: Master-Key: 257B8A1DF0EF76DE58D3ED92E2C03D94FA5A7EBEB6348D3EA0DB9892D50DB123679BC5564BCF1E74FE4BE140EEFF0A22 TLS session ticket: 0000 - F2 B6 10 53 24 DE B0 A9-E9 1F 2E 99 00 ED 07 66 b..C.N..i....m.f 0010 - 14 75 49 20 3C A4 1C 1E-A5 64 52 15 C5 6F 70 D3 .eI......dB.Eo`C 0020 - 00 8D 99 60 37 51 F2 85-31 E0 D3 CC 5E A2 56 46 ...`.Ab..`CLN.FF 0030 - 12 5E 98 AF 8D 97 04 F0-FC 64 CD 4E 2F E7 1C 73 .N.....`ldMN.g.c 0040 - 93 54 02 40 4B C4 BC DE-85 96 22 27 52 A4 BA F0 .D..KD.N....B..` 0050 - 58 24 25 68 7A 8B 50 82-2B E2 52 27 91 B6 F4 5D H..hj....bB...dM 0060 - 36 B6 82 C7 7E 75 4D 3A-B1 85 E6 FD 12 29 51 D8 ...GneM...fm..AH 0070 - E6 F1 F1 82 A9 55 58 0A-AA 3E 80 A2 66 07 85 40 faa..EH.....f... 0080 - C0 D5 E5 B9 32 7F 47 AA-C8 77 4D 14 1D 96 13 3A .Ee..oG.HgM..... 0090 - 67 73 30 34 8A 93 00 26-95 E6 47 07 E9 1F DE 6A gc.......fG.i.Nj 00A0 - C4 2D 62 8C 99 ED 98 C5-78 A9 83 2F 13 67 90 C9 D.b..m.Eh....g.I 00B0 - 99 34 F6 26 26 DB 17 4D-18 20 2A 27 F2 F6 90 00 ..f..K.M....bf.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[449]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -d -p 0 trying client command line[450]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -p 44165 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 52B5DF1005F49A1A09FA628A43E3BBDC40CDC7C42ECB923CF542C29B6AEFD8DB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CC7peer has no cert! 6794665E0FE8D978F59BE0256DDA45C0367A35936001A896D8E26BE2DCFB3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: A7FAB049042611E5027726F5515C15585278E5EA5A90908732B9EF1D51CAFD37 Session-ID-ctx: Master-Key: 1746C4773A05E7E22A52A0B0C4C841B67EEE491E6F8857E1FDEEF4A06AF471F350357320FC86D833BB945AEBE8915D56 TLS session ticket: 0000 - 63 6B 21 9D 68 E6 BC F3-32 1E 63 57 93 99 D6 7E ck..hf.c..cG..Fn 0010 - E6 B9 6D B6 75 2A CA 22-51 61 09 9A 5A 05 0C 3D f.m.e.J.Aa..J... 0020 - 00 8D 62 2F 40 66 E0 C8-9B A3 3F 1F CB 5F DE C6 ..b..f`H....KONF 0030 - 33 E0 6E 3D BA 33 D6 91-93 D2 97 46 CA CF 9A 0F .`n...F..B.FJO.. 0040 - 62 0E E9 3F 6D 8A 4A 10-B7 21 77 E7 07 77 42 BB b.i.m.J...gg.gB. 0050 - 5E B5 8C 00 AD 55 90 3D-52 6B 56 46 F3 F9 4D 9C N....E..BkFFciM. 0060 - F9 1E 56 44 B7 22 55 97-C4 07 5D 54 40 CC 38 57 i.FD..E.D.MD.L.G 0070 - EA A8 2A 92 E6 9B 51 01-EE A6 BF EE DF B2 05 2C j...f.A.n..nO... 0080 - F0 C9 CF A0 6A D3 CF BC-2C 52 B4 1B 35 28 DC AF `IO.jCO..B....L. 0090 - 0C EB CD 20 81 2A EE 3D-3E 40 29 65 3A 66 CE 41 .kM...n....e.fNA 00A0 - 7B 18 2C 11 FC 6F AD F2-87 C7 E3 D2 11 EA C4 BC k...lo.b.GcB.jD. 00B0 - 74 A5 E9 3B 8C B2 BE 6B-D4 8F 03 0D 2A BB C4 00 d.i....kD.....D. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[451]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -d -N -p 0 trying client command line[452]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -N -p 44307 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : DB85E4B7607B1CC7B0ED2AED407897E54EC03E5669256C984DCA5431981DDB69 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A95D3333DC9E039D64AB7D80E65225F6A80AE4C17120DF8F47475C6029C867AD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: D61DDE13D13AF6105E6A4EB74A85F3EB5FCC1B4409F480F5C4BB547BE58A88CC Session-ID-ctx: Master-Key: 1A3BDE98A71DBC9F1B481130EBAE948E2F4B1BAD3BFA7B306EF0E5F19F9B45FE3C2FEA988152B00A93592E3C32B31EA0 TLS session ticket: 0000 - 46 E7 E2 93 F8 FE 0F B5-FB EB 9B A4 46 4C 74 BC Fgb.hn..kk..FLd. 0010 - 07 93 EA 1B FD A2 5E B9-BB AE 0A 58 2C FB A3 88 ..j.m.N....H.k.. 0020 - 00 8D 5F 67 AE 41 CB 9B-AC 35 51 08 B0 F8 D8 4C ..Og.AK...A..hHL 0030 - 66 60 BB 02 16 80 FA 37-81 E8 8D DB 56 DC C1 71 f`....j..h.KFLAa 0040 - CB 41 F5 84 8A 0F AA 72-8F 2A 0F 9B 9C A7 F3 EB KAe....b......ck 0050 - 7A 34 B4 79 71 CB 84 1A-E1 BB 96 51 FE D4 77 6E j..iaK..a..AnDgn 0060 - AE 32 CB 70 FE 8B 48 15-2B 80 A8 17 78 C0 BF E6 ..K`n.H.....h..f 0070 - D1 7D 3F C4 9D 98 09 5A-3B AF 14 51 CF 05 DF 72 Am.D...J...AO.Ob 0080 - 3B C3 E4 20 25 61 28 39-9B 12 C3 9F CE 1B DE 16 .Cd..a....C.N.N. 0090 - 83 F1 FB 5F B0 AB 43 51-5E 70 25 CA 69 C0 F6 9F .akO..CAN`.Ji.f. 00A0 - 96 DD 77 DD E8 4E C7 38-23 60 4B 22 13 92 DC 1E .MgMhNG..`K...L. 00B0 - 01 95 D8 F4 68 B4 6E C4-A6 92 0D 23 D6 2E 79 00 ..Hdh.nD....F.i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[453]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -p 0 repeating test without extended master secret trying client command line[454]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -n -p 42845 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 SSL version is TLSv1.2 serial number:01 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : ACB5565CBD4ACE5CEE22B1B80FF0324557A5A6C8DC11DD738FD14555E4693224 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 843C67EB11444D584480CFA61D532C53A43BC3E90CA9EA41718EF715F5D957FF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 25184426D4575335749624FFD962A64B15488947B6B2A2D2823BB4CB9A1286C4 Session-ID-ctx: Master-Key: B9F8820D2FEF593FE0C0C2926DC18F304DF0FF885BD6E251C11DE240A47A77623D47F1792D654EB52D3956CAA2270CCE TLS session ticket: 0000 - 61 61 94 32 32 83 4C 79-6C 8E 1D 15 E5 5C 97 72 aa....Lil...eL.b 0010 - 28 8A 1E 70 70 C4 F3 EA-95 65 B0 FF 82 E7 F3 6F ...``Dcj.e.o.gco 0020 - 00 8D 5C 44 66 7B C1 25-84 C2 51 E5 FE 17 26 B3 ..LDfkA..BAen... 0030 - 94 5B 6E 4C AA 63 3A 76-5D 9E 17 F3 91 A5 E9 13 .KnL.c.fM..c..i. 0040 - E0 BD 29 C3 82 93 16 7A-E8 D3 10 64 2A A3 6C E8 `..C...jhC.d..lh 0050 - 45 35 AA 03 C0 B5 5D 14-04 BA 8F F2 99 C4 93 FB E.....M....b.D.k 0060 - 99 E8 27 95 C4 96 E1 10-A5 79 EA 9F D4 E6 77 1F .h..D.a..ij.Dfg. 0070 - C6 0E A9 BD 0B 29 B3 EA-C1 B3 B1 E1 07 32 AF BF F......jA..a.... 0080 - 9D C4 C9 40 2A 19 BB A4-65 F4 EB CC ED 14 F1 E8 .DI.....edkLm.ah 0090 - 66 B2 3C E6 06 6E A5 E6-96 FE 4A 0B 4B BA 3D C1 f..f.n.f.nJ.K..A 00A0 - B7 A9 A8 F1 5F 57 AE 3B-02 36 8F 76 4E 16 0D 8A ...aOG.....fN... 00B0 - 7D 98 FD 4F 08 2B 64 0F-7F E9 19 71 94 02 A7 00 m.mO..d.oi.a.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[455]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -N -p 0 repeating test without extended master secret trying client command line[456]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -N -n -p 34041 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 77C9D36A28CD5DC966DEE4CB2EDD8CBCC0A86B16F4770E97EB42787D3FE10FDA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMpeer has no cert! CVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 21986B48DD1015096AE96610F588A29431844BBDE13DEBA1F494D5D5193EFA59 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 2EA9CBE43DFF9AAD28B2957E8DA0BCEB1C69D5F1D62725A7A629F82EB4DFBC08 Session-ID-ctx: Master-Key: 08DAD698249E066747384B0B330E1DE83BE899CE632D8F4C4A191CEC77BB6E849BD788069D5C54F193EF37EE9A731AB0 TLS session ticket: 0000 - E5 47 50 DF 9B 65 96 15-5F 20 0E AE 52 6F A0 B0 eG.O.e..O...Bo.. 0010 - 26 EF 82 C3 48 0B 06 D2-D0 26 E7 93 D0 68 72 57 .o.CH..B..g..hbG 0020 - 00 8D 56 C3 0C 2C FF BF-28 45 DF E8 68 8E 3B C7 ..FC..o..EOhh..G 0030 - D3 7F 16 AF DE 2B 4A 2C-D0 1F 65 9D 75 DE 4D CF Co..N.J...e.eNMO 0040 - 61 B4 DC 6E D5 A2 A7 F1-14 6B 2B 5B 88 A7 9A 3D a.LnE..a.k.K.... 0050 - BD 5D 76 B5 E3 97 9F 30-09 93 77 36 A4 95 40 CA .Mf.c.....g....J 0060 - 44 AB AC 8F 80 EC 62 5A-9E 33 A4 C0 71 51 5A 63 D....lbJ....aAJc 0070 - 7A 9F A0 F3 D6 93 1A 37-A0 91 D7 39 37 BA CC 53 j..cF.....G...LC 0080 - 07 26 BE A6 1C F0 A6 66-68 93 37 1E 8F E1 45 A6 .....`.fh....aE. 0090 - 48 38 8F DD 86 14 9D 13-40 A6 8C 64 C9 83 02 AF H..M.......dI... 00A0 - 7B 08 1B 40 93 0C 21 04-AB E9 AB 7D B3 75 3F AB k........i.m.e.. 00B0 - 1B 81 14 13 02 C8 36 36-74 56 63 9A FA DF A0 00 .....H..dFc.jO.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[457]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -d -p 0 repeating test without extended master secret trying client command line[458]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -n -p 36369 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : D9FA2461DFF9FAEA91EE29D340E30B82CF4E70127EBA820E0C98F75945829A64 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDpeer has no cert! ELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0EAAB92E82262F3005D198ADCF31C1715854684C31D2E891B27861CF7627089C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 703ADF240AB63452B552A46ED18CCE6E556D5BEB2491905A93015207AD99C520 Session-ID-ctx: Master-Key: 46E5E6740DD3732DCCDC68713319345E4B8394164DA7B50E62079C850D766157F0D2E944D91C99A1C93E1E2EFB5D70D5 TLS session ticket: 0000 - 91 08 B0 15 1B E4 6D D1-0C 87 CB 7F 17 51 E6 92 .....dmA..Ko.Af. 0010 - 04 C6 4E E5 E4 B4 F5 A2-7F 99 FD 8B 1E 4B 83 E4 .FNed.e.o.m..K.d 0020 - 00 8D 0A 8B B6 95 25 47-54 3D EB AF 38 BE BB CC .......GD.k....L 0030 - 08 20 0A EE FE 11 11 60-D5 F0 0F D6 BA 24 81 83 ...nn..`E`.F.... 0040 - C6 F7 7B 16 B7 C4 ED 50-38 35 E6 63 94 FA 70 52 Fgk..Dm...fc.j`B 0050 - 8A D1 AA 5C DA 7A 67 27-D6 0F 92 0B 72 8E B0 2F .A.LJjg.F...b... 0060 - 9F 64 7B 56 D1 1E C3 D9-05 67 7F 37 5C 22 F4 DC .dkFA.CI.go.L.dL 0070 - F7 CD 39 50 FC 8E 65 3F-E0 2D EA 79 8B 1C 23 4E gM..l.e.`.ji...N 0080 - DD 46 0C 10 72 AE 9D C6-EC D5 5F E5 02 23 26 ED MF..b..FlEOe...m 0090 - 12 02 A3 73 9F DB C8 27-0A 93 9F 73 AC 73 89 74 ...c.KH....c.c.d 00A0 - 9E 40 50 76 FE A4 9C 51-3C 0D 87 4C 64 C1 CE 41 ...fn..A...LdANA 00B0 - 1C DE F1 EC 4C 0C B5 D5-57 E9 9A 7A D5 18 FD 00 .NalL..EGi.jE.m. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[459]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -d -N -p 0 repeating test without extended master secret trying client command line[460]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA -2 -N -n -p 37011 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 565315C2EA0D7DCAB5E0B50A82C0A90445BE7D8E3ACB78EA6664ECB5F657A3AF Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 88A8A842036DC7DEF185154C842CCC0B28044A6AE988FFEDC8C03BCD7C5ED3E5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA Session-ID: 6D969127694A8A4C66D47BFD0D2859C0FE03B6BEDEA768DBD6BC526DBC2AF2B5 Session-ID-ctx: Master-Key: E1B9171679256964CDECB83AAA34CDC4F6C7E6442152035CCC3EB03956E893C503C0693D3C887C0CCA6448B7076BAAC3 TLS session ticket: 0000 - F3 21 51 4A 5B 33 42 67-DA F2 E4 FC 20 7F 5A F0 c.AJK.BgJbdl.oJ` 0010 - C0 BC 3E 56 A1 66 BB 5D-79 03 55 A5 1A 96 6D 43 ...F.f.Mi.E...mC 0020 - 00 8D 4A D4 04 07 F3 5E-E5 4D F0 D5 8D BF 7E 64 ..JD..cNeM`E..nd 0030 - F8 B8 86 8A 99 6F 70 0F-AA 40 09 68 9C ED F0 5B h....o`....h.m`K 0040 - 98 EE 3E 1D CA 84 10 65-4D 98 1E 01 F6 69 A6 CA .n..J..eM...fi.J 0050 - 75 D6 08 7D F5 9D 88 2A-4F CD 97 CB 44 86 A9 61 eF.me...OM.KD..a 0060 - 12 0A DB 65 00 C8 AF E7-57 E9 13 24 18 61 DE 2D ..Ke.H.gGi...aN. 0070 - 45 68 21 5C E0 BD C3 CF-91 E1 53 9E 46 52 AA E1 Eh.L`.CO.aC.FB.a 0080 - 60 A1 86 41 E0 F4 21 AA-EA 38 24 98 75 69 67 35 `..A`d..j...eig. 0090 - B7 B2 AF 72 78 F5 D8 98-D8 02 B5 53 7A 0C 6C ED ...bheH.H..Cj.lm 00A0 - 29 F0 69 0C CF 14 47 37-22 87 75 92 36 00 15 A2 .`i.O.G...e..... 00B0 - 6A 4B 24 85 B5 9F 20 6B-AE C4 85 A8 14 60 DE 00 jK.....k.D...`N. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[461]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -p 0 trying client command line[462]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -p 46881 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 3F352CBEF62F5CF9AEEED5A720105E825407017343D9CDE3888CCC4916A8E589 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1431415ECAC9F1CF8D9934D044636F6FB60F532B52CA43F5A331D2101438D412 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 98AEDB3A59B58D5BA3564EE282BF6EBF4C4E137E39A80FFCB3278D79FACA1685 Session-ID-ctx: Master-Key: AD40AF013BCD192688FC95560168D393837AA7FBB793D7EC5C05308F563B240037D1E91112353E98A4E3DAEDB5DAC2FF TLS session ticket: 0000 - A3 BF F0 E7 B4 EF A4 A3-96 C0 DC B4 7F 7E 87 06 ..`g.o....L.on.. 0010 - 78 C9 2E 5C 48 96 7D AC-66 29 45 72 2A C1 66 B6 hI.LH.m.f.Eb.Af. 0020 - 00 8D 73 7C 3D D0 EB 94-E7 E0 AF 72 1D 8B C5 96 ..cl..k.g`.b..E. 0030 - 48 2E 22 FF 07 1F 57 BB-0F CC 12 D7 93 EE DA 79 H..o..G..L.G.nJi 0040 - 85 DD 03 81 AE 80 CE 4D-33 AE 58 B6 4F AD A6 6C .M....NM..H.O..l 0050 - A2 9B 50 EA 51 B8 EB A9-38 E5 3D AA 2F 8B 0D 5F ...jA.k..e.....O 0060 - 7D 34 DB E9 52 9F 37 2A-A7 11 14 8E 87 FD A3 0B m.KiB........m.. 0070 - 63 2C 38 49 EA B2 1A AA-90 1C 7D 42 3F 72 F4 99 c..Ij.....mB.bd. 0080 - 01 BF 79 A9 80 FD 3D 85-D7 D9 D0 87 94 4B 09 9D ..i..m..GI...K.. 0090 - 35 05 82 93 0D 7D C4 BE-E3 27 2E 33 52 A4 50 BA .....mD.c...B... 00A0 - 3B EF 4A 34 01 31 1E EC-C5 C1 DF 27 BA CC C9 D4 .oJ....lEAO..LID 00B0 - 20 0B 04 57 96 F6 09 3E-05 DC 72 A1 6C 15 A3 00 ...G.f...Lb.l... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[463]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[464]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -p 46539 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 5898CC400D2EB887635FC6018C099C89F5444ECCE8FC507D5907AEB57D9C895B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 816BC61C5320E331ECF6DB81AA9496C131D9F1AD49B3C705D7D1582FEE2B1DF8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: EE3AC6CFAA38DF36E41E17AE68645422A4435998D591ED900850A180E8D3F6A5 Session-ID-ctx: Master-Key: C6BD8A9A1D17E11713416A7EE1482074776B6D3BBB39201EFE7DA11FB6A5402BD08A0B0ECDCB8BEAB6EEC22B693278A4 TLS session ticket: 0000 - 9D 17 14 DB 68 14 88 B3-65 6E D4 81 83 70 4F 2C ...Kh...enD..`O. 0010 - 96 C2 3A 4F 37 46 80 12-12 B8 7C D0 6D DE D3 48 .B.O.F....l.mNCH 0020 - 00 8D C7 96 32 BC 01 EC-C4 1C 3A B1 1B 20 C5 BB ..G....lD.....E. 0030 - C4 A5 8E C5 14 7B 7F 74-C1 65 B9 8C 1A C7 29 D2 D..E.kodAe...G.B 0040 - 09 97 BF 10 61 70 59 28-9E 14 89 7F B4 C1 19 EA ....a`I....o.A.j 0050 - 58 BE E6 C9 AA F5 57 C8-8D 8C 74 93 84 D9 23 11 H.fI.eGH..d..I.. 0060 - C0 4B 76 F0 21 AB DA 83-18 76 A9 44 FA 84 65 C2 .Kf`..J..f.Dj.eB 0070 - CC 2F EF C1 C1 F7 5E 7A-39 7C 0B B4 00 F9 AA 4C L.oAAgNj.l...i.L 0080 - C1 E8 C1 92 57 7E CE 9C-85 67 58 AA 9A FF 0C 53 AhA.GnN..gH..o.C 0090 - 15 96 20 A6 F5 8F B8 A0-4B 40 75 DA 92 12 2C 00 ....e...K.eJ.... 00A0 - 06 0A 7D 31 95 25 B4 91-EF 3E 6D 81 C9 94 E6 64 ..m.....o.m.I.fd 00B0 - 50 CF 24 4B CD 9A FA E1-36 A7 A8 95 61 8B 2B 00 .O.KM.ja....a... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[465]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -p 0 trying client command line[466]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -p 37053 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : BEC2F65B6D1C3805D3020F5C157EE640B379939AA15DF648526DEB5D63DAAlternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com EA altname = example.com 87 altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9EA2F66B88171517012C55F84C73EF22C8C90B973CFD9CD6788513CC1BD6FF2F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 70353B30D3095B1051CC51E9E34D47CF485E45879EF1AB1E213F310483B0413E Session-ID-ctx: Master-Key: 44902DB255646990C1BEA3278263744C718F99F7AFE3411C434D39B4F5E24EAE3A903A9B57669E4B723D017441D477EB TLS session ticket: 0000 - 2E A1 B9 44 91 7B 22 E2-8C F2 B4 19 D4 14 06 1E ...D.k.b.b..D... 0010 - 55 31 A5 61 9F 16 14 CB-42 36 DD 2D BF 55 12 2D E..a...KB.M..E.. 0020 - 00 8D 3F 9A 8E 8F CB 84-78 8B 46 17 48 E8 48 29 ......K.h.F.HhH. 0030 - 04 F4 86 FE 1F 1A 87 4D-A2 58 E6 CC BE B0 17 5F .d.n...M.HfL...O 0040 - 69 86 0C AF 6F 95 CA 9B-78 AD A6 D7 95 95 5F 9E i...o.J.h..G..O. 0050 - 95 1B 13 A0 D6 09 FE 62-88 C5 53 C6 E0 96 11 DC ....F.nb.ECF`..L 0060 - 9B C8 B6 B3 92 F7 DC 9F-61 33 25 44 CE 56 3C 9C .H...gL.a..DNF.. 0070 - F9 3C 1B F9 CB E6 06 9D-4D 9B 39 CE D0 24 58 5C i..iKf..M..N..HL 0080 - CB 74 2F 49 24 A8 25 20-12 C6 78 65 0E 22 F7 05 Kd.I.....Fhe..g. 0090 - B9 C6 D9 FF 1A D6 4F 7E-56 F2 76 75 C5 24 2A 8A .FIo.FOnFbfeE... 00A0 - 1F 48 BB C3 B4 5F 36 CC-9D F6 03 35 C3 FD 23 15 .H.C.O.L.f..Cm.. 00B0 - F3 4D 46 21 FE 97 48 FF-EC 74 BD 14 A6 AE 1E 00 cMF.n.Hold...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[467]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -N -p 0 trying client command line[468]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -N -p 45997 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 3701EC0F550E7810937C4D58C467E74360B06E6387C69DE2578510A8065A2F02 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4Uypeer has no cert! fQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B222D849189C6E4AE3B5A810ED0AB17E319D3D0C35F0B4E602B7DCEA7B7A9FB4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: F9481E803CAB865C275C58425C8D18B6DBCA911DA1715762206A48EFB666EEE0 Session-ID-ctx: Master-Key: 7A3CB4D91A212800732F72B594C01C0EC7A07C34E801C6D214444F4C6A99A5BDF7F971DA0F776C2DBE5CB8F8438B67FE TLS session ticket: 0000 - 2D F8 23 82 F2 FC DD 66-C0 0C EE A2 E4 F5 D9 0E .h..blMf..n.deI. 0010 - 2B FE 78 73 1A B4 BE 29-42 93 1B BE 58 44 C6 61 .nhc....B...HDFa 0020 - 00 8D 08 C9 D4 72 7C F9-33 6B D1 D1 F9 96 97 7D ...IDbli.kAAi..m 0030 - B0 B6 59 F9 70 E1 07 CE-00 6A BD F6 92 F7 06 F8 ..Ii`a.N.j.f.g.h 0040 - 16 F9 99 48 35 83 69 EB-4A D9 C3 D7 33 87 F9 E8 .i.H..ikJICG..ih 0050 - 81 65 BE B5 00 3D 25 E7-F6 CD E9 FC 3B 71 3C FB .e.....gfMil.a.k 0060 - E8 4F 14 6B 6C D2 D1 F0-16 34 78 B2 81 2B 4E 30 hO.klBA`..h...N. 0070 - F5 9B BD 51 86 79 23 6A-61 4B D1 A8 38 A5 44 B1 e..A.i.jaKA...D. 0080 - 4F 58 B0 CA 50 36 43 26-D6 DD B0 16 CA CA EF A5 OH.J..C.FM..JJo. 0090 - 2A BC 57 A2 CD 33 4F E9-5B 62 99 4D 7D 54 D9 BE ..G.M.OiKb.MmDI. 00A0 - 18 B3 8C 40 C4 57 05 3D-B9 1D 69 C0 49 AA 5E 1B ....DG....i.I.N. 00B0 - C0 12 64 A0 9E B8 79 2E-77 4A 70 E5 F6 73 56 00 ..d...i.gJ`efcF. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[469]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -d -p 0 trying client command line[470]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -p 42705 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : CCB7821A498F128E3F0C957977411F329273D0079C27D16B865C02E3C8807317 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIbpeer has no cert! 3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 488C6563C3C3E3BA4E8405E6AA07D80E282FE5E0B6DDA5741759D512F5CAD9B8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 7FF3AF25A99D9351C117DEEBB274D01894F6DAB6A2E4AE4E6A0F448B4B4F418F Session-ID-ctx: Master-Key: D2E96659CAA7A670A60F1ED66E41C52EF9DADE157D5C633F5C018B905FB6199C646B314850B341E447AD360754341EE4 TLS session ticket: 0000 - 83 6F 23 E3 0F B4 94 BC-28 4A A5 A0 AE AE 1D F0 .o.c.....J.....` 0010 - 5A 00 B4 46 7F 0A 30 6E-E5 BA AF 74 8D E7 67 33 J..Fo..ne..d.gg. 0020 - 00 8D E7 0A E8 B8 EF FF-E7 8A A1 C2 6F 40 F4 52 ..g.h.oog..Bo.dB 0030 - 3A 68 82 26 91 1C 34 3B-4D 62 6D CF 98 BB 81 B8 .h......MbmO.... 0040 - 52 31 75 63 6C B5 B9 9A-57 BB 13 FB 0B CF 3E 14 B.ecl...G..k.O.. 0050 - 63 E0 07 8E FB F7 C4 D0-CA C8 48 A0 0A 9C 72 1C c`..kgD.JHH...b. 0060 - AF F1 8F A9 8D 39 34 06-C2 FE 15 A4 82 C8 3D 1B .a......Bn...H.. 0070 - F2 BD AF ED 2C 5D BB 2B-36 CD 0E 69 ED 6B B7 B1 b..m.M...M.imk.. 0080 - A0 CD 11 54 8E 27 43 B9-74 1E 8B 73 5C 21 96 22 .M.D..C.d..cL... 0090 - E4 EF C5 2E 0E D9 A0 C4-B4 4B 6B A5 56 22 7C A2 doE..I.D.Kk.F.l. 00A0 - 8C 94 4B 54 58 BC D5 41-6D B5 AF 2A CA 07 B9 95 ..KDH.EAm...J... 00B0 - 73 4B 02 EE F2 DD F5 00-E6 7D E2 45 D2 C6 14 00 cK.nbMe.fmbEBF.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[471]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -d -N -p 0 trying client command line[472]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -N -p 46271 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 52C6DD4C715221BD4D8C4AED5131AC877ADDF294B203CD1B237093096FD3B859 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3F900726860ABF301C83E68A1F20FB00C9B6968FA45CA52228858358B2E1A056 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 65C0DFDB4B21FEC570C264BEED2EF0D4D87796A2AF7EC91751F84B5D363426BF Session-ID-ctx: Master-Key: 32B8D46061920C126C7DACE7D8093BA0DFBE64D47119DD8E2D2AEB681AC197BCF9E60217AA2F3F5CDB086F489BF44949 TLS session ticket: 0000 - 98 91 08 8C E4 51 56 6F-8A 92 7D 92 EC 90 F2 26 ....dAFo..m.l.b. 0010 - 50 1E D8 8B 28 8E EA A5-94 DC C7 74 ED 12 D2 07 ..H...j..LGdm.B. 0020 - 00 8D B8 20 B1 50 6F AF-0D C1 B2 E6 60 3F FF BD ......o..A.f`.o. 0030 - 7C 24 3B 8A AF 54 ED 64-1C A6 99 7B B7 F5 43 38 l....Dmd...k.eC. 0040 - 7C 39 64 7C A3 60 C7 38-E4 FB ED DF 16 D8 C6 DC l.dl.`G.dkmO.HFL 0050 - 40 E8 1B 2D 9B 5F AA 3C-93 4C DA AD 60 FC BC 35 .h...O...LJ.`l.. 0060 - 17 B1 39 E0 08 96 55 E2-28 CE 35 35 09 89 E2 E2 ...`..Eb.N....bb 0070 - 89 7D 49 CD 26 92 82 DE-85 DE 52 72 4F D0 D6 7F .mIM...N.NBbO.Fo 0080 - F6 BB 2B DB D8 8D 32 EF-1C 07 A1 A1 97 DD 7F 09 f..KH..o.....Mo. 0090 - 8F 01 01 48 D6 AB B9 16-F6 60 B1 12 86 F1 D1 D4 ...HF...f`...aAD 00A0 - 25 F4 84 1C F0 68 38 97-C6 53 16 C5 5B EA 0E E0 .d..`h..FC.EKj.` 00B0 - 72 DB 09 77 1F 6B 60 B2-0B 6F 07 80 84 F7 CC 00 bK.g.k`..o...gL. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[473]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[474]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -n -p 44599 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E9EBD028D2EAA982C78FA6DE828BBF730A31E27AAD13272F64763DC737C8726F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 924108C98DB85262C5FB9DED06916AFADB7EF29D7B08714274F3801545088C43 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 62006CA962ED69CA6BC2CDA06AD9875BF8E7B7F9E07325C3DC435B3EB66FDBF7 Session-ID-ctx: Master-Key: 16C23EB093880F119829E4F3EB652EE32B8204293A3870894626CB27EC501ABFBEDAD769020E55AE7CCF543CEB610B19 TLS session ticket: 0000 - E5 ED 01 FD A5 8D 62 3E-32 B7 BE 5A 67 A1 46 42 em.m..b....Jg.FB 0010 - D1 69 6E 75 95 28 68 14-22 BE E1 DE 6B 77 F8 74 Aine..h...aNkghd 0020 - 00 8D 3F E9 80 F0 FA 7B-FD 5A 7B 35 77 FB C2 2E ...i.`jkmJk.gkB. 0030 - C5 BA F0 D6 6F E4 AF D8-45 2E 03 9E 8A 58 80 D9 E.`Fod.HE....H.I 0040 - 23 4C FA E1 8E D7 0F 29-F6 BF 09 CE 4C 26 36 3C .Lja.G..f..NL... 0050 - 73 B1 BD 17 BA B4 23 6B-8A CE 30 D4 DE 03 11 8A c......k.N.DN... 0060 - 1A B2 60 08 28 05 31 27-13 02 FF 47 B2 2D A1 48 ..`.......oG...H 0070 - 98 37 C2 8E 1E C2 12 5F-FA 7E AB 11 57 5F 55 6D ..B..B.Ojn..GOEm 0080 - 19 E1 69 35 24 13 06 61-CD 55 D9 FB 9A EF 58 93 .ai....aMEIk.oH. 0090 - 2D 07 19 FB 7E DC 78 C1-7C E4 EA 25 94 CA 8C 20 ...knLhAldj..J.. 00A0 - 12 85 61 2B B0 BB F5 44-CC 58 B7 C2 81 78 AB E3 ..a...eDLH.B.h.c 00B0 - 50 AF 03 46 76 BA 20 D2-E0 19 C4 97 9F 81 96 00 ...Ff..B`.D..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[475]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[476]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -N -n -p 42593 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : B4D7EA383A2A80FC205AE2279D762D46EBEE354A2E56C09D14D318E7B3AA4A04 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL versionpeer has no cert! is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BF4BF88481309710D08B26803B701BDC5C065DA000A1FC3BC780C285845F8758 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: FC327714DB018CD6BD1F81844D21EF9274302078A63238E09374DB135111F291 Session-ID-ctx: Master-Key: 7837A4423786B7626F8E6D2BEA23AD4FECB54372BB4638FBE0EA08C12EB4486689BC45291E2C2CD2FB425BEB7953ED07 TLS session ticket: 0000 - EF 74 FF B8 2A B9 86 F1-4E 9F DF 2F 2E B5 FE A8 odo....aN.O...n. 0010 - A1 F4 68 80 B9 5C 04 00-49 4C A0 CF 6E 81 A5 AB .dh..L..IL.On... 0020 - 00 8D 73 95 78 7C BB E7-57 5D DA 53 1B E0 02 F1 ..c.hl.gGMJC.`.a 0030 - F0 EF 4E 61 D8 05 E5 02-F6 CB 51 C8 07 D5 2F 88 `oNaH.e.fKAH.E.. 0040 - 52 DF 2B 0E DA DD CF BE-56 AD A6 95 4E 96 18 6B BO..JMO.F...N..k 0050 - 75 21 88 54 23 11 98 0A-62 D1 E4 EA 5A 94 91 D1 e..D....bAdjJ..A 0060 - 5E 82 2A 3A 78 05 6B 53-74 51 A5 B0 69 12 C4 84 N...h.kCdA..i.D. 0070 - 53 41 10 FC F6 AD 5B EC-BB 8A 08 5D D5 FA 34 88 CA.lf.Kl...MEj.. 0080 - FA 7F 03 7D A5 43 F6 C8-D4 93 4D 87 57 F0 0D 55 jo.m.CfHD.M.G`.E 0090 - BA D1 6E 8E 1D CF 8F EF-16 05 74 19 8E 38 F6 2C .An..O.o..d...f. 00A0 - BC 58 1E 7C 4B 5E 75 0F-F4 15 5A 93 E7 FE 5A FE .H.lKNe.d.J.gnJn 00B0 - 3A D8 3A 41 02 3A 6A 3B-1A E6 9F F7 91 FE 52 00 .H.A..j..f.g.nB. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[477]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[478]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -n -p 43141 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 1370F56A1505D229788498D96D220FE146125D83F4C16DB6B19480D5F0FA2F76 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 17A499FE6EFECC4D3FEEDDF58BCB4B13A6B7380A96047B7DF1B616B485413ABB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 7E74E26907356EA645E348338DF50E0A1764D708B31BB55AA5D6EFBC19008A59 Session-ID-ctx: Master-Key: FD50913C5DC4C0E0D59E6F4257705AE32C6DB41787A402D30132BC07F96FF8BBD45E74303E9A26B47ABEF420DA91E111 TLS session ticket: 0000 - 96 6B AA 7C 7B FC EC AB-92 7B 63 77 44 F3 A9 B6 .k.lkll..kcgDc.. 0010 - 4F 0C D4 33 2B DB FA 96-5C E0 C5 DD 20 16 98 83 O.D..Kj.L`EM.... 0020 - 00 8D 6D 02 99 4D 85 0C-E4 9A 45 93 8C E6 E9 19 ..m..M..d.E..fi. 0030 - 1D E0 11 B6 AB 2B 2C AF-91 A5 73 45 D4 3F 17 06 .`........cED... 0040 - B7 2A ED 6A F3 D1 AB 43-38 2E E5 46 08 8C 07 97 ..mjcA.C..eF.... 0050 - AC 61 7A 30 4B 85 2F 4C-C7 D6 AB 15 DC 31 EF 6F .aj.K..LGF..L.oo 0060 - BC D2 3B 4D DA E9 D5 71-AB 5A 0F 65 66 C4 E6 5F .B.MJiEa.J.efDfO 0070 - 05 2B 91 FE A9 7A 62 64-B0 EE 87 94 1C 78 8B 7A ...n.jbd.n...h.j 0080 - D8 2B 0E 94 4E C6 7C 05-6F 01 ED 7C C7 B5 CB 0C H...NFl.o.mlG.K. 0090 - 04 7C 6E 9A 62 09 30 9C-5E B6 28 7D B5 F2 3F 97 .ln.b...N..m.b.. 00A0 - 4E 12 5A 9F 0F 54 5F 21-83 A6 4D AE 37 4D CA AF N.J..DO...M..MJ. 00B0 - C3 15 83 4F 29 6B 46 E0-0C F2 1B DC 4C 89 1E 00 C..O.kF`.b.LL... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[479]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[480]: SuiteTest -v 3 -l DHE-RSA-AES128-SHA256 -2 -N -n -p 42087 ... peer has no cert! client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 8FC07C4783ABE6644B1328634CD2F7C3EF85E1E01622ED512596801277BECBAC Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 075B3276BD0948846F09822C17C19ACE8724D0713F41FAA26B4F91803EAE5EAB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: A19F526070549B230EB5BBD797A016C671D1433AB5A2CDE393DAD34AB0C20E79 Session-ID-ctx: Master-Key: AC8D344E8098A8E63FD0074B103193E7CD364095CD9FF00834891E629B357B13E3E2992D1746F593BB11297998B74B76 TLS session ticket: 0000 - E7 02 E4 DE 1B 0D FD 5B-B2 83 F6 5B 94 D4 75 3C g.dN..mK..fK.De. 0010 - 81 CA 84 2F 49 6C 6D 12-51 AC 1F 88 B0 B5 E6 77 .J..Ilm.A.....fg 0020 - 00 8D 6E EB 5E FF C7 65-65 66 97 6C 22 80 8F 02 ..nkNoGeef.l.... 0030 - 0B 49 C2 39 86 9A F4 B1-B0 43 9E 2E E5 19 02 E5 .IB...d..C..e..e 0040 - 01 18 F0 9F 92 78 57 B5-16 D3 BB FD 43 67 AB 6C ..`..hG..C.mCg.l 0050 - 81 20 61 12 0C BF 59 FC-2E 1C 4A 87 3A 83 4B C6 ..a...Il..J...KF 0060 - D4 8A 19 E0 58 A1 BE 7E-DF 2B A5 F5 AF CD D5 25 D..`H..nO..e.ME. 0070 - 38 E5 EC CA 99 71 E0 F0-4B F3 2A 01 82 FD 69 56 .elJ.a``Kc...miF 0080 - 5B 64 55 DD B0 AB 69 96-F5 44 EC BF 6A 5B BD BA KdEM..i.eDl.jK.. 0090 - 90 79 1F 9A B3 FD 39 99-64 34 E5 FB 88 6D 25 99 .i...m..d.ek.m.. 00A0 - 95 47 BD C6 6F 83 70 79-FE 95 48 24 08 CE E3 A8 .G.Fo.`in.H..Nc. 00B0 - F8 F4 CC 68 AA 5C 4F 9E-49 E2 98 F4 8D 71 F6 00 hdLh.LO.Ib.d.af. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[481]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -p 0 trying client command line[482]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -p 42481 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Server Random : B023 serial number:01 6F3DCD1DE2201B34B7D8682E88D9876818882F34CA1C1451B64877DE16DC SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EF17248AB0441A588D21C3ACE1B74FE441217B28676138211BC30426C95A8E57 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: BFF0F877876F54CE1A455A06DD0AD5FAF96E49FDAA1F73800D2EEED744D5BCCE Session-ID-ctx: Master-Key: 2C71388FB27187CDE4966D8572F590306BC8C3F6D38130567C164640764F16E9031860CF2606AAA019B674F6545FECF7 TLS session ticket: 0000 - 0B FC 71 49 30 84 04 A7-2D D2 BE 40 E4 45 4A 42 .laI.....B..dEJB 0010 - 52 07 E0 10 26 AB 01 D5-C0 C8 FF 4C 89 0A DF D3 B.`....E.HoL..OC 0020 - 00 8D F5 7B 39 13 31 29-82 C3 FB B6 B4 B6 56 75 ..ek.....Ck...Fe 0030 - 62 B4 B8 8C 45 63 41 D9-08 92 3B DA 47 B4 F7 C4 b...EcAI...JG.gD 0040 - CB 7F 51 BF 7B 17 91 5D-20 3A 64 74 A4 78 FF 79 KoA.k..M..dd.hoi 0050 - CA 43 E1 5B 25 0F 6B D2-9A AB 4A 97 26 E2 60 2F JCaK..kB..J..b`. 0060 - 7C 45 C4 FA 5B 09 23 49-80 5B AE 62 7A 9D 0A 28 lEDjK..I.K.bj... 0070 - 02 8C 0A C4 25 DD 4A DF-7A 89 D6 96 7D 6F 6E EF ...D.MJOj.F.mono 0080 - 2A 3F E7 6E F1 FD B7 BB-30 F1 0F 17 6C 38 D6 06 ..gnam...a..l.F. 0090 - 9E 68 AE A7 31 8C B1 E4-50 0E 7C D5 5F 44 BF 01 .h.....d..lEOD.. 00A0 - D4 EC 7A F3 0B 22 44 C7-7D 08 67 B3 DC F1 BB E6 Dljc..DGm.g.La.f 00B0 - C4 82 64 17 97 FA 31 A7-D5 CA 19 03 14 8D 10 00 D.d..j..EJ...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[483]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[484]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -p 42531 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 02A9FC4CEB3C702118897C99D905528FB71B39C9261F27B8CB5DEB77980DD1F4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CAEFE870B5C1F2A91E0BE121E5878FC74F707E91FCF8C3175B8FEC0193FC21FD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: 63EF0EA10372327000290CF04875FABF5D76063DE37F395FEB6486F4EF40E7C7 Session-ID-ctx: Master-Key: 36EDAD83750A341D20099BBA9A62024F304D9485C0C9B442697090AB01BC234B5D7FC33060B4136ADAF4CBCE703FB90F TLS session ticket: 0000 - FB C9 FB E0 FF 17 38 3E-C7 6B A6 E9 AF B1 28 BE kIk`o...Gk.i.... 0010 - 1A 66 A7 E0 B3 4D 30 E5-F9 6D CD 6F 22 87 3E 8F .f.`.M.eimMo.... 0020 - 00 8D D8 01 5A 2A 3C B6-8C 5F CB 72 6E A8 03 58 ..H.J....OKbn..H 0030 - 4E 06 7C 5F 0D 9F 71 B9-67 BF 18 FC AA 57 F6 FB N.lO..a.g..l.Gfk 0040 - FB 4D 41 74 70 EF 0E D9-39 25 DA 9F BA B5 12 32 kMAd`o.I..J..... 0050 - 15 30 A7 78 0D 42 54 6A-A1 49 3F 2D 36 01 C3 56 ...h.BDj.I....CF 0060 - 64 65 D7 81 47 B9 29 18-F3 BC EB A9 73 61 D4 04 deG.G...c.k.caD. 0070 - 2A FD B9 75 A4 7A 7C E0-E5 C6 BF A8 0C 99 8C 76 .m.e.jl`eF.....f 0080 - 6F 70 40 D1 61 46 48 9B-A7 FA 24 4B B8 D6 6A C6 o`.AaFH..j.K.FjF 0090 - 67 8F D3 D0 72 5F B1 EB-76 5E 88 6F 97 30 4F 22 g.C.bO.kfN.o..O. 00A0 - 66 D8 D3 CC BB 91 C2 CC-20 2A 0B 04 7A 24 E3 38 fHCL..BL....j.c. 00B0 - 49 FD 00 61 0F CE 39 FD-23 4C 8B A9 14 8C EA 00 Im.a.N.m.L....j. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[485]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -p 0 trying client command line[486]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -p 38069 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 7054B53B9768ACEA89A6B188BD7C8D68BE40BC9AC34B7C7B45BD92E0E2EF88A0 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5FC3CBECC6F8E1241A26CF52496265865E9B6503F2B1DB2574D69F4F6839C6FF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: E7582970DB1AADE50A6A88FBB79CB47D0A6D6E1BF2F900043C7578069924E557 Session-ID-ctx: Master-Key: 94B99B80771283377FFA53E8F6B74AD71EF4ECD55A8891ED461A5E9E6B0CF7DBB027B3726F2C66FE705F08EF741FAA65 TLS session ticket: 0000 - 1D 43 89 4E 87 DA 41 D4-3F 63 9A CF 2E 87 07 C8 .C.N.JAD.c.O...H 0010 - 4C 27 4C B5 D3 99 04 2D-00 56 84 00 52 DD 28 0A L.L.C....F..BM.. 0020 - 00 8D 0B 71 A6 F3 68 D6-41 37 2D E6 6A 61 AA 8E ...a.chFA..fja.. 0030 - 12 9D 7A A5 40 76 C0 71-0F 7B F2 3E 45 B7 FC 46 ..j..f.a.kb.E.lF 0040 - 41 CA 5F CC F3 97 B8 5F-EE B8 A2 F9 0A 15 16 D3 AJOLc..On..i...C 0050 - 1A 7B C8 5A 5E 8F 6F 2A-C8 21 B5 93 76 7E 76 9A .kHJN.o.H...fnf. 0060 - 83 75 9D AB B2 F5 BE 0F-5C A8 62 21 F6 8F 63 E2 .e...e..L.b.f.cb 0070 - 27 02 B8 F5 E5 AD E7 19-27 47 60 47 BC 82 BA F0 ...ee.g..G`G...` 0080 - 94 DF 3B 2B E5 2B 51 A3-BA 33 A4 CA E1 B1 3F 27 .O..e.A....Ja... 0090 - 9E 67 7B C4 E3 54 3A 32-9B E4 91 D6 BE 5A 3F 42 .gkDcD...d.F.J.B 00A0 - AD 72 1F 9F DB 06 2F 0F-DE 9B F9 C3 C9 81 AA 71 .b..K...N.iCI..a 00B0 - D1 84 61 7C DC 89 F9 8E-A1 E2 7B D5 8F 71 FC 00 A.alL.i..bkE.al. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[487]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -N -p 0 trying client command line[488]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -N -p 36143 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 5CB78958DDAF6C48A038Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 6C altname = example.com altname = 127.0.0.1 B07C2D serial number:01 045969ED5513D0D386AD9D0E6870034060FA SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBpeer has no cert! gNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B649C620CDB0157CAE6979F5B688D7F82282F93EDE75F38F02685CED8ABE357A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: 68DFAA204EC0CD151742E8144CCE0B8F53B06109EA34413EA86C331DFCB18F8A Session-ID-ctx: Master-Key: AFFB4E984B38AD0A32937B3EA523E1F1768F14819E31C243BD8C848AD85F22A9ECD310E4D2B87BE5C451D21C7A7C4D7E TLS session ticket: 0000 - 44 E6 A0 6C E1 AE 22 BB-E4 B5 A3 B1 02 D5 80 D4 Df.la...d....E.D 0010 - 0F BF B1 F4 BF 92 C0 43-10 AC 69 7A BA 12 79 1F ...d...C..ij..i. 0020 - 00 8D 6E EE 13 CF AB AF-F7 C7 60 94 14 C2 BA 26 ..nn.O..gG`..B.. 0030 - 31 AC 67 96 B2 3F F2 0A-50 BD EC 32 63 9D F4 83 ..g...b...l.c.d. 0040 - 36 78 1C D6 3E D8 FC 87-25 9E 38 76 4E 73 9E E6 .h.F.Hl....fNc.f 0050 - AF 21 62 EC 81 98 01 E2-DC B7 CE 15 04 E9 0E 09 ..bl...bL.N..i.. 0060 - 15 E5 0F 8D DC 49 61 63-DE 5A 6F 1F 13 A2 44 5A .e..LIacNJo...DJ 0070 - 3B D0 FD 06 94 61 85 5A-F0 19 0F 47 DE E4 D1 81 ..m..a.J`..GNdA. 0080 - D0 19 D6 8A BE 7F BD 9F-39 9B 09 92 5C 63 0B ED ..F..o......Lc.m 0090 - E4 1C 16 9A 69 44 32 72-1A 31 69 B5 68 61 53 68 d...iD.b..i.haCh 00A0 - 76 84 60 7D D5 EB 8E 9E-F6 DF 3A 45 EE CA 90 2B f.`mEk..fO.EnJ.. 00B0 - A7 C1 EC 17 A3 99 F8 F6-B8 3B 8B C7 DE 7B 35 00 .Al...hf...GNk.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[489]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -d -p 0 trying client command line[490]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -p 35085 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : B4E46006471711FBD9C3CADC6D3BD0A6F8AF63EA880E689FDACE8CC20A1DB612 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSlpeer has no cert! 3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 49F03E4B6AE548E078C862DE4AC9F8355FF343CED4A290F7EA95C6C35FD734AD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: 37EF7191AD74BC573EEB1DFC44B2F2CF46D0CD3CCC8B5EC66C6B01613495A109 Session-ID-ctx: Master-Key: F34CF8B8420AD7962CA0361F4453B3429B30353C64908ACAF08D17D4B2AA440D4C57D867F4709C2ED6E465B487DE76B7 TLS session ticket: 0000 - FC 0A 69 9E 1B 4B 07 DB-C6 5C 1C B6 75 EC 02 0E l.i..K.KFL..el.. 0010 - CD 8F A6 A6 B6 C2 87 69-A4 C2 D5 D2 3D 64 3D 89 M....B.i.BEB.d.. 0020 - 00 8D 48 1C DD 53 9C 5B-82 53 06 8E B7 1E 24 B2 ..H.MC.K.C...... 0030 - EF DA 7B 9A 47 4D AA A0-D4 CB D8 51 D4 E1 47 6D oJk.GM..DKHADaGm 0040 - 06 E5 0D 90 83 C9 D1 F2-94 46 59 1F 6C 5A FC E5 .e...IAb.FI.lJle 0050 - 7D 49 31 33 D8 25 48 B4-1A AB D7 3E 60 07 AE 34 mI..H.H...G.`... 0060 - D0 CE 6F 76 AE 37 8A BD-9F 8C 92 0D 06 0D 9F 29 .Nof............ 0070 - 84 48 FE 07 2B B2 3B 24-B5 94 87 D6 57 69 67 6C .Hn........FGigl 0080 - 3D E1 F0 31 A6 F5 D5 A6-1D F2 0E 19 3F 0A AE 3C .a`..eE..b...... 0090 - 16 76 84 66 0A C7 28 C2-83 4E 5B 15 EC F9 46 93 .f.f.G.B.NK.liF. 00A0 - C7 B8 27 4B 37 47 CD F5-AD 3A DC E9 59 85 37 70 G..K.GMe..LiI..` 00B0 - C8 1F C3 FD 4A 4D F4 F1-E0 CF 1F 4D F6 C5 53 00 H.CmJMda`O.MfEC. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[491]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -d -N -p 0 trying client command line[492]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -N -p 37173 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : CC06F808C1FC8D4CE2C88A11E713D63917AF159EE0C461222732A225F0E50355 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1F24ABCF1C846362B8AA286169B5A37630FB9F4011F7F4F94D516537CABA2F5B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: 3CB8880FF68DE7DDE01591E7D9F1861E9187A185ECB5BDDDCD55FBEC3DCCFD2C Session-ID-ctx: Master-Key: C2127B940263633CB042DF7D4BF3B6CF1D033CAD1C5129C352A419EA12EE83AA08FB51A8626CD498D493ACCA43D072F1 TLS session ticket: 0000 - 8F 97 B4 CA 55 FB 54 58-BC 59 45 59 3D 41 FD 6A ...JEkDH.IEI.Amj 0010 - 8B D0 68 B5 DF 78 E3 71-28 85 E1 45 05 DA 9F F8 ..h.Ohca..aE.J.h 0020 - 00 8D AF D4 A0 0A 90 C4-71 1C 96 07 17 05 2E 8D ...D...Da....... 0030 - 8E 2A 10 7A 34 C7 E4 A9-B7 4C 78 F7 6B C9 6D F5 ...j.Gd..LhgkIme 0040 - 9F 44 16 BC 27 3B 56 9F-65 10 81 F8 F1 DC 3B B9 .D....F.e..haL.. 0050 - 3D 78 8C C0 87 88 21 5C-04 90 3B 7E 0D 28 47 C3 .h.....L...n..GC 0060 - 53 B2 A5 9D AA D3 27 A7-A8 9E 3E C0 7D D3 37 61 C....C......mC.a 0070 - 67 FC 91 20 27 38 CB F4-A3 A1 10 26 C7 0A 8B 2F gl....Kd....G... 0080 - 84 96 E3 5C A3 8C 3D DF-BC 93 F8 6C 0E 14 E9 ED ..cL...O..hl..im 0090 - ED C2 5C B8 7C 86 55 0C-A7 B1 00 14 77 33 91 80 mBL.l.E.....g... 00A0 - AC 49 5E 6B 05 08 2B E3-3D AE A6 97 E8 FC 0A CE .INk...c....hl.N 00B0 - B4 1A 75 BE 02 ED 15 FE-63 80 92 E3 74 63 BB 00 ..e..m.nc..cdc.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[493]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[494]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -n -p 40323 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0B556E1A9C4C289BB12AC9C252E1F80C3FCD339BCAA62CDBFCA13CDF5BC1BD10 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2E995D4D434619F3F978F1D19DED4F68222F80F782731EB3A227C8CB8355D4AA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: F80128968063BA6DFA24D50306BCEE00C2DC5010A38C4635493CDF0F3AA10F8B Session-ID-ctx: Master-Key: 33D9C6C81C42F496BA9F55035387E3840DD35F0AE52A90ED08124CE03757F3445BAC22D5E30D69D1E6D34B1856EBB790 TLS session ticket: 0000 - 45 75 88 74 1C 06 F7 B0-90 38 C2 D2 61 32 D3 5A Ee.d..g...BBa.CJ 0010 - F6 D0 46 C5 9F 04 9A 07-BC 0B E3 8E 95 1B 4E 94 f.FE......c...N. 0020 - 00 8D 07 A2 0A D9 D4 95-01 BB 1A 4E 9E AE 11 45 .....ID....N...E 0030 - 86 1A AA 6D D1 C0 D7 40-87 ED A6 D3 33 E7 AE A4 ...mA.G..m.C.g.. 0040 - A9 B5 C5 AB F9 A1 72 5E-14 9E F6 B3 C9 72 CF FE ..E.i.bN..f.IbOn 0050 - C0 20 44 42 9E E7 48 87-2B 35 09 D8 2B FE BA 5E ..DB.gH....H.n.N 0060 - 23 F3 06 37 8A 88 55 38-2A 43 B5 C9 2A A0 DD D9 .c....E..C.I..MI 0070 - 6E 97 0D 2F 03 3E 84 2D-28 A2 F3 9E 0F 55 95 8A n.........c..E.. 0080 - B5 3C 51 82 DB 8E 92 AE-D3 3A 91 E2 E7 B7 D8 CE ..A.K...C..bg.HN 0090 - 16 D8 DD B4 BF 6B 23 4F-68 00 99 49 EB 98 D5 E0 .HM..k.Oh..Ik.E` 00A0 - C3 46 C7 CE 5E 2C D7 9E-B0 1B 9E C6 76 F5 69 1E CFGNN.G....Ffei. 00B0 - 79 BC 40 FE E9 28 E9 6A-98 0F E2 04 4E 50 96 00 i..ni.ij..b.N... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[495]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[496]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -N -n -p 41737 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 Server Random : B6867C791C188862A638E8EAFBD85EB75232528655B8DEF750DADF7735998502 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C8D014E183BA075D89A45B51A3EE8BC56D0B6765700319A3B1FAF800EC24CDAE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: 6D91A3D1BFC819E014FB0EEA3BA3F4D33AF089E16D6BDBBC8FAC95EE51334D57 Session-ID-ctx: Master-Key: 0E735E22741B800FFA7FB8E008C07B67994EB9528A3FAC312037AAFB6559DE65206B0F195671649FD6F437020A6D56BB TLS session ticket: 0000 - 25 43 0C 88 5C A7 D6 6B-5A F2 27 43 75 62 ED 1A .C..L.FkJb.Cebm. 0010 - A1 7B BB 9F F5 5A ED 46-62 B6 25 A0 5F 55 1A 71 .k..eJmFb...OE.a 0020 - 00 8D 26 A4 0F 2D F6 ED-E3 5C 00 5A 5B DB 69 1B ......fmcL.JKKi. 0030 - 32 CC E0 B4 7B F6 0B F5-FB 59 E1 E2 A6 68 76 77 .L`.kf.ekIab.hfg 0040 - 82 DB BA D9 17 1A 00 C2-EF F8 AE 8C 95 D2 9D 41 .K.I...Boh...B.A 0050 - BD 3D F4 3D C6 6F 07 D1-00 93 B1 5A 56 28 CD 70 ..d.Fo.A...JF.M` 0060 - 12 49 BD 17 2D B2 E6 2D-7B 1C C9 C6 6B 06 EC E6 .I....f.k.IFk.lf 0070 - D1 E9 09 38 DF D3 93 0C-51 85 80 E5 D1 C6 8A 3C Ai..OC..A..eAF.. 0080 - 97 D9 E8 AE A7 3E D9 75-9A D5 AC BC AD AE 63 42 .Ih...Ie.E....cB 0090 - 23 21 EF F0 09 88 8E 3E-F7 A9 34 08 6A 44 6B 52 ..o`....g...jDkB 00A0 - 6B FE 37 32 85 00 90 AE-F6 9A 8D 45 91 78 4B 11 kn......f..E.hK. 00B0 - 80 58 C9 0C 19 AC 15 DD-41 C0 6D 08 BB F5 78 00 .HI....MA.m..eh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server commanpeer has no cert! d line[497]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[498]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -n -p 35607 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : F7DF0D7BC6E0995262C949EBEBAA916928D0D7A0FF7E199C3D734E6A8EF43C22 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A2AF479AC29EF1EE1373D7C69DBAB45F6CC06650052E0ABD2782F2FDC0A0205D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: A906B569F17EC8547D37F47B5F60A54F9A45EDE756AE6CC841041922649DE1B0 Session-ID-ctx: Master-Key: 9EFC06823D42D32ACF9564BC9FD37223DD673C62BEA633623B7115FC409B69499A2069DB3892162E6E43945E12630EAB TLS session ticket: 0000 - 61 99 B8 42 FA F2 A7 5E-EB 95 16 55 08 6A D1 4A a..Bjb.Nk..E.jAJ 0010 - 52 E5 06 FA F4 63 45 DB-DA 3A 9F 8C DA F3 2E 06 Be.jdcEKJ...Jc.. 0020 - 00 8D D0 4B B5 11 5C 03-40 7E 44 D1 65 5B F8 5C ...K..L..nDAeKhL 0030 - D1 B0 18 CA E4 0A 56 A5-9A 31 D6 6E 3E 07 29 A1 A..Jd.F...Fn.... 0040 - 5F 79 EA B8 FE 2D 4D 94-86 7D 2E 76 CA 0C 4D 5B Oij.n.M..m.fJ.MK 0050 - 9B BD F3 67 2E 2A 36 58-6E 96 F5 36 60 35 D8 6C ..cg...Hn.e.`.Hl 0060 - 75 41 19 68 B8 0D DF A6-BF 92 52 7C AD 7C 79 9F eA.h..O...Bl.li. 0070 - 08 96 3C 60 E2 56 EF 01-B7 10 A8 B7 6F 89 43 A5 ...`bFo.....o.C. 0080 - 43 54 8C 27 6F 0A FA 24-C6 C7 90 9A E3 64 8B C2 CD..o.j.FG..cd.B 0090 - 34 5A 5A A9 AD EC 4D DF-44 7C 73 AF D4 59 23 BA .JJ..lMODlc.DI.. 00A0 - 96 43 1B 3D F4 AD 1B 69-96 0C 35 97 60 2E 80 D9 .C..d..i....`..I 00B0 - 82 F3 4A CD 1F 75 13 97-07 CC 22 F6 DB 80 BD 00 .cJM.e...L.fK... peer has no cert! 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[499]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[500]: SuiteTest -v 3 -l DHE-RSA-AES256-SHA256 -2 -N -n -p 36891 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : B0D22ABEC570E1AF86B5D479ABB06866AEB64323AABFE85DA875EE9CA084EE2E Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A5309390DA12EB160C205441A6BEB2E07BE2D778C848CDC4EFC8B42B814EFB34 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Session-ID: 4DF225F000043219A0E45B3D903B2A1E0D46684EB4A03C95472D83C4CBE84D90 Session-ID-ctx: Master-Key: 97C3363BD7B5F08B7CBFFDC24F683FAEBACC631957F1194860A86C54B1812D9ADACD0692D208360B9118A028D5A75381 TLS session ticket: 0000 - A6 FB C9 E6 B7 8A A2 38-2F 93 23 63 3D ED 6A 6E .kIf.......c.mjn 0010 - 4B F5 B0 8B 05 23 84 9D-FF C1 3A 6D DA 56 D1 D5 Ke......oA.mJFAE 0020 - 00 8D 15 68 92 B9 AD 47-DC DB 7F 94 36 AB 2B BE ...h...GLKo..... 0030 - 4E AB 59 F2 99 06 F1 E2-28 7E 4C 74 A8 45 23 C7 N.Ib..ab.nLd.E.G 0040 - 30 F2 66 59 1E 52 01 64-99 09 12 FB 6C 4D B7 AE .bfI.B.d...klM.. 0050 - E8 F7 78 D5 E2 79 47 24-E3 80 C5 32 01 A4 B5 32 hghEbiG.c.E..... 0060 - 72 9C A6 E5 DA 30 08 C1-98 1E 52 76 96 20 5D CC b..eJ..A..Bf..ML 0070 - B5 E4 92peer has no cert! peer has no cert! peer has no cert! peer has no cert! 7F 3E B9 EA BD-0E 0B 00 47 7C CE F1 26 .d.o..j....GlNa. 0080 - A6 C8 8A DE DF 13 34 8D-78 59 73 E9 3D 69 F4 8A .H.NO...hIci.id. 0090 - FC 6B FC 06 41 5C B6 00-68 56 B6 9A FC 3E A6 81 lkl.AL..hF..l... 00A0 - 1D 76 4F F7 58 4D 98 90-89 AD A7 27 E2 F7 EB A1 .fOgHM......bgk. 00B0 - E0 C4 B5 C8 DF 15 99 0A-15 D5 79 D6 44 AF A4 00 `D.HO....EiFD... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[501]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -p 0 trying client command line[502]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -p 40579 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : AB415A84C7A986BE88EFEDA6F782126975B6C3F37F3C42107E0F2A65BCAB20B8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : E90639441F8FAE2216F3D6167B4631E4052B2F27F90FCEA82DFD6B21B195B4B5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: AFB6A2732A9093AF927C5D31FEA1E16DBB577AAA7F1C4283A2C5731845CC0825 Session-ID-ctx: Master-Key: DC3CBD6F8528C5B2710D00F93D074D0EBC988F006F64FEC3D6C4E4E31DBC326982B5C02713E47B8D1B81DA4980718B3B TLS session ticket: 0000 - 24 D3 77 4D 7D 86 A5 BF-F9 E2 EB 95 E3 E5 0E 38 .CgMm...ibk.ce.. 0010 - 2E 31 02 6D 40 2C 0F E4-5A 14 DA 64 5A C0 0E 7F ...m...dJ.JdJ..o 0020 - 00 8D 89 A0 2B 4D F6 0A-50 98 13 9C 8B 50 5E C1 .....Mf.......NA 0030 - CC 06 43 C7 D1 3D A1 85-D0 D2 B5 E9 76 5A D9 3B L.CGA....B.ifJI. 0040 - F2 E5 7F F2 60 C3 92 50-53 C0 52 89 08 6A 4A 71 beob`C..C.B..jJa 0050 - EE 5F 44 11 E0 46 E4 51-4A F6 D0 00 E1 0E B2 9B nOD.`FdAJf..a... 0060 - 0F 3E D9 2F ED D1 E1 79-3C EA 85 5C 8C 83 E8 22 ..I.mAai.j.L..h. 0070 - F1 F7 70 69 7D DA 86 CA-D2 13 25 D4 FE DE CD 65 ag`imJ.JB..DnNMe 0080 - C6 5C F3 2E 46 2E 72 53-3F 39 86 82 33 7D C9 6C FLc.F.bC.....mIl 0090 - 94 D5 05 E2 CB A6 B0 F5-C7 B3 6E 70 36 DE 67 98 .E.bK..eG.n`.Ng. 00A0 - F8 4C A4 72 86 53 BD 39-DF 89 2A C6 4B FC A7 25 hL.b.C..O..FKl.. 00B0 - E1 56 31 8C 2C 34 EA 0A-55 AC A7 F9 FE 1D 4C 00 aF....j.E..in.L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[503]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[504]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -p 43889 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 45AA155D6F619D028B0C3E2B9F0F6A1C136E2B8C6A5759719D26BA79F503ECDB SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : A8A1493420A671B1B8E778905924E19E3742374F68E9DE11387C99570757F3C7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: 9394186244A1470705922B548CB35A2441E85268BA009E082F575D6C8AFD75FD Session-ID-ctx: Master-Key: 1ED8DD73AD2CF7FC96B16B1BC8E4AD3458F6FBFBDEBA2F1D566CF5B77E09CA145BEE53F93FCFDF2A518F5C4FEC38ABF9 TLS session ticket: 0000 - 8F A4 CB 09 AA CA C1 EE-ED 9A 45 CE FA 03 E6 E2 ..K..JAnm.ENj.fb 0010 - 66 18 E1 A9 AE 31 FF 3B-31 6D 5A 73 DE 0D 1C A4 f.a...o..mJcN... 0020 - 00 8D 07 C7 6F 66 DD 7E-35 21 D2 25 A7 38 9A 8C ...GofMn..B..... 0030 - 15 6E 8B 9A peer has no cert! peer has no cert! peer has no cert! peer has no cert! 5D 1A 48 AA-26 3D 3F 6A C2 B1 FF 84 .n..M.H....jB.o. 0040 - 75 A7 9A 8D 3B 12 99 AC-F1 19 2E 34 46 CC 14 60 e.......a...FL.` 0050 - D6 30 92 06 0E 40 AD 2D-AB 60 FF 2A 89 95 DD 49 F........`o...MI 0060 - 64 D4 AA A5 7C 59 CD E5-C1 72 04 34 09 6A 7E F9 dD..lIMeAb...jni 0070 - 9B 67 3A 3B 34 F4 AB FF-8C 24 0F DE 74 36 6A 87 .g...d.o...Nd.j. 0080 - C5 99 99 8B 9A 08 FE 9F-93 E9 83 72 F3 46 88 73 E.....n..i.bcF.c 0090 - BF 3C 15 4C CE 7C 4D 3F-72 9A 44 AD D5 58 F7 9B ...LNlM.b.D.EHg. 00A0 - 73 E9 21 97 F3 4F 28 4B-02 34 C1 74 D8 E7 7F AA ci..cO.K..AdHgo. 00B0 - 7A 17 2C 89 C0 B2 87 98-62 D9 21 A7 49 43 6E 00 j.......bI..ICn. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[505]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -p 0 trying client command line[506]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -p 33895 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 3E9D48AC21B6DD4BBD5A9D2FFBB4A2597B9074B896369BD765FC877DSSL version is TLSv1.2 36SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 59SSL signature algorithm is (null) 75SSL curve name is SECP521R1 DASession timeout set to 300 seconds Client Random : AA8E77E6A692433FA70A69F70FED698C0EE43103E2324E840F083224BE3F7583 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: 2979D46E90A7F83A699BB02A77ED846D611CF5ACB775382453AA39DD9A836E13 Session-ID-ctx: Master-Key: C47378AEE495CB0DF04CFC7E8EB72267635AE1ADBE6B7046E4D221900D2CC2DCD8F21EC02E517856A53C88A042CB44B9 TLS session ticket: 0000 - F1 E9 B6 51 D5 FA 24 64-07 D5 12 8C 35 AF 34 00 ai.AEj.d.E...... 0010 - 7B 71 41 99 38 2E 26 2B-EE 45 28 68 B5 40 46 26 kaA.....nE.h..F. 0020 - 00 8D A8 F1 B3 60 54 33-04 AC AF 91 0C 3D 1B 8B ...a.`D......... 0030 - 67 94 EF 44 61 BA 3D D9-15 8D 21 19 9A BB E4 B4 g.oDa..I......d. 0040 - 42 14 0B 76 B2 3D FA 05-1E D4 32 3E 74 2B 95 D8 B..f..j..D..d..H 0050 - D9 8E 28 B1 64 E7 CD DE-FF 25 71 4B 52 ED 29 0C I...dgMNo.aKBm.. 0060 - C3 84 7F 1E 19 F2 D4 4E-74 36 4A C1 7E D1 66 41 C.o..bDNd.JAnAfA 0070 - BF 34 4E 8B 0E 50 CF 99-A9 A8 6C 2B 89 B9 C7 75 ..N...O...l...Ge 0080 - B4 B9 92 EA 21 A2 38 80-38 C3 3E DB 5E 3E AD 80 ...j.....C.KN... 0090 - 86 23 AD 3C 64 25 1F 69-5C 0A 9C 3D E3 18 4E 1C ....d..iL...c.N. 00A0 - 8D B7 36 70 5B 40 92 0B-E4 DB D0 CC 06 A3 6F B1 ...`K...dK.L..o. 00B0 - 99 34 DD 3D CD 59 67 B7-04 87 5A BC 85 60 27 00 ..M.MIg...J..`.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[507]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -N -p 0 trying client command line[508]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -N -p 35463 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 971F9B02C182B0BFCFEFD03B4AA06D71A240357875F5F467E5ACA9A89D4B6FCE SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : 0F125FC467C954247FD02EEA37739421F8B666349AFE4952AA906988C8515F0A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: A6C9F7B4585601F565D866D7E184DFFE35E64F0CCEF195DEA74FF3CB7801DD5C Sesspeer has no cert! peer has no cert! peer has no cert! peer has no cert! ion-ID-ctx: Master-Key: 61DC9E937867B8C139B74FE7A1C2058A03660B92C1AA5F8A441F92B069B4F4A40878EF2518BE33791FB0BAE41069460A TLS session ticket: 0000 - 1A 82 7C D8 7A 89 5A 35-FE 54 E3 0E 43 6B 9B A8 ..lHj.J.nDc.Ck.. 0010 - 90 84 E4 3D 94 38 43 18-A2 DF 15 B2 ED 3B 0D 09 ..d...C..O..m... 0020 - 00 8D B4 FE A4 B0 CA 9B-28 B5 53 3F 57 F3 83 51 ...n..J...C.Gc.A 0030 - 91 97 63 D3 2B AC 17 2A-A5 23 7F 56 EB 9C 0C 19 ..cC......oFk... 0040 - 2B C5 24 66 FB 23 C4 F5-5B B6 27 0E 6F 71 70 20 .E.fk.DeK...oa`. 0050 - A7 CF 06 DB 9F 9D 19 23-7C 8F 98 BB 53 A9 AE FE .O.K....l...C..n 0060 - CC 40 DA 24 54 6D D3 84-BE 03 E0 11 2D FB 85 95 L.J.DmC...`..k.. 0070 - AF 47 FC 79 D5 86 38 00-6E E4 38 40 EB 95 11 23 .GliE...nd..k... 0080 - D8 13 CB DA 1A 40 EA E9-9E D2 0E A2 7B 23 F9 35 H.KJ..ji.B..k.i. 0090 - 0C 1F CF 9F E5 B5 45 E7-6C BD BF 37 7C 2C 80 8E ..O.e.Egl...l... 00A0 - A0 8B 04 93 C4 67 4A 1C-CB 2F 73 19 92 9C BE C9 ....DgJ.K.c....I 00B0 - E1 E8 5C EC 90 73 30 FC-11 5D 52 BB F3 9A A9 00 ahLl.c.l.MB.c... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[509]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -d -p 0 trying client command line[510]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -p 39243 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 177E194A9E03EC1256032F1E06B27752FFC894A305BADF641A68SSL version is TLSv1.2 DDSSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 9945C6F306SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : E6B4C3F580F693D5E1C25F0E3A8D638E1A759D64B05A958915E396084762B85A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: E83216051C519455537C73536936B9A2B218C2AAA14A4978784BA8FAF6188481 Session-ID-ctx: Master-Key: 3A0985729ED2A59702464921DC5B85654BA92996ABBA2BA6E9FD0E6528949ECEC391E5E07A0DF1A0B936B7F7DE43BBBC TLS session ticket: 0000 - E8 42 FD 6D C7 4B E6 0B-54 32 E3 0A D1 0F 41 BA hBmmGKf.D.c.A.A. 0010 - F8 17 E4 44 CC A9 AD 18-1A A6 BF 4A E2 06 F2 B7 h.dDL......Jb.b. 0020 - 00 8D 6A DC 36 FB C3 F5-AF 8F 0C 1D AB D6 57 41 ..jL.kCe.....FGA 0030 - E6 81 B5 AA 11 3E 1E 2E-22 04 CF AA 29 73 34 1B f.........O..c.. 0040 - 88 7B E6 31 EC 83 A7 AF-19 C0 7C 09 BA C0 83 A8 .kf.l.....l..... 0050 - EA FA 8E 59 99 57 AA D8-3C 4B C3 2D 2C CC 6E BF jj.I.G.H.KC..Ln. 0060 - A7 7D B3 27 2E EC E8 8A-9C 7D 32 B5 5F B6 D7 D6 .m...lh..m..O.GF 0070 - 61 00 4E 54 F4 26 3C 1F-1C EF 4C 9E B5 49 91 98 a.NDd....oL..I.. 0080 - 0C 08 92 C6 5E 84 01 FB-D7 7E 59 C8 8F 3F F5 3D ...FN..kGnIH..e. 0090 - 6B AC F7 F3 8B 98 1B 7A-11 C6 D7 8A 0B 95 17 89 k.gc...j.FG..... 00A0 - E0 35 93 D2 5F 53 D6 AD-35 DD D4 C3 E5 B0 9B 66 `..BOCF..MDCe..f 00B0 - 8D 26 17 01 F6 91 00 35-43 D6 9D 4F 82 38 3D 00 ....f...CF.O.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[511]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -d -N -p 0 trying client command line[512]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -N -p 36531 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : F2A4E9AEC2D2074822A827FE759B7BDD6BB6020D99FFpeer has no cert! peer has no cert! D112AE596C3C6E276856 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : 2A15794A24C0F19B766F89DC2C2F4DEDAB8913383FEF79202CD4D245A8E258EB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: 11E62F1376F11B4C68977052585C76790EE0727E7D969D12CA9E93325F23BC9C Session-ID-ctx: Master-Key: 51D5006E34CCE8E1FF0C1D38F84900883815DB296F05133A8A735532C7EE70EAB22CA98D35E85BA397FCC71707BBB5B6 TLS session ticket: 0000 - 04 95 9B FB 07 12 BB 0F-C6 3D 63 76 9F 07 1E 46 ...k....F.cf...F 0010 - 91 22 B2 C9 D7 B3 90 2F-D2 EF 42 A5 8E D4 00 8D ...IG...BoB..D.. 0020 - 00 8D D5 24 6E 70 A6 D4-D2 39 6D 67 0A B5 F9 4C ..E.n`.DB.mg..iL 0030 - F2 C6 54 98 E5 DD 46 AB-D6 A4 62 37 11 B1 13 F5 bFD.eMF.F.b....e 0040 - 05 85 0A 2D B7 F7 AC D9-DA A7 D8 9E 9C E3 D3 FB .....g.IJ.H..cCk 0050 - CF AD CE 6A 0D AA 44 52-B5 03 33 D7 71 62 10 01 O.Nj..DB...Gab.. 0060 - 9B 81 40 3F 5F A7 E4 CD-A6 AA 74 6B A6 B1 20 57 ....O.dM..dk...G 0070 - D6 9B A3 4B E1 3C 0C A6-0A 14 D4 22 A1 C9 37 60 F..Ka.....D..I.` 0080 - 86 55 AA 07 10 63 9E A1-02 69 0E 31 DA C1 0F 61 .E...c...i..JA.a 0090 - B2 F2 8E C3 99 CF F4 F9-06 D8 07 92 87 EB CC 34 .b.C.Odi.H...kL. 00A0 - B1 80 4D DB AC 33 AE F5-FB 84 0F 07 2A 1E 27 F7 ..MK...ek......g 00B0 - D9 12 4C 16 CB 4A 5A 8A-7A 98 39 85 2A A7 DA 00 I.L.KJJ.j.....J. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[513]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[514]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -n -p 37025 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 0766C9D06FC861E60D9A5A9B957FE4133D60BFB6FE3C1DE53F1A6C3F1FC57FCE SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : 5023BF09A83C8B911509EC76A5976B149ACFF8F3ABA0BC01C4300D0466228E0D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: ED05DB57B7CE65CC3667B6B0531E3EC52D069FCAA48B61582519908E97E97AAF Session-ID-ctx: Master-Key: F9F27403B302DBD0E2C9661791E7D5B40CF5863EBF90B6DD5262987A125950B5F77C3F96985F6EAA3D5FD852CCA503AA TLS session ticket: 0000 - DF 02 63 31 DB C3 4E B0-06 EE AF 58 CB B0 FA D0 O.c.KCN..n.HK.j. 0010 - B3 97 E0 FC FD BA 79 3C-D6 B8 97 6D AD 31 5B C3 ..`lm.i.F..m..KC 0020 - 00 8D 5C 5B 1A 89 49 34-FB 46 A1 31 FA 88 D9 AA ..LK..I.kF..j.I. 0030 - A4 8A 80 3E 58 EC 36 4B-FC 2A 37 21 FA 8E 83 9F ....Hl.Kl...j... 0040 - 13 2E DF 72 65 C6 31 26-14 30 82 7E F0 42 8B F5 ..ObeF.....n`B.e 0050 - EC 30 F5 0D 0B 07 74 53-AC 4D 7F 4E D7 E4 CF 60 l.e...dC.MoNGdO` 0060 - D0 B9 A3 E7 E7 AE 86 BC-80 83 8E DB CB 6A CA E2 ...gg......KKjJb 0070 - B3 92 E5 90 53 2E F1 56-F1 D2 18 FB 13 FD 98 66 ..e.C.aFaB.k.m.f 0080 - A5 8E B0 CF A9 59 22 93-57 B9 67 C5 D5 F9 CD 3D ...O.I..G.gEEiM. 0090 - 49 E8 37 E0 E9 63 0D 89-BF B3 D0 04 3A 2B 1A 27 Ih.`ic.......... 00A0 - CE BD 25 19 A1 38 60 91-FD 71 74 CA 04 F9 EF BA N.....`.madJ.io. 00B0 - C4 3F 7A 2D 7B 0F DD B7-CC 11 90 62 BB 66 CD 00 D.j.k.M.L..b.fM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[515]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -N -p 0 rpeer has no cert! peer has no cert! peer has no cert! peer has no cert! epeating test without extended master secret trying client command line[516]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -N -n -p 38249 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : ED1559DD7A4BB410B94CF8D2389B1E20DCDAFCDCE87BDC3F4577C10514117694 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : 06D1C8C4BA4994BD59844C9F5836AF73853E67F067566AC4D9003265944E9DE0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: A17E2C48292BF9A943E98BA2C1209EF679926B7A20E02202FBCC3CDEB577EE10 Session-ID-ctx: Master-Key: 9CF7F0BE85621E484B2CCA30D1AEC3798A13C2773C6EDE186728B2669F0AC5873CF26799FB8C85EF5911F9361BA7909A TLS session ticket: 0000 - 30 85 0E 10 56 A3 B3 9B-8E 4B 3C 91 16 45 AA FE ....F....K...E.n 0010 - D6 7C 9B 05 CD C5 1C D7-38 DF 07 70 E5 1B 79 F5 Fl..ME.G.O.`e.ie 0020 - 00 8D C6 55 08 3D 31 F8-CB 9A A7 DC 8A 28 25 CF ..FE...hK..L...O 0030 - EF 41 7F 44 5A AD 03 7A-AC C7 7A 0E 14 44 C4 40 oAoDJ..j.Gj..DD. 0040 - 30 62 A3 5A 14 CA 8A A1-CF 0D D2 DE E4 99 E4 7B .b.J.J..O.BNd.dk 0050 - C8 82 87 6F DB C2 BA 3C-CD F4 C2 E4 82 50 26 C1 H..oKB..MdBd...A 0060 - 76 78 D6 6F 3C 92 97 BE-4C 57 53 41 4B C2 32 BA fhFo....LGCAKB.. 0070 - 61 D3 EF 9B 5D 70 5B AC-E1 51 AF D8 37 A9 99 F3 aCo.M`K.aA.H...c 0080 - 12 FB 1A C7 12 BB 10 7B-31 11 2A CD 87 D7 FD 12 .k.G...k...M.Gm. 0090 - 6C 4D AF B6 68 D4 33 83-C9 D8 5C 3C 1A C1 4B 71 lM..hD..IHL..AKa 00A0 - A1 27 3F BE BA C3 70 1B-34 B0 31 DF 5D 5C 21 45 .....C`....OML.E 00B0 - 9D 16 00 CB 50 14 55 4F-C2 CF F9 12 19 A1 6E 00 ...K..EOBOi...n. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[517]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[518]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -n -p 42113 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : F8C62F2BA4DA814EA8EF7A03D793D6DE2A2B98EB9051BD516410C1BB421CB6C6 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : C10784790D2F8AF21B44765A42146E7AFCF71F5CD7AD5EEA30799F52004DDE4D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: 2348FD593C2B19FC0CFF6CDB6D1CAB1104F84A6838BF04EE18165F40107D53C8 Session-ID-ctx: Master-Key: 7976C5FC845D8427D101294B23A3F01B25590D47F1D92ADA015BA0C83947A2F2650A623C5420123F438D76C144402DCF TLS session ticket: 0000 - 8B 39 FA AA C3 2F 53 34-68 F3 66 9A 4B F8 7A 72 ..j.C.C.hcf.Khjb 0010 - 96 DB 9B 44 A3 5A 69 DF-D2 75 96 14 46 CC 06 58 .K.D.JiOBe..FL.H 0020 - 00 8D CE 1E E6 02 79 A0-38 A8 4B 8C 7B 85 E1 B7 ..N.f.i...K.k.a. 0030 - B0 2A 75 18 EF 29 B2 6A-47 5E 1F 13 0D 14 B1 98 ..e.o..jGN...... 0040 - 8C A5 FD C9 D0 23 84 D0-AC 19 4C 94 80 45 B7 6A ..mI......L..E.j 0050 - 4C D0 DF F6 16 C4 6E 52-FF 82 A7 73 DF FA 46 C5 L.Of.DnBo..cOjFE 0060 - 49 27 F5 E7 FA DA 94 56-95 50 5D F2 05 E0 61 36 I.egjJ.F..Mb.`a. 0070 - 6B D2 29 69 8C B2 9C C4-7D B3 4C F5 BE E0 39 12 kB.i...Dm.Le.`.. 0080 - 3F 4E 1D EE F4 6C 1E 69-FA F1 28 7B 81 4B CD CA .N.ndl.ija.k.KMJ 0090 - 78 3B 9B F6 59 72 21 73-30 2C 10 E4 08 64 AB 8F h..fIb.c...d.d.. peer has no cert! peer has no cert! 00A0 - FE E3 E1 46 2A 9E 06 4D-01 0E AD 70 AB 3A D3 AB ncaF...M...`..C. 00B0 - 88 54 CF 22 EA FD DD 04-15 EA 02 9F 92 71 16 00 .DO.jmM..j...a.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[519]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[520]: SuiteTest -s -v 3 -l ECDHE-PSK-NULL-SHA256 -2 -N -n -p 43377 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : D78BD275DB502BE4487D2ACEFEBFEBB244B83E1321BDEEF56F9695C91503C0EA SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is SECP521R1 Session timeout set to 300 seconds Client Random : 4EB5C2033D335DBC487C1FF48B45F58C824CFA3D5325BF4EE94C48D26F00D020 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_PSK_WITH_NULL_SHA256 Session-ID: FB5F0E0D05902D4E8F5B9F14FD13C199965AE95C15C6F924307BFF44BBDA475B Session-ID-ctx: Master-Key: 35B1B44ADFD9B349CA1082247DDFBDEBB270B43162E26E0C349ACCFCE4BF00D0DBA8E78FF3EC9102AB49C66A96DF0039 TLS session ticket: 0000 - 0F 99 5A 87 03 35 9F B6-73 88 1B C9 B5 5D 9E B6 ..J.....c..I.M.. 0010 - A0 6D 2E 38 F0 BC F3 BD-06 8D FB A2 98 6D 5B 4F .m..`.c...k..mKO 0020 - 00 8D DD 5D DF 1E 49 36-7C 9C 49 8D 56 3B D5 12 ..MMO.I.l.I.F.E. 0030 - D5 A4 2C 66 65 AE 9C C9-88 6B 04 9A 3A ED 91 D1 E..fe..I.k...m.A 0040 - 89 9F 87 6F DE B4 1B 70-ED A0 A4 E1 FA 74 EA 09 ...oN..`m..ajdj. 0050 - 40 24 D4 3C AB B2 37 F6-18 3A 71 A9 A0 CB 1B 83 ..D....f..a..K.. 0060 - 1D 98 95 74 FF 45 EC 6B-02 BA B8 70 E8 42 C1 98 ...doElk...`hBA. 0070 - 83 72 16 72 91 5C E0 C6-12 2C 88 BC E6 D7 5D 3D .b.b.L`F....fGM. 0080 - E8 FB 84 F8 F3 9B 12 28-DB 2C 03 FC E1 42 30 AB hk.hc...K..laB.. 0090 - C8 8F 3F 80 FE C9 61 70-86 2C 2A 00 08 C1 18 5A H...nIa`.....A.J 00A0 - 11 65 B7 4C 22 2D 91 BB-AF 80 8A 95 CC FB 3E 6A .e.L........Lk.j 00B0 - F3 CF 71 BD CD 8A F0 95-DB 57 74 A3 8D 2D 4D 00 cOa.M.`.KGd...M. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[521]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -p 0 trying client command line[522]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -p 40813 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 68E31B4CACC5A66B15D8BF8B5C88D8C177602BFF677AECDC60E917E903D54408 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 411CBED03087C62C1D5CA47B143E6988CAC5CF2A2535C3F2D485A4AF6B4CD42F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: 55D07F0715AFF2550A4267EDD854B73AADE9E1C36F48A8F2ECB07115488DE411 Session-ID-ctx: Master-Key: C32A41BBD28148B44942E5813C2A3E00D36F7B82A11FC491A28F058C3BB04528C5FEA08FB5A619848E68C7874FD22851 TLS session ticket: 0000 - 09 64 5E A9 9A B4 9C 76-CA 90 19 D4 D5 BB D8 70 .dN....fJ..DE.H` 0010 - 69 1E B1 26 4A 9A 20 33-BA 2E D7 A1 B3 C9 86 91 i...J.....G..I.. 0020 - 00 8D 1E 6A 1B 1D 66 2D-51 D3 3C 28 57 55 21 52 ...j..f.AC..GE.B 0030 - D4 C9 36 25 1A B0 71 2E-07 8C C8 68 36 CC 39 5F DI....a...Hh.L.O 0040 - 0C C9 F6 E4 0C 32 B6 11-76 86 9A 6C 46 67 5E 34 .Ifd....f..lFgN. 0050 - DA 51 49 E7 4E 1A 71 CF-0C 2D D5 AF 16 6D 0E 52 JAIgN.aO..E..m.B 0060 - B8 D9 68 ED 2A D9 30 4E-AC 2D 9E 4F 3C B6 DC F7 .Ihm.I.N...O..Lg 0070 - 49 AF 31 CF BD BE EE 69-0A D5 BC E4 DE F1 3F E6 I..O..ni.E.dNa.f 0080 - D7 8A D1 1E F1 14 4E 30-AB 18 F9 0A B2 D4 DE E3 G.A.a.N...i..DNc 0090 - 36 3C D8 DD B4 3B A6 B2-9F F1 48 93 E9 4B F9 70 ..HM.....aH.iKi` 00A0 - D3 68 1B 7A 00 0C 98 EF-9C 44 87 81 BB A2 81 3C Ch.j...o.D...... 00B0 - 37 39 DB 9D CD 5B 44 15-81 7C 75 50 C4 92 66 00 ..K.MKD..le.D.f. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[523]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[524]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -p 45261 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : CB3CB88CF11439A6727CE4A0790FC0F704179001B368B780E363ED0631D9C34F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 78540E104098F01A310C2B010216C8E62DCF3399EC10A274BEFD355DFB63EE24 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: DE31C3A3CBCC0A059D28FE765DC6134DC9097D14DDC2C9B3DFA264AD76BCD476 Session-ID-ctx: Master-Key: 1BDE186754E0513897512D2B13813457E0C967B0830A3998CB6589229A6570C829CCDE9F394CA70120B16FFB7EC3AD1A TLS session ticket: 0000 - 68 61 E1 9F 0B F1 29 B2-85 F1 2E 44 58 F3 1F A2 haa..a...a.DHc.. 0010 - 34 56 79 F8 7C DD 30 AD-16 46 FB FF EE 6D F0 89 .FihlM...Fkonm`. 0020 - 00 8D 8B 5F 16 6B AC 08-2A 6B AC 4D 4B DC C1 AE ...O.k...k.MKLA. 0030 - 83 C1 90 16 94 B9 65 5E-6C 89 1F CB 5A 0E EC 3D .A....eNl..KJ.l. 0040 - 71 42 A5 06 CA 63 FC 0A-4B 21 4D 88 3F 21 64 E9 aB..Jcl.K.M...di 0050 - F8 4E 2C 4D 03 6C BE F1-0E 1F DA 99 75 E5 8B F9 hN.M.l.a..J.ee.i 0060 - BA 46 5C E6 07 28 BF AB-4D 94 6A D2 83 E9 AF 76 .FLf....M.jB.i.f 0070 - A0 2C 88 BC F2 75 6A 96-A1 16 F7 D8 66 E9 85 3C ....bej...gHfi.. 0080 - 53 5F F5 BF AD 93 9E 4F-F7 37 D4 1E 97 73 30 73 COe....Og.D..c.c 0090 - 37 D6 59 49 7C 8E 57 C6-6C 93 C5 B4 53 A2 8B D0 .FIIl.GFl.E.C... 00A0 - C4 D7 B9 3E 53 87 29 BA-E2 8A D4 2A DF 57 D2 3B DG..C...b.D.OGB. 00B0 - 7D A3 03 1B D9 9F BE 01-A0 79 94 66 9F 1A 41 00 m...I....i.f..A. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[525]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -p 0 trying client command line[526]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -p 34913 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 630A42373E6F310D44B1201AA0848CFC895E7CB1DFD61D433288E059CF47D64B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6F3FD9D94F8765392B9A47F7AC7B31DDE7C235D1564E1630B61D7729609CA34A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: 3834A6754418A67AA7B8D16AC3F0BAA1DB0736A3701097D6C777ABEB58FFE02B Session-ID-ctx: Master-Key: 56FCD70DBCA2CCF7DA31710DBA6B9D20F4F708D794DF41E32B86A3909227DB6149320073FB541A87DA2C40A6144E9AE2 TLS session ticket: 0000 - B7 A3 28 D5 1C 46 7B C5-97 7B 18 27 47 10 C9 2E ...E.FkE.k..G.I. 0010 - D5 13 4E 4D 0F 15 13 03-6B 36 53 CF 7B 6F 15 78 E.NM....k.COko.h 0020 - 00 8D CE B7 E3 65 52 9B-F7 EF 2C 6A BC B1 90 5C ..N.ceB.go.j...L 0030 - 3F 77 8A A9 E6 B2 A3 96-BB 31 4F 67 94 25 3B 2E .g..f.....Og.... 0040 - 91 FC 48 39 C2 CA 93 AA-62 D5 D9 24 93 CD 42 D4 .lH.BJ..bEI..MBD 0050 - 10 8D 8E 63 96 62 92 2B-AD 42 96 81 57 86 13 08 ...c.b...B..G... 0060 - 20 DA 1B 88 30 4F 44 72-65 BB 24 C0 48 3E CB A4 .J...ODbe...H.K. 0070 - D0 89 F1 50 AE 46 13 1C-D7 4E B6 92 A0 79 EA 4B ..a..F..GN...ijK 0080 - 69 CC 1A A7 E3 60 48 82-D9 D7 C6 8D 7D F7 79 A1 iL..c`H.IGF.mgi. 0090 - 2D 43 80 DA 3B 1B 78 A3-BA 78 F3 7C 49 8C 8A F4 .C.J..h..hclI..d 00A0 - 03 B2 D3 F4 28 A6 02 F9-F3 69 09 75 22 2F 98 07 ..Cd...ici.e.... 00B0 - B8 0A 01 7E FC D4 00 8A-B8 F4 E2 07 CF 79 7D 00 ...nlD...db.Oim. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[527]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -N -p 0 trying client command line[528]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -N -p 41961 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 38F2CC7384B9CC17F580A3744A83A747BD3639B330E855BB9B302FE230CAA46A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 92E833436E48B29F027D894FD05CBA8F12592B8F2F81CD2C9DDEBEC88CF81143 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: D7FB662CE04500E5AB40B9AB48514B4B6C6B09B3AE0C4EE2018FFDE8A7A2A26E Session-ID-ctx: Master-Key: 8F0581ED6D7BA6C2F488A96A6FA8FB1CDF1EBD41CA6A377481AAB2D27353766DE712AC427028FE96E203DA811821264C TLS session ticket: 0000 - 4E 3A F2 F8 36 94 76 05-DF B5 AE 1D 61 5A C8 60 N.bh..f.O...aJH` 0010 - DB 00 7D 18 8E F5 50 07-91 67 2E 7A FC 19 E8 60 K.m..e...g.jl.h` 0020 - 00 8D FE 95 59 37 F9 53-3D F2 A9 FB F6 68 F1 6B ..n.I.iC.b.kfhak 0030 - CD E4 68 peer has no cert! 67 B4 02 34 B4-BB 3B 55 A9 BF 98 C8 68 Mdhg......E...Hh 0040 - 3D 4E 81 B3 15 C3 AE D8-C7 D8 8D DC BC EA 22 32 .N...C.HGH.L.j.. 0050 - 63 74 9D 4C D4 AA 0F 1A-83 5D 0D 5E 42 58 02 55 cd.LD....M.NBH.E 0060 - 46 5A 85 0F 36 3F 70 7B-5F 7B 06 BE 4C 8C 13 6B FJ....`kOk..L..k 0070 - B9 40 4A 69 A7 F4 00 C6-48 1A 3E 3C B1 C6 6B 70 ..Ji.d.FH....Fk` 0080 - 09 D9 01 D6 C0 A9 95 F2-97 F8 D0 D9 69 4D 97 F6 .I.F...b.h.IiM.f 0090 - 81 6D 09 44 0B 81 93 CF-17 1D 5F 44 0C CC 21 B8 .m.D...O..OD.L.. 00A0 - EC 22 E4 FD 34 7C 87 F9-1C 7E A4 3E 96 9F 91 DB l.dm.l.i.n.....K 00B0 - 06 86 02 41 FE BF F4 12-73 B9 AB AA DE 19 55 00 ...An.d.c...N.E. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[529]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -d -p 0 trying client command line[530]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -p 35231 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 123C3A72A7040BCF1ECE51214A8E5888DB9455F2C7DDC6C1BCAA77886A1A7CD1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BAA868096EEAFA187787E5CE546125A7512C57F1746D784426327BFE9DCE9AD2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: 8FA109C651E389B743576E5F58B9C6BC3FF6AE0A289737394DF7F8FEA697783D Session-ID-ctx: Master-Key: 7D41E457C69F1CE23F93A11DBE1F36F2F3B3960C20ABAA34CA8F57A11C4DC712E82E9C6C9EA475DE22D42C4548567111 TLS session ticket: 0000 - 72 4Epeer has no cert! 2C 46 C3 F4 2F 03-60 22 AB B6 28 F6 C7 C4 bN.FCd..`....fGD 0010 - 2B 35 D0 66 EC 59 AF 17-D2 99 C1 57 34 82 2B 51 ...flI..B.AG...A 0020 - 00 8D 72 D5 A3 52 A6 DD-A6 0E 90 C7 23 91 34 A6 ..bE.B.M...G.... 0030 - 08 04 51 97 5F 43 B1 37-24 93 A2 17 12 AB 9F 52 ..A.OC.........B 0040 - EC B9 91 73 2F 82 C6 D5-19 1A 88 52 27 51 75 B1 l..c..FE...B.Ae. 0050 - 29 D5 F1 E1 70 E3 E0 2A-02 AA 28 65 A0 48 DF CB .Eaa`c`....e.HOK 0060 - A4 A9 86 F3 32 47 76 A2-84 1E DE B0 A7 4B AC 61 ...c.Gf...N..K.a 0070 - F4 6F E3 BF 54 B0 3C 34-11 97 D1 1A 62 F5 D4 DE doc.D.....A.beDN 0080 - 41 AE 2D 2C BB 03 F5 C2-38 D5 14 81 3A 67 4F 25 A.....eB.E...gO. 0090 - C5 3E 1E BA F2 E7 71 E8-8E 54 D0 68 F6 A2 60 91 E...bgah.D.hf.`. 00A0 - 07 FA 01 EB FF 0A 02 37-3A ED 30 3F A0 49 23 D2 .j.ko....m...I.B 00B0 - 2B C3 54 5A 80 41 43 CF-2A F4 5E FF 1E 49 F7 00 .CDJ.ACO.dNo.Ig. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[531]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -d -N -p 0 trying client command line[532]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -N -p 44753 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 9D5229223090EC390D70D087ADC4698DAE9F43A93402DC01027DF62F74E760BA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2A3C8E2D4F0665C61E5054C55B30553107D48828578435611DE418300BF27D55 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: 128F2B2F7483C5771CCBCF6108E191EA5832D3165F13CE778CB2092BCA92210A Session-ID-ctx: Master-Key: 910318425D19878619F18E0EF2F6A6D9EDED334070693D2BC87F63180AFC09ED7F341A65F0D5C017B5AD3A15BAB97E3A TLS session ticket: 0000 - 89 74 45 D9 58 58 C0 4B-E9 73 44 B3 02 55 F6 7A .dEIHH.KicD..Efj 0010 - 69 7C 4C BD 7A 85 66 70-4F 1E CF D0 42 1B 05 6A ilL.j.f`O.O.B..j 0020 - 00 8D 42 93 FB 66 61 7E-C8 68 5E D5 C4 2B F6 E6 ..B.kfanHhNED.ff 0030 - B5 9C 93 0C ED 90 83 61-8A 60 62 F2 1A C9 F6 59 ....m..a.`bb.IfI 0040 - 0B F4 52 0A 1C FD 16 99-DB B9 9D 68 60 43 6D EE .dB..m..K..h`Cmn 0050 - 20 82 1B D5 6C 46 E3 79-54 1B 46 1F 89 CE B2 DF ...ElFciD.F..N.O 0060 - 52 8C C1 1F 3B D7 AF 40-D4 01 34 5A 21 F9 EE F0 B.A..G..D..J.in` 0070 - B6 66 89 83 33 06 96 D3-C2 0C 1D 3F A9 7B 87 DB .f.....CB....k.K 0080 - 11 6A 99 F7 91 C1 66 E8-D4 81 8E 10 BF 5B FA BD .j.g.AfhD....Kj. 0090 - B8 0C 86 01 9F E7 C2 39-48 16 88 9C D4 39 22 B4 .....gB.H...D... 00A0 - 2C 50 B7 EF A5 F3 F2 14-1C A6 8B 9F 6C 5F 83 72 ...o.cb.....lO.b 00B0 - 07 59 2D 81 95 E8 54 65-BE D1 DE C3 CB 16 3F 00 .I...hDe.ANCK... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[533]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -p 0 repeating test without extended master secret trying client command line[534]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -n -p 43259 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : D215604FF6A5B03DD5767DDB66E150B95134Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 96 altname = example.com 32 altname = 127.0.0.1 BB2A2661477357066B019ED8 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F00CAF342E809F7346CE43496D9902DC8C7D13FAC16A77B23D9F33651A4BEBD9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: 03013E70EA76C985A1C45882C1D3EB262188ED4A5AD9DA26F7AE5202C3EDAECD Session-ID-ctx: Master-Key: 8A408FBF3BBFF299C7004C5E9CFFC5B73691D83C9C47F572AF318B7ECA894DEC74451FEBA79A8DDECB7394C2C5980B92 TLS session ticket: 0000 - D2 3D DA 84 B3 52 1F 1A-46 A3 9F D7 36 28 ED 48 B.J..B..F..G..mH 0010 - 9E 3E E9 40 2C 2A 9D 88-B7 9E 20 35 3D 55 52 E0 ..i..........EB` 0020 - 00 8D F0 FC 57 C7 C7 E1-B0 C8 6C 6E EA 64 E1 B8 ..`lGGGa.Hlnjda. 0030 - 61 51 C8 FF B4 E8 8E 42-B0 86 7C 01 4E DE 8A 26 aAHo.h.B..l.NN.. 0040 - B6 0C 1D 3A 9F 91 A9 B2-6E D1 86 1D 1A 5E 30 6B ........nA...N.k 0050 - 6D 22 31 C6 5E 8D 4B 9A-79 50 C2 1C C2 13 77 2F m..FN.K.i.B.B.g. 0060 - 26 D0 B5 EC 34 46 E0 D0-BA 6F 18 96 78 BB 7D CF ...l.F`..o..h.mO 0070 - B4 11 CC 69 25 71 C7 8A-6F 23 69 72 54 30 C1 71 ..Li.aG.o.ibD.Aa 0080 - 6D 06 D9 D6 B5 94 45 3E-F0 A3 2A 0B 71 26 F8 63 m.IF..E.`...a.hc 0090 - B5 2F 0F 32 16 22 1F FB-E8 79 98 28 96 29 A0 B4 .......khi...... 00A0 - F5 51 28 43 80 CB 83 CF-A4 1B 65 C7 8F C2 36 F9 eA.C.K.O..eG.B.i 00B0 - 8A 59 C3 5A D6 D1 B0 CF-F4 84 78 F1 9D 72 5A 00 .ICJFA.Od.ha.bJ. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[535]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -N -p 0 repeating test without extended master secret trying client command line[536]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -N -n -p 38383 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 2FF4325484C320CB716F7734432F8AFF88225959B6B823CDFBC40A68FCC05EEC Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qpeer has no cert! sG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3CFB1CAE6BADE3FE30D2A4107E0D2AACAE0FC5E9F8CCE8B970F3E0A50292777D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: 7D53A9E1DC7DD96BCDA94DA0760DBBB73CA9F7F2BB463B28395BDA30D414F617 Session-ID-ctx: Master-Key: 2D96BED6BF8090B640DD5D7064540357EFC2A13080AA0B9A390964429B37D063E5E8F2FF44EC13F5D55259012FD89FD8 TLS session ticket: 0000 - AC EC 83 F3 87 3A 75 D4-0A 35 9A C6 76 B0 A4 BC .l.c..eD...Ff... 0010 - 6A 2B 25 95 F8 55 F9 D3-36 AC 91 EA 6E E5 E0 4B j...hEiC...jne`K 0020 - 00 8D 00 A7 00 DD 18 9C-01 72 1A B2 32 40 72 6C .....M...b....bl 0030 - 6B F0 0C E3 46 EA 10 A2-04 BA 2A B5 E5 3A 5E C1 k`.cFj......e.NA 0040 - 5A D9 A4 3E 6C 00 45 C3-3A BC 38 27 8A 2D B2 0E JI..l.EC........ 0050 - A6 A2 74 A3 67 1F 10 52-F5 FD E7 22 A4 49 78 68 ..d.g..Bemg..Ihh 0060 - D9 29 A1 25 98 4F C5 51-ED 6B D9 E5 67 4F 8E 1C I....OEAmkIegO.. 0070 - 34 25 71 AD 95 82 4A 79-5A 7F FC 2F BB 68 9B 8B ..a...JiJol..h.. 0080 - A4 F4 65 8A 7C F3 72 75-1F 32 99 95 AD F7 9C 01 .de.lcbe.....g.. 0090 - 49 8E E6 B4 8D F0 56 14-CD 04 25 90 62 6F 8D 7B I.f..`F.M...bo.k 00A0 - 18 49 16 F7 09 B5 43 35-6B 1A 42 6F DF B5 C0 07 .I.g..C.k.BoO... 00B0 - 90 61 C1 89 92 1B 82 51-5F 67 88 B5 0F A8 DF 00 .aA....AOg....O. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[537]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -d -p 0 repeating test without extended master secret trying client command line[538]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -n -p 41469 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E1200CDCE870818C6661C7BDE4C94205EFEE9421E90E5BCE0AD79E61BB591037 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0Jvepeer has no cert! mVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 07F431F51EA1FC8D87A9A0738C88811D6AF9A1F3C2D02AB1BB4FF43845FCF0AB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: 97847D4FA5E05F116CF79F9FD49028BDD7C0A659E07D4D0863B1B6A281C158CE Session-ID-ctx: Master-Key: AD30C02427507A227D1E67782D802A8064EE1AAB9D9D193FAD6A8C313029263B053FC2421739FD661BA98E2272117E84 TLS session ticket: 0000 - CB A7 66 8C 48 26 02 D9-47 F1 BF FF D2 34 BA 52 K.f.H..IGa.oB..B 0010 - 18 35 3E AE 34 C3 C5 02-E6 FC 1A F6 90 4C 6D 42 .....CE.fl.f.LmB 0020 - 00 8D D3 C2 4F 33 F0 D8-D5 A8 3C E2 80 BF 2F DD ..CBO.`HE..b...M 0030 - 8F 4B 01 91 15 D2 67 A6-68 FF 41 6C 4F 2F 05 68 .K...Bg.hoAlO..h 0040 - E1 48 B6 A1 B7 4A 36 6B-3C E2 18 BD 57 A8 10 25 aH...J.k.b..G... 0050 - 83 02 66 B9 E1 63 BD 89-E2 B2 6F 8D F4 57 86 35 ..f.ac..b.o.dG.. 0060 - 22 17 D2 79 CE 92 B8 4B-F4 E1 57 F6 88 9D 94 8F ..BiN..KdaGf.... 0070 - 6F 05 A4 1F 63 BE 09 41-24 35 2A 6A A9 0A D2 D3 o...c..A...j..BC 0080 - 3E 02 AB 7A 8F FC 2B 5F-6D 85 5D 0C 6A 78 A7 DD ...j.l.Om.M.jh.M 0090 - B7 C9 1B CB 1C 54 32 ED-EB 55 7F D1 0A E6 06 86 .I.K.D.mkEoA.f.. 00A0 - C8 AF F4 3B 77 71 F7 E4-39 63 B7 0F 88 65 62 CD H.d.gagd.c...ebM 00B0 - A0 27 38 90 E3 E5 03 C1-54 F9 BB 36 3A 66 51 00 ....ce.ADi...fA. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[539]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -d -N -p 0 repeating test without extended master secret trying client command line[540]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA -2 -N -n -p 38165 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 6AB4CA18E8AB5D89D89A8A890314137A2A98CD77381E90DD307C2538E45E6A4F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 47033BBF67B90BED5591D1FA278890B0E58C9455E418D8C7A31AEB5D39FD0D86 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Session-ID: 3D53B501768B18DC858B899FE8E0CCF87946834FD40412ECCD2DC21816DA3723 Session-ID-ctx: Master-Key: 811D68F9EF2BF5FAE346D968C533A531F4EF826E0DF44AF2901CB3604A0B84F93A8FAA9708E648D4B75172D3F4DD8CFD TLS session ticket: 0000 - 32 FF 28 2B F5 95 63 42-E0 9A D4 09 9C 74 DF 8E .o..e.cB`.D..dO. 0010 - FD 33 2A D6 0F 30 8A AB-56 21 2D 9C 1E D1 45 52 m..F....F....AEB 0020 - 00 8D 9E C7 6A 44 FF 12-7A AE A5 31 01 A4 F9 8B ...GjDo.j.....i. 0030 - 7D EA CA B0 8A C5 3C 84-6C AD 4B EB 10 17 0F CA mjJ..E..l.Kk...J 0040 - 2D E0 DB E0 68 36 8B BD-CC 60 76 DA 4D 1A 48 5A .`K`h...L`fJM.HJ 0050 - B0 57 39 55 C1 37 DE 9C-8B 33 47 83 1B 44 89 14 .G.EA.N...G..D.. 0060 - 47 7C 43 68 7B 28 93 2B-5D D6 44 58 AF 20 44 28 GlChk...MFDH..D. 0070 - AF B0 74 F0 9C 2B 05 CA-A9 FE 0F 5E 11 02 7E 4D ..d`...J.n.N..nM 0080 - 09 2E E9 EA D9 1B D2 6D-F0 68 6E 86 CC A9 9F 4C ..ijI.Bm`hn.L..L 0090 - CA 64 2C B1 C0 7F 0C FE-78 8C 24 7D 89 F7 55 5D Jd...o.nh..m.gEM 00A0 - 30 38 CA 6D 7E 09 F5 49-40 53 E0 82 1F D3 60 9C ..Jmn.eI.C`..C`. 00B0 - 1F EF 4C B5 CD 65 E5 64-69 66 C5 5B FF 74 CB 00 .oL.MeedifEKodK. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[541]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -p 0 trying client command line[542]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -p 34325 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : AE60E03481254A7701DCA6BF4243CD8507D0A65AD38C45587FDC68419F75B4D4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4FA1E91D5B6EE914E3381E87EA19161C48A3DAB5631DC405BB3D7598BB14A187 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: 56261844D9B57B2D72EC705BCF21F5BA43301722411B9DADFDC3B3F4F118B8ED Session-ID-ctx: Master-Key: 5B4A8EBB19346A974849F38B093E0BC4985270B33789DAEA5FBB6A5D3891DD40FA4E39934C7EE11A448AE7F97F489E89 TLS session ticket: 0000 - 50 42 5B F6 30 29 6F D6-6A 55 24 51 68 63 44 00 .BKf..oFjE.AhcD. 0010 - 84 D4 73 7B 18 D6 42 A9-3B B8 F0 29 2A E2 61 D8 .Dck.FB...`..baH 0020 - 00 8D 4C 10 14 A1 6A 01-53 3A 8C 89 57 6B 3D 31 ..L...j.C...Gk.. 0030 - AF FF 26 94 82 ED 30 3E-D7 B7 5F F5 6C 1C E1 9D .o...m..G.Oel.a. 0040 - E1 DE 2A 0E A3 98 63 1E-A6 74 94 BB D6 55 7C 19 aN....c..d..FEl. 0050 - 07 68 8D 1E B9 90 3B EE-D5 BA 33 8E 49 91 27 F8 .h.....nE...I..h 0060 - 9D 5A CE 9B 94 80 B8 D0-2C 0A 6F 0A D3 4A 42 B4 .JN.......o.CJB. 0070 - F3 30 47 3E AA E8 E4 8F-1C D7 E6 8A B0 5A 16 5D c.G..hd..Gf..J.M 0080 - 26 90 73 B7 20 F9 D3 5A-1B DA 8C EC 36 CC D7 BC ..c..iCJ.J.l.LG. 0090 - 7C 36 0D D7 BC B3 AD 72-75 D3 1E F8 92 98 54 A9 l..G...beC.h..D. 00A0 - B5 20 65 5E 5F 9E F4 EB-37 19 5A D8 1E 20 71 FE ..eNO.dk..JH..an 00B0 - 2D D8 DB 70 B0 31 2D C3-8F 72 D8 AB D3 28 A0 00 .HK`...C.bH.C... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[543]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[544]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -p 36889 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 21AEAB3F2C118F512DD6FAAF1C3B1A3D63961FDEC9743F0FC033EC76DEE9CEA8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 400F38D7D9FEF4087BC9696131A7039BDBE7A067B2D3B6A1AE0E9EAF604C0890 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: 3B22CFF8E3208EF9AB73B1D02C1E475AC5DE4AD7557389D01C84E82CA2DD194E Session-ID-ctx: Master-Key: 7E1B34D52BF4869B4340AFC8FAD5F26821F937F5D2E4646A136637285BC991B6B28F183D84C1B21244737BE440BB1CB2 TLS session ticket: 0000 - 00 B2 FF D5 10 6F 06 88-B9 C0 58 75 F1 8B 30 E6 ..oE.o....Hea..f 0010 - 5C A6 FF 63 95 D8 2E 85-11 5E F9 4C 85 BC F0 A8 L.oc.H...NiL..`. 0020 - 00 8D DD BA B3 43 08 F1-0D EF 4E D3 F0 C2 DC CC ..M..C.a.oNC`BLL 0030 - D9 50 0B D2 B8 8C 8C EE-A4 EB 76 75 5E 14 29 DB I..B...n.kfeN..K 0040 - 4C E1 9D D2 0A 70 E6 A2-80 E5 AE 5E B7 A0 A9 E5 La.B.`f..e.N...e 0050 - B7 FD FD A9 6F 35 5B D6-D7 3B B1 94 9E 21 78 06 .mm.o.KFG.....h. 0060 - DF 3E 6B 98 41 CB 9C 73-E4 CB 25 58 5C 4A 00 87 O.k.AK.cdK.HLJ.. 0070 - 97 58 7E 8D 53 CF BC 8C-69 4C 54 AA 43 52 67 5A .Hn.CO..iLD.CBgJ 0080 - E0 67 83 90 D4 5A A4 26-02 A6 9F 65 40 28 9B CC `g..DJ.....e...L 0090 - 0C 4D 05 CB E5 FA A2 E5-BB 41 0F D3 AC CE 21 94 .M.Kej.e.A.C.N.. 00A0 - 19 1E 27 53 F0 3F 12 2C-1F E3 2F E8 26 EF FC 3A ...C`....c.h.ol. 00B0 - 47 EE C9 61 AD 14 FD F4-21 FD 63 5E 67 59 DF 00 GnIa..md.mcNgIO. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[545]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -p 0 trying client command line[546]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -p 37089 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 9C9284315D92086A6366479CD01D3BF652809F52D336CAA99A2A3429D15678FC Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : ECE0CF4DCCF3F229E2739CB31696D7A20DD856BA1E719955D8329979CCAF72B0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: 5B948AE23102ADF897900428FB88EAE15F600F671BF31B194DA2526E67E69E89 Session-ID-ctx: Master-Key: 797A114374FB7E2EB1E6209C09E18E8AF14E81E86231DFA745CFE657CFB4CBDEB2597F37562B387619718EDA49DC8566 TLS session ticket: 0000 - BD BA 79 19 14 C3 C3 EE-98 0C 4E 47 66 2C 3E 78 ..i..CCn..NGf..h 0010 - 3A 86 BF A5 97 78 00 DC-37 B5 49 44 43 EC 76 64 .....h.L..IDClfd 0020 - 00 8D 40 B2 81 C5 15 16-48 34 CD 1A 9B 2B C1 01 .....E..H.M...A. 0030 - 51 52 0C 0B E3 7C 80 D5-DC 7D 19 89 D6 07 4C C4 AB..cl.ELm..F.LD 0040 - 19 E6 14 93 35 90 40 F3-8A 8C 04 FB 2E 05 3D EB .f.....c...k...k 0050 - A5 15 CF E6 94 44 2D AB-61 49 EB 5C B0 E4 FB 6C ..Of.D..aIkL.dkl 0060 - 35 A2 1A 9D E1 CC B5 CE-CD B0 6F 84 31 20 4F 39 ....aL.NM.o...O. 0070 - 3F 22 56 A9 57 36 91 B8-7A 82 0E 3F 9A 67 7D 13 ..F.G...j....gm. 0080 - 6A 12 51 24 CC A1 DC CC-7C DD 8E 23 F4 87 B9 27 j.A.L.LLlM..d... 0090 - 37 9D 26 25 C8 A1 D5 BB-62 9A 0B A4 CA 99 91 75 ....H.E.b...J..e 00A0 - 92 E7 23 1C FF 21 A5 22-A1 5C BB 0A 91 10 8D A7 .g..o....L...... 00B0 - AA 4F 36 35 A6 37 A6 78-64 0F 25 72 65 38 0B 00 .O.....hd..be... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[547]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -N -p 0 trying client command line[548]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -N -p 35291 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 74F41C5F6DE677C7DEA5573E16A2964EBD2DF4FBA00A7D22AB9F05460CF691DB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 727DA663E6A6CDE78A7BA5396F1peer has no cert! CD623D2A8C2F9F8CB63D9B4C1AE7F1EC50206 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: BFEDE3795B3B1B05E5D478D81D258F0500D397F004B93B364C5CA2AD44727118 Session-ID-ctx: Master-Key: 1D11F183918F6B59B8A294D72ED02ECE511814B61F0975EE7AF19473A5F4C2D20F922E87A9967D857E25727837D8ADBD TLS session ticket: 0000 - B9 E4 57 F3 BD FD 60 03-37 4E 62 4D 30 19 00 AA .dGc.m`..NbM.... 0010 - 6E 16 A3 C2 02 32 EB F5-EA 31 5B CA E6 83 FA F3 n..B..kej.KJf.jc 0020 - 00 8D 46 A6 D6 50 9D 43-E3 F4 A5 1F 36 DB 8C 3D ..F.F..Ccd...K.. 0030 - 04 EB 8D DE 67 94 2E 56-D5 B8 7A DF 9A 75 9A 73 .k.Ng..FE.jO.e.c 0040 - 26 8F BB 9D 68 FF BE 0B-13 4D 6C FA 2F B8 BE 77 ....ho...Mlj...g 0050 - A0 91 85 77 6F A1 95 34-70 CB C7 D0 47 DF AC 79 ...go...`KG.GO.i 0060 - 9D 99 56 4D E1 41 55 A4-59 DE 77 6B F1 74 34 58 ..FMaAE.INgkad.H 0070 - CB F1 1E DC D3 AA 73 71-37 B0 59 87 97 2F 10 50 Ka.LC.ca..I..... 0080 - CF F9 5E E3 12 C0 25 BC-E6 44 F6 6A 81 6C F9 7D OiNc....fDfj.lim 0090 - D0 A0 51 E7 25 06 8C F2-5D C3 75 22 7E 62 A9 45 ..Ag...bMCe.nb.E 00A0 - E4 8D 40 4F 25 5F CA 44-48 C6 99 07 A2 32 F0 DA d..O.OJDHF....`J 00B0 - E6 B3 0C 3F A3 74 9D 3A-4B 97 1F 3E B5 53 CB 00 f....d..K....CK. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[549]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -d -p 0 trying client command line[550]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -p 34965 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 249AD562899AE92CEEDAA0B190AEC180EDD5FC7980811451D216172AC48C9F1D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQpeer has no cert! LOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C22ADFAEDC4BE0C24C8778D3EE54C5FB9B7BA302E34B2359E0E11EA22584E5F7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: BC73C10A4DA381CD2932F24C8A7A12ED57ECE8BC7827C7865C284110BE60EFED Session-ID-ctx: Master-Key: C6A30312E37797A68F6F7E4850E4E117071EDFBDAF83AEA6DEF77BC6691168F7E399D6F3AB1DDD4FD7B3A6E1D67246C6 TLS session ticket: 0000 - 97 64 1F 64 6E 60 9E 9B-AC 51 E0 E3 CE 28 C1 C6 .d.dn`...A`cN.AF 0010 - 85 A8 73 91 A5 E5 98 92-92 E7 25 20 61 0D 33 34 ..c..e...g..a... 0020 - 00 8D 2D 4B F0 D3 DF 71-10 FC 45 7E CB 86 23 2C ...K`COa.lEnK... 0030 - 82 9B B6 20 D1 8B 14 EB-55 31 EC D4 11 42 42 E2 ....A..kE.lD.BBb 0040 - 6F B7 19 77 44 F5 3C 48-10 B4 4C A9 45 23 D6 FF o..gDe.H..L.E.Fo 0050 - D8 CC A0 50 72 58 3C 60-C8 A9 D0 20 0E 78 DA 77 HL..bH.`H....hJg 0060 - 62 DD 36 76 B9 B5 9C 27-C5 C2 8D B3 01 F5 BF A3 bM.f....EB...e.. 0070 - E5 1D 03 07 B4 C6 7B 61-D6 81 0C 5A D2 82 4E A3 e....FkaF..JB.N. 0080 - AF A9 F0 6D 89 6D 21 B0-2E FC 67 AA C7 F1 39 AB ..`m.m...lg.Ga.. 0090 - 63 33 B5 2D DF 16 6D 41-E5 D7 C7 6A 6B 99 ED 8F c...O.mAeGGjk.m. 00A0 - 5F 6D CC 61 6D 6E 59 E4-17 31 A2 AE 33 42 7C EB OmLamnId.....Blk 00B0 - 0C 83 FA 2A 5B B2 1C 8A-C3 FD FD 22 C7 B0 1C 00 ..j.K...Cmm.G... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[551]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -d -N -p 0 trying client command line[552]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -N -p 40505 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 1BEC420411B8C79BAA9581F1758C3D95E93702A46EB870BC28D1B8E71AE99498 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 91A1D87F4054DEDE65A6E265FB824766191EFB632B0206DA1EC7D061D8BFD030 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: 6375B4644E798B0073BA80C80F5E31197D4988DDA9CAF1D797BEB05443047D41 Session-ID-ctx: Master-Key: 0F8E28C76E3EA51F3A8AD43D30420B7646D3C1D50E648B9BFC2BDAB204F0A305E4F5E46693A80631F98204870631161F TLS session ticket: 0000 - 68 61 45 19 B2 57 FB 83-D3 FD DA 31 83 A2 55 58 haE..Gk.CmJ...EH 0010 - 35 71 00 16 26 0E 73 77-88 D3 3C CE 44 1D 91 24 .a....cg.C.ND... 0020 - 00 8D F5 E6 3D 78 DF 6E-EB E6 37 BA D6 44 47 6E ..ef.hOnkf..FDGn 0030 - 50 CB 7B 65 1B 1E F9 68-5C 2C 96 6D 39 9A 0C 35 .Kke..ihL..m.... 0040 - 6D 98 51 06 1B 76 E1 05-3F B7 53 14 DD 91 BD 42 m.A..fa...C.M..B 0050 - 2B 59 C4 14 0E 8A DF 02-BC AE 21 DF BC 59 7E 50 .ID...O....O.In. 0060 - A8 B8 FD C2 4F CC D8 42-81 00 76 63 73 72 2F A8 ..mBOLHB..fccb.. 0070 - 00 A2 1F 2F 51 48 AC AF-D7 04 DE C5 C2 61 16 28 ....AH..G.NEBa.. 0080 - D5 1C 34 40 E3 BE 94 46-08 5D B8 9B 22 68 FE 33 E...c..F.M...hn. 0090 - DC AA 25 F7 BC 3A 99 37-C4 87 2F 07 8E D0 A2 D3 L..g....D......C 00A0 - 2E D3 F0 BF 55 35 8E E1-E4 93 67 B5 2D 0E 9A 39 .C`.E..ad.g..... 00B0 - 25 C7 2A EF 4C F0 4E 9B-EB AF EB DB 46 E0 E0 00 .G.oL`N.k.kKF``. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[553]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -p 0 repeating test without extended master secret trying client command line[554]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -n -p 46697 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : A7D7DFE6680F2E00F0361EB2830057E93C549698F5B4ED54569DD6B5D14AFEB9 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5727DCA377CE3EBDCB660784BF494623FE9EB9EE337A2E9D9DF72B18F9B87499 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: 1E4260BE92D2DF48B0FF0CC41CD8F83E658442B6154F7FA0606D7845A679DC6B Session-ID-ctx: Master-Key: 64FBD7EAA55E2C17168F260A54F8BEAF019E6DB5362B8420AD865C0E258414D07F475D0F0C731B0FCE6E77868EEE6220 TLS session ticket: 0000 - 87 C9 0C 96 63 52 25 F3-4A 5E 3E 0C A9 3A D1 34 .I..cB.cJN....A. 0010 - 7A 05 06 3D 82 B8 16 0D-B5 7D 5D 10 CC E4 D9 E1 j........mM.LdIa 0020 - 00 8D D0 05 D8 17 F2 42-8A A9 E4 62 95 F3 21 FE ....H.bB..db.c.n 0030 - E4 32 51 C7 29 F2 17 E8-DB 80 A4 4D D2 62 5F BE d.AG.b.hK..MBbO. 0040 - 70 9C D5 51 86 B8 B8 48-10 5D DF 6E D2 72 C6 DB `.EA...H.MOnBbFK 0050 - 4A 88 68 16 EA D1 CD C6-A1 C6 DC 36 1E 0D FD 7B J.h.jAMF.FL...mk 0060 - 21 B0 DE 2A 69 DD 67 34-57 30 4F 9C 35 F8 80 D8 ..N.iMg.G.O..h.H 0070 - 65 10 98 6D E4 D1 83 21-FA DA 7F CC C0 7D 61 92 e..mdA..jJoL.ma. 0080 - 13 1A 19 F0 2D 33 88 E9-B0 36 47 BC 78 A0 C4 B0 ...`...i..G.h.D. 0090 - A9 F7 9E 02 1B 2A 87 96-C7 00 23 42 17 71 73 CE .g......G..B.acN 00A0 - AD 86 57 8D 2C AE 05 62-2B DA 25 36 3F F1 13 5F ..G....b.J...a.O 00B0 - F6 E3 27 1C 6A 75 59 D4-FF 4E 97 41 90 D3 52 00 fc..jeIDoN.A.CB. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[555]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -N -p 0 repeating test without extended master secret trying client command line[556]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -N -n -p 46439 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : B565F676D92C4DE5989C8E7DB0DB95362E09780E500DFAD0E44FBB0B34F5DE6E Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgpeer has no cert! IBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2B4C62B51F1430D3ED287E47937CFDDF8BED241B3E09C49874A5DFB31DF0ECAD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: 2570574137A8614228A94F4074314F269FC5C1D62DB9364B224F652BD5616AAD Session-ID-ctx: Master-Key: 453613FDBCB017710B516BCE2DDD2872A64ACA115796D0C50A45EC4A243CE6ABF90FDA5D89673A9D0F0AEB0E985DBE55 TLS session ticket: 0000 - 50 94 80 1F 1F 8B 6C 40-4F E6 68 6E 88 E6 5F 3C ......l.Ofhn.fO. 0010 - 58 B8 70 C5 22 3C 0B FF-62 34 EF 31 8E 82 78 7B H.`E...ob.o...hk 0020 - 00 8D 7E 19 8A 30 5F 62-77 FC C5 B4 17 9B 50 8E ..n...ObglE..... 0030 - 02 33 9F 88 5E 09 F7 C4-2D C5 C5 03 C9 24 4B 07 ....N.gD.EE.I.K. 0040 - C0 90 F8 C2 C9 0D F9 6E-BD 8E AD C5 02 74 88 5C ..hBI.in...E.d.L 0050 - E9 E3 22 76 8C E3 53 A0-C7 AD 7D 29 26 DE 95 F2 ic.f.cC.G.m..N.b 0060 - BA 1E 07 36 C8 57 12 04-95 4C 6B 32 CD 50 EE 33 ....HG...Lk.M.n. 0070 - C1 3F 7C 8F AD 85 05 1C-05 A2 D8 C1 21 9D 1A AD A.l.......HA.... 0080 - 61 23 79 E5 38 4F A7 61-8C 27 5D 15 A3 3B 9A A6 a.ie.O.a..M..... 0090 - 03 EC 41 DE 97 B1 96 14-99 18 FE 53 46 55 CA 28 .lAN......nCFEJ. 00A0 - 6F FA 8A 5F AE F8 8F B6-EE AD 96 79 31 17 E4 46 oj.O.h..n..i..dF 00B0 - BE D2 5F 8C 26 AF D8 A9-05 98 6E 72 A1 C8 44 00 .BO...H...nb.HD. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[557]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -d -p 0 repeating test without extended master secret trying client command line[558]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -n -p 38317 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 867C561C238FCEDF93789E68ECD3C387DAD67BF88EFB07002F9A54A8028D6894 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wopeer has no cert! lfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 55AAC553D901B4D271673D190A57986CE7369A2F88579A4AB75905496F3E5643 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: 53213DF1F0A92BE8B1AC2474981E36CC9CEF22C09D62989C0E242EE8F02B7E03 Session-ID-ctx: Master-Key: EC7FA8C773C5152A56B363F8EF914A85B8650D4679AE1BF4189E047797C2707621C0DEC7CE1A57019B89DF9D2F57E644 TLS session ticket: 0000 - 95 F7 D6 A9 AA 7B 2A C0-2F 77 1B DE 1A 33 6D 60 .gF..k...g.N..m` 0010 - AC D2 E9 BA E5 E8 E2 8A-10 C9 F2 F9 15 87 35 2F .Bi.ehb..Ibi.... 0020 - 00 8D D3 85 3F FC AF ED-4A 46 67 BF 56 5D 10 2E ..C..l.mJFg.FM.. 0030 - 0F D3 3A 88 0F 0C 85 E3-78 5B E3 52 C6 62 4C 8D .C.....chKcBFbL. 0040 - 48 E2 DD EA 60 25 19 A2-6F B2 BB 07 B7 61 B7 11 HbMj`...o....a.. 0050 - 4C 96 12 77 65 10 FE 6D-3F D6 6A DB E6 71 F8 8C L..ge.nm.FjKfah. 0060 - 33 82 65 5F 19 8A FF DF-60 57 79 3B 5D 13 F6 D2 ..eO..oO`Gi.M.fB 0070 - C6 FA 1D 98 F9 4E 2D 97-29 50 73 94 3A 23 EE D1 Fj..iN....c...nA 0080 - 0F 90 47 F4 06 0F 77 46-34 A4 A2 F5 08 D4 43 0D ..Gd..gF...e.DC. 0090 - 23 9A C5 7B DE C0 CD E6-0A 32 F3 57 50 F6 A7 BA ..EkN.Mf..cG.f.. 00A0 - 4C 32 2D E5 C8 8E 88 41-52 A3 80 96 F3 C6 A4 CD L..eH..AB...cF.M 00B0 - AF F2 A1 2A 5E 20 1B DA-E9 74 5E A4 62 4E 04 00 .b..N..JidN.bN.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[559]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -d -N -p 0 repeating test without extended master secret trying client command line[560]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA -2 -N -n -p 46635 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : EAFE7BCDB6C87E396608D14E4148505E850E117A66E49D4D2584C9BF34BBDB7B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D76192B14914B19766AA3913BA58C84D8053A7FCE1CAF9827F8315A6C4482BED SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Session-ID: B3BFEEAC8BE43F6F00612E382B1920636ED0148C85C910F4F017B3AE4E84F689 Session-ID-ctx: Master-Key: E228E97B0AA420996D96EC045EFD80DE3E77471F596F3D36AC6410C237CD6ECA4F340A1B706B578248014406F9E03087 TLS session ticket: 0000 - C3 29 D1 8D 53 25 52 4C-EB 70 E6 E3 69 60 B2 F8 C.A.C.BLk`fci`.h 0010 - 92 28 C0 67 AC 52 BB 41-59 13 F8 0E CF 91 3F 28 ...g.B.AI.h.O... 0020 - 00 8D 62 7B A8 A2 B1 91-25 DB C3 C6 30 15 0F 84 ..bk.....KCF.... 0030 - 74 05 65 FB 46 56 56 C8-6D F7 70 78 A7 41 F2 3F d.ekFFFHmg`h.Ab. 0040 - E8 D7 59 F1 CA EF 9C 8B-D9 07 D1 11 85 48 CE BC hGIaJo..I.A..HN. 0050 - 55 25 6A 10 3C E9 CF E7-49 90 1E 0A C8 45 FA A3 E.j..iOgI...HEj. 0060 - 61 F3 E5 34 21 E8 7F CC-10 2D 8A BA 1A 21 49 54 ace..hoL......ID 0070 - 5B FC BE DF 5F 17 13 56-DE 1A 88 CD CE 32 93 C7 Kl.OO..FN..MN..G 0080 - AB 10 86 D1 40 60 A7 CA-E1 3A 11 B4 5C CF 57 7F ...A.`.Ja...LOGo 0090 - 21 40 F6 93 A8 F0 45 F6-AA 3B DD 28 38 7C 8B A0 ..f..`Ef..M..l.. 00A0 - 5F 27 CA BA EF 9B 8A D5-5C F6 D5 B9 0A A4 A9 A7 O.J.o..ELfE..... 00B0 - 2C 8F BE B1 B6 DB 6C AA-BA B4 5C 38 B0 F5 36 00 .....Kl...L..e.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[561]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -p 0 trying client command line[562]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -p 35203 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 3B702839E271D6C681F640B51281F9E0249CC8D93EF0E66039C6AE2013B732C3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E6CCB35FB8418EF581695DF3C87894B99905C0E297E4EF316AFD8BC5C468CE50 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: 46FC9B63DE2E55FBE6EC5268E11189BA739ED6A611E7E7F1ABD570C50C51986C Session-ID-ctx: Master-Key: 63EE560DF05091C931D0F92CF3384CF7DBC74FDF80BE4D786296519C64A446DAF00EC61007A7CBBDC09B16C1A2F19AA5 TLS session ticket: 0000 - 9E 02 1E AB E4 6C 75 15-3A BA 45 85 EE AD 6D E8 ....dle...E.n.mh 0010 - 0F 88 7A 37 9D 33 95 43-E6 CB D5 8A 8C 99 7C AD ..j....CfKE...l. 0020 - 00 8D 79 82 08 91 E9 07-9B 25 98 62 67 3B C8 E4 ..i...i....bg.Hd 0030 - 01 E7 3F D8 B1 B3 ED 20-DC 0C E6 F1 A5 31 6B 1D .g.H..m.L.fa..k. 0040 - C2 1B 6D B5 C1 5F 90 44-FB C3 01 AA B1 0B 25 CE B.m.AO.DkC.....N 0050 - 6C 89 CC DB 96 9C F3 A6-84 DD B5 B0 21 0B 1C D7 l.LK..c..M.....G 0060 - 0F 75 D5 B3 28 80 94 3E-FC 45 59 E7 32 C9 AE E2 .eE.....lEIg.I.b 0070 - A9 5F B2 ED 90 61 3E 35-D9 8C 3B E3 DD AF 16 E9 .O.m.a..I..cM..i 0080 - 9C 9F 4F A2 F4 F8 61 F6-7D D6 D6 8C 9E FC 0F F9 ..O.dhafmFF..l.i 0090 - 53 53 6E 6A 4F 60 0B 97-F5 06 99 31 77 EC 42 D7 CCnjO`..e...glBG 00A0 - E4 66 88 D5 5A 27 C7 18-5C 3F E7 34 C6 F2 88 14 df.EJ.G.L.g.Fb.. 00B0 - FD 22 67 51 69 8F 37 80-9F CE 60 45 B8 19 ED 00 m.gAi....N`E..m. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[563]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[564]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -p 37841 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 2395415E41E54601F8B9333F8D75A308EC09A5A813B5DCD45CDAF75E11AE36A9 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5683ECC6880A09F3ADD275D95703818F5954FBC4634547A8D54FEACD061E2D1D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: B3C8AA1DDF1AA6A4CE5050D6FB878E117D9D62F86D249238BBBE4CAF198D343B Session-ID-ctx: Master-Key: 80069E09CD3E0F6182271157A2EB83894D58716BC3C4A280A7F9DC1D2CC65D1CE5566B92DF46A1BC9EA6003EB18FDB55 TLS session ticket: 0000 - 82 4F 7C EC 3F 85 34 A5-65 2B 71 83 54 5C AC AE .Oll....e.a.DL.. 0010 - 20 D9 E9 1A 3B D5 76 D9-A0 90 58 6D 59 80 43 E6 .Ii..EfI..HmI.Cf 0020 - 00 8D C0 BB 84 73 55 29-9F EF 46 05 45 FD A9 1A .....cE..oF.Em.. 0030 - 1B 3A 9D EE 32 C2 BC F0-F2 45 E8 88 58 0E 24 E1 ...n.B.`bEh.H..a 0040 - 71 92 D4 04 FC 2D 9A B9-A2 E7 89 6F 1E E1 9A 2A a.D.l....g.o.a.. 0050 - E5 BE CB A0 BD 80 77 B5-5F 92 DD 9F 83 A3 B5 E8 e.K...g.O.M....h 0060 - 7E DA 70 EC E0 37 0C B9-42 A5 EC 9C D3 FE CC 94 nJ`l`...B.l.CnL. 0070 - C8 7B 26 53 7F 84 67 DE-D2 E4 F1 59 06 9A 07 47 Hk.Co.gNBdaI...G 0080 - 13 FA 69 62 27 22 6C 91-BE 4B FA 09 26 AD 40 0A .jib..l..Kj..... 0090 - E0 AD 81 4D 00 0A 56 4C-0C 4B 5E ED 17 D0 E2 64 `..M..FL.KNm..bd 00A0 - B2 6F BC E3 92 9D 04 10-BE A4 E7 74 3C 2B FC 7A .o.c......gd..lj 00B0 - 6B A8 8B A3 60 75 17 4A-B6 63 F7 6B FE 52 92 00 k...`e.J.cgknB.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[565]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -p 0 trying client command line[566]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -p 36367 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 947EE3700159020A15C73471016096B278C433732F65E9AFDA4B0F5A490D6D5F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3995B24987CB801013DBC24877AB8E93F42845FDBC551F8B73469C868D610367 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: 338EFEE19A6F65722DA6E11AA2D7C5E95D9C89E5D44D5072C46E33E3BB329595 Session-ID-ctx: Master-Key: 1350FD304A362F333C850783DDDE817188DF66A96009DE711049513523359E8F32282550C4DE600AD53C45D5D08217DF TLS session ticket: 0000 - 47 9C E6 CE 37 F4 5E 79-FC F1 27 E4 CA 4E CC AC G.fN.dNila.dJNL. 0010 - EA AA 06 49 A4 8F 76 F7-7F 42 87 99 BB 23 F9 55 j..I..fgoB....iE 0020 - 00 8D 3E 54 EF 60 95 9C-32 F1 8D 06 D4 D0 87 0E ...Do`...a..D... 0030 - 68 3A C3 FE 73 9E 3F 87-CC 3D D1 31 73 95 85 BF h.Cnc...L.A.c... 0040 - 2D D1 F1 0F CF 11 21 4D-11 0A 52 9B E5 31 8C 71 .Aa.O..M..B.e..a 0050 - 7F 5E B9 8A 1F 4C A8 C0-2B 4E 6A 4A BB 3A 64 DC oN...L...NjJ..dL 0060 - 64 7E A4 3A 66 D6 BA 0A-DE 39 26 33 32 7C AB 91 dn..fF..N....l.. 0070 - 34 65 1F 1F 4E A6 A6 F9-E5 97 9E 4E 33 36 64 54 .e..N..ie..N..dD 0080 - E2 42 50 F3 B1 D2 13 59-18 79 59 99 1E 82 35 95 bB.c.B.I.iI..... 0090 - 97 BE BE 97 C2 55 8F 39-E7 FA D2 96 0A 5C CC E3 ....BE..gjB..LLc 00A0 - 1C BF D1 16 62 95 EA E9-64 31 9B 7F 67 3E 54 D5 ..A.b.jid..og.DE 00B0 - 56 FF E9 46 F5 FB C2 51-F5 FC 04 B5 A1 B2 26 00 FoiFekBAel...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[567]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -N -p 0 trying client command line[568]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -N -p 35583 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Server Random : 2A serial number:01 B1AE4CB58E8A082BBA7420B566692DB5097D168ABDD3BA7D9C028F49E83098 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQpeer has no cert! DDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E5E80A415DFDD6F6DC724C44AF20391C5AB3070DAEDFC49A39C67E20521E4B2F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: 7A5EE36974467BF5D9B4B536960EB766E4171208E1466515BBB0AEC5C5AEFF30 Session-ID-ctx: Master-Key: B5A485B3918BC7EC8DB6FCB75A70E95D003252B15C644D13695C1A1DE491AD17907AF0C6FFB490C7027BE9B7F5BF52EA TLS session ticket: 0000 - 90 2D 80 E7 D5 31 23 C5-26 B3 80 00 38 50 9C 92 ...gE..E........ 0010 - 4B 93 57 6A 94 1A 21 43-1C 10 67 87 7E 86 4A 8F K.Gj...C..g.n.J. 0020 - 00 8D FE 21 E0 31 2A 0A-16 69 CB D7 0C E7 85 1A ..n.`....iKG.g.. 0030 - C0 42 2D 19 85 A7 4B 79-3D 0C 15 36 59 91 2F 89 .B....Ki....I... 0040 - 98 5C E7 CD 6E 54 93 C8-95 05 BF 14 22 98 F3 BF .LgMnD.H......c. 0050 - 90 65 1D F3 DA EA 64 60-5A B4 1A 85 6A 11 4E FD .e.cJjd`J...j.Nm 0060 - F4 C5 5F AC 76 E1 17 C2-38 8E 97 DD 3C 2A 89 C0 dEO.fa.B...M.... 0070 - B8 72 01 46 59 62 CE 58-9D 58 0E 65 B3 1C 9D C1 .b.FIbNH.H.e...A 0080 - E6 0C B1 44 E4 D9 B1 88-3B FF F4 DB 96 04 D5 3D f..DdI...odK..E. 0090 - F6 19 CE 82 B9 79 1D 61-1F CE 96 51 EB 80 43 FC f.N..i.a.N.Ak.Cl 00A0 - 6A 19 8B F1 DD CC FE 3E-1A 09 FD AB 70 83 1F A2 j..aMLn...m.`... 00B0 - EF 80 2E F6 6E A2 EF AC-7F AC 40 F1 F7 DC 3B 00 o..fn.o.o..agL.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[569]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -d -p 0 trying client command line[570]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -p 38105 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : C5DAC934372C8560165D533CBE452577DD8D519FF71B32EEC962F285FF1CB0A1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdpeer has no cert! cCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6AF5D42648490B842A7444E921F67550ACD00A32BF0D438AFBB0C06FCB4595B5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: 6A203B204F226F35E40B91A9DA692535859237A4F34E6CA38C7F8A36243DBDA9 Session-ID-ctx: Master-Key: 6649574CF610E3CEA2AE02F9A11C820293B088DCC9DCCC082E6643904F35A0DBDD82B9705DF2B5E26FBDB0BDF44EF031 TLS session ticket: 0000 - 53 3F 94 D7 7C EC B3 61-8F 5A 49 AF 89 6A 0D FE C..Gll.a.JI..j.n 0010 - F5 49 61 F4 A8 3D 8E D3-25 67 17 8B 32 56 E9 02 eIad...C.g...Fi. 0020 - 00 8D 97 BE D0 F5 24 06-7C 3E 16 91 0A B5 38 2A .....e..l....... 0030 - 97 4D DD 70 A5 5A A0 98-8A 4A 98 4A E8 D0 1B 4E .MM`.J...J.Jh..N 0040 - 03 5D 3C DD 2A 38 57 35-F1 A7 5F 02 91 78 8F 9E .M.M..G.a.O..h.. 0050 - 94 8F 1D 15 01 D3 46 D7-7A CA 57 F3 46 79 B4 3B .....CFGjJGcFi.. 0060 - B1 1E AA 38 A7 F0 E6 4B-BD F7 A3 B9 F0 59 A0 22 .....`fK.g..`I.. 0070 - 98 BD B8 48 1E 83 52 88-FE D8 12 71 33 23 EA AE ...H..B.nH.a..j. 0080 - 7F D3 DF FE 05 00 FB A0-92 F3 30 BB 6B 90 72 6B oCOn..k..c..k.bk 0090 - 77 84 32 E6 02 B9 CE 34-1B FD 94 D2 7F 6B A4 E8 g..f..N..m.Bok.h 00A0 - 7C B3 12 82 9C BE D0 4C-7C 2D 7C 44 99 85 C3 9A l......Ll.lD..C. 00B0 - F2 72 70 E7 2F AB 26 6A-2C F8 1E 1F 88 36 78 00 bb`g...j.h....h. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[571]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -d -N -p 0 trying client command line[572]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -N -p 33487 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : EF0B685B0192304E20EEF8C8D59C8668BCD81D1AB9FD75D5F4EC545C9B79EDA5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 76FD1A1340E52A7DD92E4A9543FBFFDAD4A1BADE1E6BC1E03543C65AB64E203C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: 284DE94D94991D4512794D58E9F950195A584EC7EA034E74936C9B55668E2459 Session-ID-ctx: Master-Key: 71CED94184031253318C1BE1EC30E2C8B050E31EEA1A884648E26D9D81534005E04ABCFDCFC78163BA6BA283EC67D2DC TLS session ticket: 0000 - FC 74 BD 5E B3 EA 8D 65-53 89 33 DB 6E C1 34 EC ld.N.j.eC..KnA.l 0010 - 4B 34 C6 5F AA C2 35 E2-C5 3B 6A B9 C6 D9 B6 A8 K.FO.B.bE.j.FI.. 0020 - 00 8D 11 5B C6 DD D0 CE-9E 4F 8A 98 B1 C3 FD B4 ...KFM.N.O...Cm. 0030 - EF 76 9D DC 36 99 31 64-68 FA 6E A7 C0 BA BE D6 of.L...dhjn....F 0040 - B0 DF A3 03 96 4B F1 F5-74 5A 99 B6 0A 44 36 3E .O...KaedJ...D.. 0050 - 63 B9 68 AB D8 FA FD 4F-17 5F 7E 0B 2C 34 EC B5 c.h.HjmO.On...l. 0060 - 5E B1 73 90 6A 67 19 5D-52 DD A9 52 60 F9 B8 8B N.c.jg.MBM.B`i.. 0070 - 16 49 3C 54 D3 BC 76 C6-B6 E1 F6 53 D9 13 01 71 .I.DC.fF.afCI..a 0080 - 26 2C 2D C4 AA 81 FE 04-E5 61 5D 0C 9E D5 3A F1 ...D..n.eaM..E.a 0090 - 2C 9E 43 6E F8 24 A3 46-1A 2C 18 61 1E 15 3F 4C ..Cnh..F...a...L 00A0 - DD A9 CF 8C 8E DD D4 17-FA 83 DD 74 7B 99 BF 4F M.O..MD.j.Mdk..O 00B0 - 2F FE BC 0F F2 A1 75 5B-8C F4 63 05 60 93 F6 00 .n..b.eK.dc.`.f. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[573]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[574]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -n -p 34597 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E31CBF6098681F6DF29E33A651AE94EDC37EE292E69EF36B54C0567ECEE922B4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9B66BEF4D4B8E5B893D8DF471774ACB67F88D412C6D8C817D3632E5BB0AA7957 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: 81552201555E67D8E7E0CA1EB5FD1BCA3E9A23A9328526645D8DD1253AD27F4D Session-ID-ctx: Master-Key: 4FFCD5BDE871C709F77B93298F502539C9B30EDCF4208F9F66B5869D36D2730C4971FB7CEF1154AE79E574420AEB249A TLS session ticket: 0000 - 91 2C 37 D6 4A 3E C3 4D-A5 1D 8F 36 47 45 BB 46 ...FJ.CM....GE.F 0010 - 4C 59 2F 2D 4C D9 74 1D-38 BA 62 F3 F9 08 2D FA LI..LId...bci..j 0020 - 00 8D 80 E1 A6 1D C5 D7-FB D0 87 CB 67 D6 6B 3F ...a..EGk..KgFk. 0030 - CC 07 E0 1C E2 65 50 62-B3 B0 7F BF 64 80 4D CE L.`.be.b..o.d.MN 0040 - 1C D4 09 0E CE 06 98 04-4E A9 58 15 67 69 74 B6 .D..N...N.H.gid. 0050 - E9 C5 AF 10 77 80 FF A9-35 85 F6 C1 64 4B 65 30 iE..g.o...fAdKe. 0060 - 46 11 A5 9F A3 AB 14 7F-65 DF 01 AE 4F 2F ED 35 F......oeO..O.m. 0070 - 7F B3 63 B9 81 DB A6 A6-EB E2 60 FC 2A CD 30 D0 o.c..K..kb`l.M.. 0080 - 45 3A B0 22 52 6D B2 E0-C3 A1 67 C7 24 85 9C EE E...Bm.`C.gG...n 0090 - 4B 28 24 EB AB 59 40 A8-DD 5F CE 5C B8 B0 40 C1 K..k.I..MONL...A 00A0 - 5B 91 BC FE B2 1D 48 88-37 9F D2 2A 60 44 58 81 K..n..H...B.`DH. 00B0 - 55 A9 51 2D 2D E2 B4 E3-2C F4 B5 82 42 1A 74 00 E.A..b.c.d..B.d. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[575]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[576]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -N -n -p 44171 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 altname = example.com altname = 127.0.0.1 SSL signature algorithm is SHA256 serial number:01 SSL curve name is FFDHE_3072 SSL version is TLSv1.2 Server Random : SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 957BCESSL signature algorithm is SHA256 72SSL curve name is FFDHE_3072 02BD3551E9B92B2B9ACA1D35381C8A38F8BC4AAF01A490821C0599D8 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9A56DC12DB4BFEE6FDE61C3DE3DB4647392423158DC5DD63ABEA0716F88F574B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: 7ADDF49134E829824A886F39AF8C36F19F1CD3CB0D7EE6FD8D08714057EFDC05 Session-ID-ctx: Master-Key: DA5F3AAB212B131A1050C6AD3467B481F9F9065D20FA75BF814AD0EDB539AB1A409CC018629E714CD349FB5397A10E33 TLS session ticket: 0000 - 83 61 B8 E4 35 43 18 BF-A4 AD 50 6D D3 CD 3A 20 .a.d.C.....mCM.. 0010 - 80 22 D3 AF EE 96 C9 D1-DD D3 E9 72 63 2F BC B7 ..C.n.IAMCibc... 0020 - 00 8D 8D 03 64 79 EA 19-95 4C 03 1F 66 F6 1A 7F ....dij..L..ff.o 0030 - 52 F0 67 7E 8A 43 F1 26-E9 14 61 85 11 43 6E 4F B`gn.Ca.i.a..CnO 0040 - 37 9E 6B 97 C3 EE 9B FE-FC D0 69 9A 94 BE 90 4C ..k.Cn.nl.i....L 0050 - 32 F8 95 D2 E7 5C FA 16-AA A5 00 0A 46 B0 C3 8D .h.BgLj.....F.C. 0060 - 7D 9E DE 46 66 5C 15 F6-46 E3 5D 6C 8E 19 76 D4 m.NFfL.fFcMl..fD 0070 - 16 1E FF 8E 48 2B BB 0D-60 13 41 91 AF C8 0E A1 ..o.H...`.A..H.. 0080 - 24 39 E6 45 A4 AB 82 39-C6 75 F8 9C 4A EF 41 4D ..fE....Feh.JoAM 0090 - CF 81 C7 89 4A 50 EA 43-1E 44 A1 0A F5 EF CA 31 O.G.J.jC.D..eoJ. 00A0 - 2F 7A 1D 9F 5A 43 33 21-2A 2D C4 77 DB 7D D1 BE .j..JC....DgKmA. 00B0 - 36 00 DC 32 4C A7 7B 19-8E 5B 70 00 6A 09 8A 00 ..L.L.k..K`.j... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request ofpeer has no cert! f trying server command line[577]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[578]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -n -p 36849 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 7E40CC2C39B0047636644BF2354C69CF79E8686642E067C91ABE61742D92A3C5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4AE8977D6016EC656292AA8AEC040D7DD47B61A7D95B5492828521F2404C1B24 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: 9D5C10549A7B9028FB6BBCB7761BDBDA83F201B6398CB6D4C0ECD99ADDE8613F Session-ID-ctx: Master-Key: AAA209A9D3C965523482266C2C4F21504A6B084EEDF3D097518F0A25F25D89468A1E496D1085F075AC79F0F1200C24BE TLS session ticket: 0000 - 70 F2 D8 F0 C9 CD 1A 3C-12 54 82 DD E0 B7 24 74 `bH`IM...D.M`..d 0010 - AA 99 C7 C2 1C FD FF AD-9F 71 A7 81 4E 2C DA 1A ..GB.mo..a..N.J. 0020 - 00 8D 54 57 FC 02 9F E3-40 C0 61 5E 0A CE 06 2C ..DGl..c..aN.N.. 0030 - 04 20 92 51 D1 7C C5 A7-05 7F 40 CD C4 1F FE B4 ...AAlE..o.MD.n. 0040 - 75 89 FC 15 3A 2A 77 3A-EC A8 54 8C 29 8F 46 30 e.l...g.l.D...F. 0050 - 16 42 49 B4 87 A2 12 95-61 9F 5F 92 71 65 61 81 .BI.....a.O.aea. 0060 - 5D FF 8E 24 7F 7A 8E 10-31 34 C9 5A 79 16 DD E8 Mo..oj....IJi.Mh 0070 - 0D 7A 0D 4C 48 F5 7C 40-6A 0F 08 42 18 5A 1E B8 .j.LHel.j..B.J.. 0080 - 86 18 97 1B A1 29 C1 E2-AE C2 88 E4 79 C3 2E DB ......Ab.B.diC.K 0090 - A1 22 C6 3E 6E 97 70 0A-47 33 DF 27 02 46 BB 88 ..F.n.`.G.O..F.. 00A0 - 80 E5 E3 57 5D 6D 3A E0-D4 E2 37 B2 BF 95 77 0E .ecGMm.`Db....g. 00B0 - 54 2B DD 69 9A 45 C7 A7peer has no cert! -D9 27 D8 8C 22 FC DE 00 D.Mi.EG.I.H..lN. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[579]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[580]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA128-SHA256 -2 -N -n -p 44789 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : FC46A7731EC009E622E5404D0610153087600A2F14A7598BCC84DD3E34F716D5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9A43F5824E5D8E17D202505F8D8B000BF3FF382B1ADB6CE7A608AFBEE2B65E4F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Session-ID: F25CB7ADAE14C702C0C13F094518736E43B9E9D5FBB42944E449F7EE0013BE26 Session-ID-ctx: Master-Key: 57E0B73141FFDB54D56CB11042CFA5AABBFC286212BE6A2FF726B1CA67E46212FACB89F0E5C5A2483C402FD45138B7BA TLS session ticket: 0000 - FA B6 C3 74 EA F8 D7 F0-50 AC A3 F4 2E 22 B7 C2 j.CdjhG`...d...B 0010 - 00 B4 03 03 46 05 E0 E0-8E D9 1F 34 3B A4 D9 B2 ....F.``.I....I. 0020 - 00 8D EC 6F 13 35 B8 A1-8B 78 BE 67 7A 30 63 BE ..lo.....h.gj.c. 0030 - E5 11 D4 B5 3A E7 E4 3A-D7 9A C1 B6 C0 52 15 3D e.D..gd.G.A..B.. 0040 - 06 7D 22 30 27 A6 2C B0-84 72 F5 D7 8A 7C 3A D8 .m.......beG.l.H 0050 - 61 24 5B E1 E2 5B 04 13-0B D0 DB C8 54 FB 46 B7 a.KabK....KHDkF. 0060 - 3D 9F BC 1C 59 88 D8 EF-C6 11 B0 9F 15 09 E7 ED ....I.HoF.....gm 0070 - E0 E8 9E C7 C3 3F C8 0F-DA C0 AF BA E1 64 6C 5F `h.GC.H.J...adlO 0080 - 1A D7 EB DF 9B 31 F8 C5-5B A3 42 EC 48 16 39 5A .GkO..hEK.BlH..J 0090 - 2D CB D1 BB B7 A5 79 6D-77 22 72 37 DF 6D 89 23 .KA...img.b.Om.. 00A0 - 5D 9F 61 C9 D7 80 96 1E-27 7D 63 EA 66 FB C6 07 M.aIG....mcjfkF. 00B0 - 0A C9 71 F5 DC F3 CC 34-43 BC 45 FA AA 54 A2 00 .IaeLcL.C.Ej.D.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[581]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -p 0 trying client command line[582]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -p 33287 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 25E041AEE8E993122B4EF818E45D25210E3F705F1BDDE4EB2F4FC8554A6E07A7 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5D11B2A0058548CD3E03C983B8CFF712A8573C70CD1CCD385C871D417ED6C007 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: 9015128B4F13AC28526D18EB3C9E49E9E240739011ADACF2422E1FCCBE7161EF Session-ID-ctx: Master-Key: D2CB39363CC1B5174063AD8F34311C5D15C2F7928C57BE0C7DD193A8D9F8868865C34579D638C0E2BCB01177B91F49B3 TLS session ticket: 0000 - 0A 19 2D E7 69 87 80 CC-D7 71 D8 19 4F 78 B8 3C ...gi..LGaH.Oh.. 0010 - 41 34 7C 2B 03 0C AE C1-66 7B AA C5 CC AB B7 CC A.l....Afk.EL..L 0020 - 00 8D 32 C2 61 7A FD 65-C9 AA 5A 31 AB FB 55 00 ...BajmeI.J..kE. 0030 - CA 65 1D B1 19 44 2C B9-74 74 95 6C 4F 98 44 9B Je...D..dd.lO.D. 0040 - 5E 26 F3 4F 29 BE A3 A5-0D 3F D0 18 3D 5C DA CD N.cO.........LJM 0050 - 53 33 BD 4B 51 B6 67 96-FA 46 6C 0B 67 65 91 F4 C..KA.g.jFl.ge.d 0060 - 1E 62 5D 60 0B 85 B5 DA-D2 84 74 58 DC BA FE 8E .bM`...JB.dHL.n. 0070 - 91 D2 C1 45 E1 48 90 EA-FF A0 99 16 C6 6F D2 15 .BAEaH.jo...FoB. 0080 - 6C 36 05 D8 55 C9 7E F8-9C D0 26 09 20 F4 30 39 l..HEInh.....d.. 0090 - 28 F8 5A B6 7C 04 26 33-90 C2 5E D3 6E BF 30 BE .hJ.l....BNCn... 00A0 - 79 64 14 CC 6A 04 5A 1E-DA 7E 93 7A 3E E7 8E 24 id.Lj.J.Jn.j.g.. 00B0 - C9 B2 59 17 20 DB C6 40-FF CF C6 23 0B 2F 95 00 I.I..KF.oOF..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[583]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[584]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -p 40499 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : F808BEA13D492B19D32A5A1972928997D2D700F39710DC1640395DDCD80B494B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4CDC9BDFA8A99583AB5F5276583D081654E255BDDB152C98B04C1BC5F329C30C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: CF19C17E07085C5012E799322FFF9BB4050E7BFF54C16770DB89C969D1250514 Session-ID-ctx: Master-Key: E9B11E06842BFC066B42C8BC03886C641B01D79A93B6C6240DC7066DD186005BFE9580C6699759F67BBA8E51C2342B93 TLS session ticket: 0000 - 56 93 BC 07 F1 B8 EF 4D-4A C2 6E 75 9C AA 97 E2 F...a.oMJBne...b 0010 - E4 3D 15 6B 27 31 BC 8E-1F 72 92 CA 31 A0 9B 59 d..k.....b.J...I 0020 - 00 8D 58 99 08 FE 78 46-21 32 ED 44 B7 AD D2 9F ..H..nhF..mD..B. 0030 - 45 F8 3D 60 67 DD 2A 8F-DB 05 95 5C 8A A1 92 CC Eh.`gM..K..L...L 0040 - F6 15 C2 4D DB 52 F9 A0-1B D2 0E 9A F0 1F 22 ED f.BMKBi..B..`..m 0050 - CE 90 5A 60 E0 43 91 F5-5C 63 5B 7C 77 63 3F 02 N.J``C.eLcKlgc.. 0060 - 73 3C 09 A6 BC 98 D4 AB-53 AC F5 5F 38 86 16 D3 c.....D.C.eO...C 0070 - 69 7B 62 24 C7 19 79 B9-D0 03 CC DA 2B 20 E7 3B ikb.G.i...LJ..g. 0080 - AB 33 70 4F 66 C1 7C 0F-1E 48 AE 3E 8D 65 17 07 ..`OfAl..H...e.. 0090 - F3 56 CD 30 40 B2 36 C9-BF F0 87 62 1C 9C B4 2C cFM....I.`.b.... 00A0 - CD 97 91 80 20 27 EA 59-69 3C 1B AC AB F3 D7 C7 M.....jIi....cGG 00B0 - 98 2D 22 20 C1 DD E6 D3-40 1C 9C E6 67 2B F7 00 ....AMfC...fg.g. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[585]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -p 0 trying client command line[586]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -p 35861 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 4B5377CE987AB77AEE9CC4C32E3EC9D0B28AEF998CDCFE5EC282E1FF29C57DF6 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 55182F637F34313F9B76B4AF6D847B509B18A8256AC8E3020B7874034DCC7379 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: 042837AD48FF7D547C8EAD1BCE233217397CE2D2E7DA2799EEF224C3A2233135 Session-ID-ctx: Master-Key: 37416948AFB2548FBA6CA372FCE79C274DC60D84642FEC2817B11C48E0B3DC60BD38F5247AE1DAD153E28AA23D4C949D TLS session ticket: 0000 - 1F D0 D2 B3 19 55 FA CF-58 5B 65 5F 38 5C BB B6 ..B..EjOHKeO.L.. 0010 - 1A 1C D5 76 DF 94 3C D6-A8 73 71 A6 5E C0 1C D2 ..EfO..F.ca.N..B 0020 - 00 8D 9B 2C 78 FA A7 8E-1D 25 9E 66 91 32 A3 55 ....hj.....f...E 0030 - 41 CC D4 1D D3 F9 39 F0-4B E2 FB 76 1E 54 CC 4E ALD.Ci.`Kbkf.DLN 0040 - AD CB DB C4 A0 BA 00 F1-7A AC 26 09 17 D7 E6 66 .KKD...aj....Gff 0050 - A5 FF 03 16 59 D1 6A 2A-03 85 DE C1 C4 42 D3 D3 .o..IAj...NADBCC 0060 - 8D 78 65 86 2B 1C 72 AB-5A 7A D0 33 53 CC 21 F8 .he...b.Jj..CL.h 0070 - 9B 30 93 D3 08 3E ED 68-80 A6 1D CB 4C 70 84 79 ...C..mh...KL`.i 0080 - CD 8C BE B6 90 06 3C 75-4D 74 D2 0D C7 F6 97 F5 M......eMdB.Gf.e 0090 - 1E B4 87 7F 73 51 7D 3E-34 F9 BA D2 86 41 17 AE ...ocAm..i.B.A.. 00A0 - 33 ED 4A 42 81 BE AA 3B-F9 48 F4 9E 0B 58 30 97 .mJB....iHd..H.. 00B0 - 64 5C 7E C0 33 E7 F3 AB-6A 75 5F 27 B3 B7 AA 00 dLn..gc.jeO..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[587]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -N -p 0 trying client command line[588]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -N -p 39051 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : F25E899951021E4A275978045F4F14740A23BD8920746E3C9E021040FCA4F627 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4peer has no cert! xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 09431ABA71FA4AE7D4E2EC86DBCEC30EEE24DABFE3C0D42373FA55F769A3032F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: CF0D8B6D444A3096212C60F39B81699338834EE3CF1A72CEFBC69B306FE12FE0 Session-ID-ctx: Master-Key: 4AD677FA63EC8D3AF740F522E63045E6364D54C0131E91B452867B0EAB62894A5324A4A7F5320841EC33B5C0E0450592 TLS session ticket: 0000 - 6E 8E D8 9D 76 09 DD 20-A3 63 CF 24 A1 18 D4 D6 n.H.f.M..cO...DF 0010 - 39 A4 77 09 72 6E 90 01-01 74 1A 60 44 C3 27 50 ..g.bn...d.`DC.. 0020 - 00 8D 59 03 3E 43 40 89-BA 94 B6 31 3F A1 E0 EC ..I..C........`l 0030 - 11 14 E1 FA A8 44 3C 3F-62 25 B4 5B 8C 0B 0C 97 ..aj.D..b..K.... 0040 - 00 DA 72 F0 5E 16 86 7A-28 C4 27 2F DB 0A 6A 8F .Jb`N..j.D..K.j. 0050 - C6 AD B6 BE 4C D8 4C 0D-07 30 D8 60 16 05 41 1C F...LHL...H`..A. 0060 - 53 46 EC 10 A4 07 F0 9E-82 D0 37 94 06 03 74 13 CFl...`.......d. 0070 - D8 D3 ED 9F 28 43 DC 8B-2F CB 1C A9 A8 56 E0 3B HCm..CL..K...F`. 0080 - 32 F5 5A A7 45 6A 98 A4-EF 76 DD 50 9A 26 82 2F .eJ.Ej..ofM..... 0090 - C6 F9 80 C6 13 D4 8C E3-AD 82 49 E9 75 E9 AD 6B Fi.F.D.c..Iiei.k 00A0 - A3 BF 11 AD 39 B7 A1 81-99 6F 16 73 8E 17 A3 BD .........o.c.... 00B0 - CA 5F 04 FF 13 B3 69 2C-DF 2B CF 60 06 B7 10 00 JO.o..i.O.O`.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[589]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -d -p 0 trying client command line[590]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -p 40993 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 5B82CECC8E361C8128D5C300D77CDB21EA637EAF6373B06D657E24F28A4C6454 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jvempeer has no cert! VtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 38F764D5ED37D5F4F56D92FF55521A97C7EC54C047A8ACA1D66DCE7D9079FC04 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: 07E2FBDABBA427988D47B575FB4D4A582BD47FD2778FEB22348A31E180923E1F Session-ID-ctx: Master-Key: 1AD69C8F5CEDE993E9F11155215F7BBBDC0943DB05CADE6184B033EB0870463790D4436C75ED8228CA076FAB52CC92ED TLS session ticket: 0000 - 55 1D 27 70 87 DE 1B 2D-02 04 12 EB 51 15 1F A4 E..`.N.....kA... 0010 - 29 E0 E4 62 D5 12 16 20-05 77 DF 41 80 A3 DE F1 .`dbE....gOA..Na 0020 - 00 8D 64 C0 3D 07 A9 BB-FA 80 FA C2 0A 6D E4 C5 ..d.....j.jB.mdE 0030 - FE F3 E3 66 12 0F E8 A9-BF 37 0E 3E 11 02 54 58 nccf..h.......DH 0040 - 4D A2 E3 A0 B0 B7 A8 68-94 88 69 25 17 C5 93 4F M.c....h..i..E.O 0050 - 65 1F BB 26 1A 35 2A B2-85 D7 B6 22 5E 0E 02 30 e........G..N... 0060 - B7 A3 BC 6B 4E FF EE 34-95 64 30 C3 73 D9 DB 10 ...kNon..d.CcIK. 0070 - EE 3D 9F EC 39 87 F8 32-1E E4 0C C8 69 4F B4 BD n..l..h..d.HiO.. 0080 - 5E E8 EA 23 21 F0 2E 01-B2 89 83 3D BE DA C5 74 Nhj..`.......JEd 0090 - 84 DE BF A2 77 ED 71 33-CF 9F 3B 6F 63 F3 84 48 .N..gma.O..occ.H 00A0 - D1 81 8B 0B F6 C6 A3 6D-82 3F 1F 93 AE 6D 1D E8 A...fF.m.....m.h 00B0 - 79 84 8C EC 1F 5B D8 B8-5D C9 76 A8 5B 48 CE 00 i..l.KH.MIf.KHN. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[591]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -d -N -p 0 trying client command line[592]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -N -p 43537 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 9E01EF69E2562A73D463A9E7709AB052E618DBADD9979EE7EAC2B640CBCB3C5D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0CD8BFF7D3FB101791C5C833DAA604F7A62206AAE8591D8BBE36804399AA8FA7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: 76C6D121BA1BD7F7D5A2ABD0D5D85E9ACAB637070F44D5CEAB8A646E05B17FCF Session-ID-ctx: Master-Key: 4A87CB6623819A070BAF4892D6851DA8DE17795E8FA2BE5B9E3F624CDD839B8FF312D452A3CF89840325C415509B0EBB TLS session ticket: 0000 - D6 AE AB 23 BF 30 80 8F-0D 60 CA F8 FA A3 B3 C2 F........`Jhj..B 0010 - 8B D9 CA EF 72 06 6D 0F-7C EB D7 F6 94 28 B9 80 .IJob.m.lkGf.... 0020 - 00 8D ED B6 D0 E4 5B 3D-57 17 5E 56 CF 5A AD 53 ..m..dK.G.NFOJ.C 0030 - 51 E8 73 F9 F6 43 03 6D-EC 27 E8 88 17 A8 EE 67 AhcifC.ml.h...ng 0040 - 83 57 90 BA D5 4D C2 9C-A7 E7 99 45 11 6C BD D6 .G..EMB..g.E.l.F 0050 - 22 16 ED D9 1A EE 58 07-67 C4 9C AC 6A CD 5B 79 ..mI.nH.gD..jMKi 0060 - E9 94 C6 44 1C 9B 55 B0-B0 F6 06 99 48 F6 91 4F i.FD..E..f..Hf.O 0070 - DA B2 53 CD 7D 37 F3 FA-F7 56 DA 37 43 AC 08 BB J.CMm.cjgFJ.C... 0080 - DB F8 34 E3 52 61 0E FB-78 95 9A 03 A1 D0 8C F6 Kh.cBa.kh......f 0090 - 4C DE 44 50 05 6D C3 AB-DC 91 6F 18 3E 92 2B CD LND..mC.L.o....M 00A0 - 6B 7E E9 E8 71 4B 50 29-A0 B6 34 A5 EE C6 B4 B9 knihaK......nF.. 00B0 - 2F 54 BA AA F8 B3 DE D1-58 17 BE C7 E9 95 7B 00 .D..h.NAH..Gi.k. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[593]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[594]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -n -p 46309 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 serial number:01 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 5FFCE6E8A653B6148589C227EABB2AB330A4C0BADCB43ECD776988107CB26741 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6C039CC3E0077BAC75F8D1FF9D256DC7708B294F0D8647C191EC161DF58B470D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: 9D6A82A45861E13462BB06AE9E92238C2934816F34FB4FD853E14451DCE8009F Session-ID-ctx: Master-Key: 5B5C96ABF3DAA1E8217DF83D5D48E48215D8A899B46D69C4979CA11AF44A2CC8DFFDC25492AF732338EBBEEDF24A5431 TLS session ticket: 0000 - 88 C7 D9 B5 37 A9 6C 6A-D7 C7 88 42 32 B3 5C CA .GI...ljGG.B..LJ 0010 - 5A AC B7 43 F8 82 72 EB-C7 70 BF F2 0C B5 30 82 J..Ch.bkG`.b.... 0020 - 00 8D 82 64 67 82 C2 31-A1 05 E4 6A 15 B7 D8 C4 ...dg.B...dj..HD 0030 - 57 C8 E3 C6 79 8E AB 2F-C1 24 86 E4 29 B2 33 DC GHcFi...A..d...L 0040 - EF C1 DD 37 D2 D4 31 97-BE 53 F4 BB 1F 3B C1 10 oAM.BD...Cd...A. 0050 - 2E 39 94 34 33 8C 1B 02-67 BE 51 69 04 AB 1D CE ........g.Ai...N 0060 - 86 72 04 E7 88 9C 2F C2-BD 6D 6F 3D 64 71 81 84 .b.g...B.mo.da.. 0070 - C3 54 85 ED C7 28 21 B0-1E D8 76 71 05 B6 24 76 CD.mG....Hfa...f 0080 - CE 7C 5C A4 EF 62 55 D9-E5 80 8E 01 E1 F2 4D D3 NlL.obEIe...abMC 0090 - 5C 55 AF 7D FB 10 4F 4F-84 D3 16 D9 79 20 34 3E LE.mk.OO.C.Ii... 00A0 - 4B FC 97 C7 9C 38 5A 77-B8 29 7C 3E 52 3E BD 9E Kl.G..Jg..l.B... 00B0 - 4C E1 39 5D 30 79 5D 61-BB 61 76 4D 6D EB 63 00 La.M.iMa.afMmkc. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971930 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[595]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[596]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -N -n -p 36633 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : B862C5F5E4C9D0437CFFE29C8B37912C6F6735925D02C744D6E592F9EEBAB98F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 37496D16E4F5C227705897B3DC6BB98FB07352B7D9F0B2EAACC1B3698420E347 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: B903BBDE447207BF9A57A6612E4B69E03921855AEA38533915D8787993BF28A4 Session-ID-ctx: Master-Key: F2F4EB2B53FABEECF4D498970415192ACF1F01CE7E6AA9F9C5CB3D7051C25D1195A2186B79F59F71DE844F84440D0B45 TLS session ticket: 0000 - D0 EC 2C A4 9C 0B 13 70-FB A2 D3 A6 ED 76 A1 B2 .l.....`k.C.mf.. 0010 - 1D 0F 21 EE 14 45 63 6B-B1 DB 10 C2 F9 51 F5 7E ...n.Eck.K.BiAen 0020 - 00 8D 9E DB 22 12 28 77-4B 99 39 66 73 4F 7B 82 ...K...gK..fcOk. 0030 - C5 8C 98 8C 03 CC 0C D7-EE DA 04 01 43 70 B0 79 E....L.GnJ..C`.i 0040 - 1F 80 FE 8E DA 1E A3 17-C3 43 B8 2C F4 4E 77 B1 ..n.J...CC..dNg. 0050 - 57 A4 23 BC 29 DB E8peer has no cert! 43-C1 B8 10 5D C6 F9 87 F0 G....KhCA..MFi.` 0060 - 65 CD 4C 79 12 30 34 F4-B3 F6 50 89 DF FD 02 AD eMLi...d.f..Om.. 0070 - C6 B4 33 0C 89 EE C1 38-B3 B3 6F 7E 96 82 71 5E F....nA...on..aN 0080 - A5 C7 17 86 65 EE E5 C8-4A 41 83 D8 E0 D7 C8 6A .G..eneHJA.H`GHj 0090 - A9 4F 00 9D 72 B1 66 B9-CE 48 E3 BD 61 92 39 68 .O..b.f.NHc.a..h 00A0 - 53 BB 35 89 DC 3F 58 20-99 6C 65 95 42 7E 4E 7A C...L.H..le.BnNj 00B0 - 70 4D 2F 8E CA E0 13 EA-BD EC FF 5F 46 68 77 00 `M..J`.j.loOFhg. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[597]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[598]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -n -p 46527 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 89A0E524CB6A510437471FD3BA09A7BB0B606D420206CBEC59913B48C1B4BF37 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 26FCB3D92CB4AFD75DCB5215B271D61643A53364F6EF61B55662F818D935FC29 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: 16FE727A69D43E3D835A5D123A17EF2065274C2BBC1CDD437ACEB0FB86A0E58C Session-ID-ctx: Master-Key: A061EC835302671AF88296F3E3CF15CA0B07605EEF0CCDB111B991BCFED41DF3889B667AA1917A7228706D3C753EA1A5 TLS session ticket: 0000 - EA 7D 08 58 C1 9D C2 1E-A6 5D B8 11 C1 D0 3E 90 jm.HA.B..M..A... 0010 - A1 13 50 C9 93 2B F0 90-C3 5E Epeer has no cert! A 58 D7 CF AE 87 ...I..`.CNjHGO.. 0020 - 00 8D 07 35 62 53 E4 F0-CE 9D 62 0A 14 A4 01 F6 ....bCd`N.b....f 0030 - 53 3F CC 80 2B 75 6C F9-88 7A 39 76 15 6C 67 F0 C.L..eli.j.f.lg` 0040 - 77 5D BC CF 39 1F 49 15-62 CE 7E AF 1C C7 EE B6 gM.O..I.bNn..Gn. 0050 - 57 24 8D 3D A8 D0 C2 BC-88 F3 1F 6B E4 D4 D5 DC G.....B..c.kdDEL 0060 - 21 5E 3A A3 31 11 C3 E3-F8 7D 2E 82 A6 FC 3F 3D .N....Cchm...l.. 0070 - 0A B9 2F 34 E3 46 A7 A1-04 47 7E 78 4C A0 E5 F1 ....cF...GnhL.ea 0080 - A2 7D 6F 1E 1A 1E DE 32-DB 8C 31 06 3C BB DE B6 .mo...N.K.....N. 0090 - 5A 7A 49 F1 7C E6 B6 14-A9 36 E6 F0 80 92 76 C1 JjIalf....f`..fA 00A0 - 5F BF B6 63 58 EC 77 DD-FF 67 94 0C A6 88 45 92 O..cHlgMog....E. 00B0 - 20 34 D1 1D C7 FD 3B FC-CA 48 BE BC B7 14 04 00 ..A.Gm.lJH...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[599]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[600]: SuiteTest -v 3 -l DHE-RSA-CAMELLIA256-SHA256 -2 -N -n -p 35473 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : BFC66D78E6FB5E91A9F1268849D8F9902A3961EA7C14B1669BF30712FE237A03 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6941B3A6F54E1E24494A62686307152A9B9B2EA9409E7201DD7A68FDF8C054A2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Session-ID: 619734865BE7DDF446A565AC4C8DAB17EDD58535ACB7B1071655B09954074C9F Session-ID-ctx: Master-Key: 83469077653B0E800B72508F621325F50F8621262E8DFFE8122965E4A39F8A84A13FF0AE5BF9BAD6EF437BD57F9136DF TLS session ticket: 0000 - 96 63 E9 E3 0E AC 5B 68-8F EC 1D 42 05 3B C3 A8 .cic..Kh.l.B..C. 0010 - AF 4C 58 B6 F0 61 42 A1-39 2E 60 CD 27 F2 45 79 .LH.`aB...`M.bEi 0020 - 00 8D A8 6E AB C6 2C C0-FB 75 AA 05 A9 D1 C5 D5 ...n.F..ke...AEE 0030 - EF 62 39 A3 94 C9 3D EE-F4 D2 3D C2 44 1B 8A D3 ob...I.ndB.BD..C 0040 - EF EE 5D 30 7D E6 84 AC-3D 66 74 2E 01 F8 64 28 onM.mf...fd..hd. 0050 - 69 CE 2F F3 B1 30 65 DE-6C 37 24 75 F7 BE 16 EC iN.c..eNl..eg..l 0060 - A4 E5 1B A7 E3 93 5C B0-94 9F 97 69 1E D7 F7 61 .e..c.L....i.Gga 0070 - 83 E4 C9 70 DA EE 85 71-D6 F9 CE EB F7 A7 8E B5 .dI`Jn.aFiNkg... 0080 - 41 46 78 02 C7 B7 DB 45-FF 8C 70 CC E1 7E F3 3C AFh.G.KEo.`Lanc. 0090 - 36 A6 F6 AF 19 55 DB E0-D2 13 3C 4D C2 F8 A8 FF ..f..EK`B..MBh.o 00A0 - 38 31 87 BB 33 34 78 47-FF A3 1F 97 5B 2B 84 1D ......hGo...K... 00B0 - 6E FD 04 3F 5B 9C 10 1D-D9 DD 96 74 DA F6 D8 00 nm..K...IM.dJfH. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[601]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[602]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -p 42021 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 85EAC4Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com C5F7FFB4FF serial number:03 2084F0131198BD12A46FE85830C5A492C9DAF4C4F7FB42F4 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D38299B33CA8B959473BF98BD8EDAB5DFABC0976AA3BC1997983CE8AEC2A46EA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: A7DA2A2ADB76DA9AA336D4B2C7B937081D7761C6F2DCD5CE637C7FC9B9B13B07 Session-ID-ctx: Master-Key: EA1BDF5B7D82AC0CA73CB264C13D5709ECEAAC3F53511C5FF0DE73FBE515C0FC2B06E856F93BDA37804F5608ED31C265 TLS session ticket: 0000 - 55 74 FF B2 8F 50 89 F7-25 4D 62 9C 78 15 04 2E Edo....g.Mb.h... 0010 - 81 D7 5F 38 81 3B DA 02-D8 BB 20 0A F7 0A 4E 80 .GO...J.H...g.N. 0020 - 00 8D 0B 8B CD 71 D6 C8-37 72 11 97 6F E3 B2 02 ....MaFH.b..oc.. 0030 - 77 36 70 5E 2A 4D 58 8A-C7 A5 53 AC 59 37 CF 26 g.`N.MH.G.C.I.O. 0040 - 92 1F A3 EF B4 9E A9 C9-A7 5D 82 35 80 63 0F 1B ...o...I.M...c.. 0050 - 4A 17 D0 C1 9D B4 A0 75-A5 3D 6E CE 08 CA E7 99 J..A...e..nN.Jg. 0060 - 2C C1 A0 76 EC 03 2D 3D-52 3B A6 5A 52 02 6C 1B .A.fl...B..JB.l. 0070 - C3 68 5C 54 44 0F 80 DF-4A E4 16 90 B5 D7 D7 DE ChLDD..OJd...GGN 0080 - 8E 81 F2 3C 45 AC CD FF-3A 05 13 C6 B5 DF 3C 05 ..b.E.Mo...F.O.. 0090 - 20 AD 36 E9 36 F9 10 C1-82 6D CF B9 88 AC 0C 84 ...i.i.A.mO..... 00A0 - 2D 99 CB 97 16 7B 89 FD-7F 22 9B DC C6 80 BF 02 ..K..k.mo..LF... 00B0 - 3A E4 91 06 45 ED 71 9D-B8 BB 16 85 88 88 B7 00 .d..Ema......... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[603]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[604]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -p 40277 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 65F5C0 serial number:03 EF87D67112BA86652D37BCD885BEBBD153A43713678A78DA370F1AD2CE SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A7D4A6BB20E69B898D6912342DBBA1CC2CC4302A6C24686A85709491FA89777F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: B9057810D02B462A72B7F5E35E3E865482FCF525CB0445A3FF6DCF86B0D44BF4 Session-ID-ctx: Master-Key: 9EC413196D041149F0CAB63D6C2A8742593BE60F167FDE26EBE5DF5E149A652CC002944DA460E8329F7F0AE93A0B3774 TLS session ticket: 0000 - 95 9D 9B 14 32 37 F0 F7-8F D6 49 2C 39 6F 7D 82 ......`g.FI..om. 0010 - 85 62 D4 E1 A5 0B 47 71-63 0C FF A4 4A 18 FF AA .bDa..Gac.o.J.o. 0020 - 00 8D 93 1E 5A BC 69 A9-3E 93 B3 97 F3 EA A2 50 ....J.i.....cj.. 0030 - DD 47 A2 69 C9 9B EF D2-44 90 55 38 18 8F CB 62 MG.iI.oBD.E...Kb 0040 - 91 47 0F 1E 37 C7 88 8E-0C E9 2A 51 80 CA 83 F2 .G...G...i.A.J.b 0050 - 2A A1 36 89 03 3F 70 B0-E4 7D 83 56 93 97 E9 7E ......`.dm.F..in 0060 - 9C E4 8C 21 36 70 66 5C-50 A3 54 8B 2A F9 74 1E .d...`fL..D..id. 0070 - 3D 04 73 A5 2E B3 32 0A-42 FA C5 0E 24 E0 23 1D ..c.....BjE..`.. 0080 - 22 CD 48 86 DF B7 38 F2-F2 8B 5D 3E 33 68 4E BD .MH.O..bb.M..hN. 0090 - 5D 5F 17 64 D2 6F 3E 75-73 72 17 D9 FE F6 A8 52 MO.dBo.ecb.Inf.B 00A0 - 89 5F 68 08 41 24 59 F8-62 D3 3F 6C 81 AE 27 B6 .Oh.A.IhbC.l.... 00B0 - 21 7F F5 C7 A2 81 03 09-0E 90 A8 80 2D 27 CF 00 .oeG..........O. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[605]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[606]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -p 33683 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : FE3C71B5A43B1BAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com C4E5F84F2DC7 serial number:03 95478DBE6C93647C348F060D42593655C8E780 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E7AD0E9511ED8F3C6FDB70721545E21B1EE96B0857294456EF08132165F98DD9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: F5A02853C8E27A0BD9B4A0BF69C397A10DB0C03EEBDC10A65F39C6210FE63974 Session-ID-ctx: Master-Key: 2CD5BBF1F5C45703D5F126BC1097D9EBA2E70B659B6F474C476416DFD5F90D9C55DC39343ABB4AA5277B7C966CF9D3AE TLS session ticket: 0000 - B8 87 04 F4 AE 75 EB 8E-66 8E C1 C3 EE C9 89 F8 ...d.ek.f.ACnI.h 0010 - A6 04 EC EE 97 3E 4A 7F-AB 41 A8 89 18 B8 89 25 ..ln..Jo.A...... 0020 - 00 8D 08 A8 7B F3 D4 75-E2 23 61 21 16 88 FE D3 ....kcDeb.a...nC 0030 - DE 9C 2E EE 5C B1 CC E2-B3 D4 4B 4A 01 27 13 1F N..nL.Lb.DKJ.... 0040 - 6A 6E 5E 9E F5 C9 2C 4E-9D 50 3F B2 7A 4C 83 1E jnN.eI.N....jL.. 0050 - 2A 17 FA 61 CB 61 EF 2E-3A EB 71 2E 57 0B 59 9A ..jaKao..ka.G.I. 0060 - BE 8C D8 57 35 B7 EF 3E-D3 9D 6B 39 B6 64 04 64 ..HG..o.C.k..d.d 0070 - A9 0A 5F 37 4F C0 AE 95-0B 6F 91 68 B7 00 BE FF ..O.O....o.h...o 0080 - 35 48 8A 1A D1 12 48 F0-ED 14 FE D2 60 A6 58 46 .H..A.H`m.nB`.HF 0090 - 8B 45 35 B5 D3 EE C6 40-BF 9A 39 2C B5 62 7E B1 .E..CnF......bn. 00A0 - 6F 0C A0 4D C4 E5 4A 62-19 9C 90 9E 7A 6F 9B 7D o..MDeJb....jo.m 00B0 - B7 66 BD D7 54 E9 A6 FD-DB 82 0F C2 51 60 D1 00 .f.GDi.mK..BA`A. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[607]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[608]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -N -p 45855 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : C0853D serial number:03 AEB78877D0CA66B4FE99959346C3132B0EFC85905757370C2F0C4242CA SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A09B30961F8DFA70CC5733CC49FBBA4585B8B6434AC1B7B88131ADCD54988B98 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 376C8CB58C717345EFFC2FF6DE598BFACD852E30C4FB7742F06BF2AA9057A1BF Session-ID-ctx: Master-Key: 24677C821192A822A1D45D780660FFAB648810EAD92BA578FB1C6F166EB8F899DEA6D9122A96DAAF139780A4DCF1FC9B TLS session ticket: 0000 - 39 06 93 DE 6B 70 27 4B-13 78 37 43 3E 4B 42 8E ...Nk`.K.h.C.KB. 0010 - 12 B6 0E C3 76 2E 76 72-4E AE 94 D2 FA 91 8E 10 ...Cf.fbN..Bj... 0020 - 00 8D 6C 34 62 91 E6 35-1D E9 B0 42 39 BE A8 F2 ..l.b.f..i.B...b 0030 - 00 9E 8B B4 8A 1F AE 36-B7 9E FD F4 B9 74 21 77 ..........md.d.g 0040 - A8 B8 A1 16 80 60 91 EC-FF 1B 6C 19 41 BE 4C DB .....`.lo.l.A.LK 0050 - EE 72 E0 3C Apeer has no cert! 1 0F 75 20-05 8D 31 26 20 E3 57 6D nb`...e......cGm 0060 - F3 A6 44 C5 07 0A DA B8-9F A7 E0 22 4E 76 E2 91 c.DE..J...`.Nfb. 0070 - 36 72 24 8A 5D 31 32 EC-00 7A E8 E5 8E 53 C3 56 .b..M..l.jhe.CCF 0080 - 3F 0E 30 8A 65 EF DB 43-39 C0 53 F3 75 BA DE DA ....eoKC..Cce.NJ 0090 - BA F5 F2 DC E4 04 A4 C6-99 19 BF 2A 6F 33 08 16 .ebLd..F....o... 00A0 - 92 C3 A1 C5 69 27 67 74-EE 6E B5 70 2A 7C 46 FD .C.Ei.gdnn.`.lFm 00B0 - 7C 5B A2 2D 17 48 82 C4-4C E3 D0 83 38 F8 4D 00 lK...H.DLc...hM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[609]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[610]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -p 41177 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 165015E773AD078BF6E4410ED67EEBC1B15C86CD0C926FFDAD65E77DDE13AF39 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5A04238F73B8C8B7AF1AD4FA4ED010BCF54CC2050FA64366FD00C5975AE9110E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 1A15D2AA1FCC09217229905DB8270D31A648FC5B58C232F1AF5437051AAA0511 Session-ID-ctx: Master-Key: 209E1533DEC4ADF8C8194086BAD1FD36C50F95C297310119385A661275C5F8E500DD9D94D7CD68450C3E77D41F54F391 TLS session ticket: 0000 - 96 D1 CA ED 53 F4 ED 36-90 95 37 20 9E 7B 31 CE .AJmCdm......k.N 0010 - A9 9E A1 9A 01 BD F3 28-FF F8 7F EA 01 1B C2 6C ......c.ohoj..Bl 0020 - 00 8D 7D 4C 4F 0B 73 F0-6E 49 F7 75 8F 72 3E 35 ..mLO.c`nIge.b.. 0030 - B3 2A 79 1B 2A 0B 8B 99-68 9F 51 04 06 92 10 89 ..i.....h.A..... 0040 - 19 AE 98 31 E0 94 DB C9-AF 53 41 21 82 80 5D D1 ....`.KI.CA...MA 0050 - F3 6A CD 4F EB BF 57 C3-22 28 BB 72 F8 79 76 F1 cjMOk.GC...bhifa 0060 - 4A 4D 50 44 83 20 2B 91-63 F7 2E EB D2 DB 40 23 JM.D....cg.kBK.. 0070 - 9E EB 71 05 58 D8 CA 96-2B 2B 25 7D 4A C5 68 FF .ka.HHJ....mJEho 0080 - 5B 4C 4B 06 FB 47 B6 69-40 27 D0 7D F1 58 9E D1 KLK.kG.i...maH.A 0090 - 31 45 05 33 A4 F5 3D 54-2E D4 63 AB AC 10 66 30 .E...e.D.Dc...f. 00A0 - EE 10 D5 DC 1D 24 B0 BA-CC 9E 95 EE 93 DE DD 00 n.EL....L..n.NM. 00B0 - A8 EF 1C 5F 3A 38 78 B1-A2 85 9D B1 B0 C7 68peer has no cert! 00 .o.O..h......Gh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[611]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[612]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -N -p 44289 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 59BBC7D86C0A5B48CD95A174452FF56096CDF9455FDA8446E911CDBCF18426D3 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B6D90BBF64BA2DF1C38B8096B246F708FA5E25F4CDCFF3E1FE10B89656F1B555 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 18AB0986673BF9724F1AC95325B59621A6D1DA908AC9682F120BDAA50E6E8F4A Session-ID-ctx: Master-Key: 8998DD743B358A143E649130D2F90AC2A50EA52AFB824773F6C7507E56AE61991F3CD26E35BC48E627C0309682F33DB7 TLS session ticket: 0000 - 9F 80 04 9F FA AC F1 72-C1 98 DB 97 D1 6F 9A E4 ....j.abA.K.Ao.d 0010 - 56 54 F1 4D C6 EC 50 9E-12 2E 3A 0B E8 75 D1 F5 FDaMFl......heAe 0020 - 00 8D 77 38 71 05 47 5B-18 F1 E1 B1 8E EB E6 4B ..g.a.GK.aa..kfK 0030 - CC 44 58 33 D9 C2 A9 65-E2 82 56 21 83 59 A0 A1 LDH.IB.eb.F..I.. 0040 - 17 A4 70 DD 13 CE D5 D2-B7 1B 23 B0 24 52 5A 83 ..`M.NEB.....BJ. 0050 - FE 33 CD 9B C9 58 41 68-6D C5 CB 81 23 81 C4 74 n.M.IHAhmEK...Dd 0060 - AE AF E2 25 98 DD A5 E8-8A F0 8C D8 0C 4F 1E EF ..b..M.h.`.H.O.o 0070 - BF AE 08 41 5C 9C 18 E5-0B A6 27 8C C3 E4 89 20 ...AL..e....Cd.. 0080 - 4D D4 D5 D9 0E AD 4A EF-98 E4 F0 B1 C5 F1 90 3A MDEI..Jo.d`.Ea.. 0090 - B8 1B 54 F7 18 82 7D 62-BB 11 3D 60 1C 76 A0 9C ..Dg..mb...`.f.. 00A0 - CF E9 FF 56 6E A2 BE 77-04 8E 1B 4B 67 AA 30 12 OioFn..g...Kg... 00B0 - 0C 54 32 EA AC C4 E0 3F-9A 6C A6 8C 39 43 96 00 .D.j.D`..l...C.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[613]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[614]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -n -p 35237 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 1C2FEE2D4EA60EAEB7491CF7509A892AF8SSL version is TLSv1.2 99SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 4644F074E88DB5SSL signature algorithm is SHA256 D268SSL curve name is SECP256R1 F2B4B7AD5E --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2DF16DA12F2A1493225BDFC64A0071F6F5268600CBF2D9EC003BD9F5D5332E78 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 9FC39A852D6D8E6EB6DE2444A085D692EFA66AF2B7E9F863074F1B011A936731 Session-ID-ctx: Master-Key: 4391461DFD1572F00512E5E462C2587327E572EAF1E4479A064DD19ED28FDB2841324AAF3EABAD71B0071649E5938D89 TLS session ticket: 0000 - 03 B1 60 66 12 A3 D1 72-43 69 65 32 75 EA A2 D2 ..`f..AbCie.ej.B 0010 - 63 75 FA 40 FD 49 F9 27-77 92 9B D3 C9 D3 71 17 cej.mIi.g..CICa. 0020 - 00 8D 81 46 D8 03 F6 51-D4 56 4B 9A B8 2B 5F AE ...FH.fADFK...O. 0030 - 77 5D 29 D6 F6 A9 EE 9E-A4 25 FB 38 A2 A7 EB 7D gM.Ff.n...k...km 0040 - A3 C2 B1 F2 C0 F5 68 38-16 66 14 A4 68 11 36 81 .B.b.eh..f..h... 0050 - 12 24 76 3A E9 A9 AC 27-6F 7B EF FB 4F 07 12 0A ..f.i...okokO... 0060 - AA 8C D1 A5 94 F7 6A 66-9B 53 B1 58 C5 D9 81 92 ..A..gjf.C.HEI.. 0070 - 8A 09 72 7A F7 29 CE EF-D6 F0 EA FB 0F A3 17 55 ..bjg.NoF`jk...E 0080 - 79 BA 8F B2 D8 EA F6 C2-23 92 18 A4 A0 DB A1 21 i...HjfB.....K.. 0090 - DB 5E 3D 5A 04 BB FD CD-0A F2 26 68 D5 BC 0C 5B KN.J..mM.b.hE..K 00A0 - EB 4D CC 3F 0F 88 A0 FA-13 5C 3E E4 97 3C 42 45 kML....j.L.d..BE 00B0 - F9 1B BE 85 8B A3 31 AC-03 DD 88 C5 D6 E0 71 00 i........M.EF`a. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[615]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[616]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -N -peer has no cert! n -p 33231 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8F355E2DDF11A6AB36Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com EFDEACAE9681 serial number:03 075E57A1D5C8760B718863B880A6CE7D53 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 925F480983205574AADCD211370D459BA5B8AAEF24FF2F9C0A3527483BA53871 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: B7E035180B1358C5CCD970AB1E95729FD864FA9F2CF8FC11533D4E8674194487 Session-ID-ctx: Master-Key: BA582B8D2DE8E291396BDB0713E408D4FE6CA11B0350070F2AD842723B35914C8E41C5595C2536625A76A649AC72B2C5 TLS session ticket: 0000 - 84 4B 17 F3 23 92 B1 82-BD 6D 09 E2 D7 7A 89 6A .K.c.....m.bGj.j 0010 - FA 4B 22 D6 EF 2F 19 D4-72 78 01 90 6B 92 BF 16 jK.Fo..Dbh..k... 0020 - 00 8D 2E 97 48 EA 38 BE-18 76 47 1B D1 46 7E E3 ....Hj...fG.AFnc 0030 - DC 54 21 33 00 50 2D A8-2C E4 72 36 CA 6A 5B 8D LD.......db.JjK. 0040 - 25 05 1D D8 7E 29 E5 3A-8F EF 5D BE DF 7E C4 F8 ...Hn.e..oM.OnDh 0050 - F6 72 03 CC 8B 87 64 43-28 87 F3 44 1C 91 86 AE fb.L..dC..cD.... 0060 - F7 9E 51 F6 50 3E 57 7F-D1 F5 BE 1D 26 A4 55 85 g.Af..GoAe....E. 0070 - 05 83 4F 40 08 E4 DE 38-09 37 4C C8 62 BA 83 84 ..O..dN...LHb... 0080 - 41 68 D5 7C 15 A3 30 2E-C4 80 12 89 DA B5 4C 12 AhEl....D...J.L. 0090 - 77 BC 9F 9D 67 F9 90 6B-D6 20 51 71 BF B7 D4 4D g...gi.kF.Aa..DM 00A0 - EA 18 B8 43 00 68 9A E1-DD 71 D6 FF 83 9D 9A 9B j..C.h.aMaFo.... 00B0 - 18 EF 02 B8 FF 7E 9C 48-B6 51 2F 7A C2 E7 C8 00 .o..on.H.A.jBgH. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[617]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[618]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -n -p 34165 Session Ticket CB: ticketSz = 207, ctx = initial session SSL vpeer has no cert! ersion is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F4654523776934C734C3DE0A5FD9B8E9E738E209D43337E326D2D9ED1CA06F8D Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FC177B7E45299C5022D2D58DED988944D071F8E1E65929FF14E32B2FC5EADD81 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: C73751303E811B25FE009A0FEA4600FA9FF3FF5290EB5921A19675185ABDBBAF Session-ID-ctx: Master-Key: 929FFE7551BF30D457D34FB15C2ACF545F816BD3E4602A49AA4038DB34B118AE9B52CB5B83C86B4B6A44EF506C5312C6 TLS session ticket: 0000 - 08 F8 3D 46 88 03 2F B6-85 04 7F 71 13 4D 32 96 .h.F......oa.M.. 0010 - A5 D9 99 EE 29 6C 65 7E-48 D8 B0 20 2E 24 D2 6E .I.n.lenHH....Bn 0020 - 00 8D D2 DA 01 25 57 3D-57 59 2C 03 5F 07 54 42 ..BJ..G.GI..O.DB 0030 - 57 66 98 64 0D 50 BE 30-DE 8D AF 11 98 EE 98 58 Gf.d....N....n.H 0040 - 2C C0 77 42 75 2D 93 98-45 85 65 23 75 F6 A2 74 ..gBe...E.e.ef.d 0050 - 9F F0 AB 1F 30 E0 22 25-43 AE FF 8C E7 8E 21 86 .`...`..C.o.g... 0060 - 58 F0 84 68 43 D2 AC 3C-C0 CD 82 02 96 FB 4B 20 H`.hCB...M...kK. 0070 - 4E 50 F3 30 67 2C 40 8D-3E 9D 9A B9 E2 7F 3D 0F N.c.g.......bo.. 0080 - 15 5B D5 8B 43 81 E5 35-AC 61 8D B8 BA FD 05 F5 .KE.C.e..a...m.e 0090 - 70 F8 71 9D 61 29 D9 08-59 10 9D 13 55 EA 3F BB `ha.a.I.I...Ej.. 00A0 - D7 71 D1 3F C5 B2 64 FE-D3 9E 3F D9 7C B9 97 FD GaA.E.dnC..Il..m 00B0 - 50 EB 92 AA EA CB A0 98-F4 3E 21 4B 67 76 59 00 .k..jK..d..KgfI. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[619]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[620]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 46017 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : EBA9EAEA22CCA7BB2F25C78348FFF56C98F325C08F9DE9FF28565259D34CB769 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1B06B1F2344906D14C5A87CEAC942D7DBB6588942C4F0682FC70073AA4E42421 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 5E06BA736EC9E16DB3ED178AF3F53BBCEDFA2C8751E5361AD734CFDBBDD4B636 Session-ID-ctx: Master-Key: E2536891517F551F3733EE2F5BC268EA9FA5853BD3A9B0CB325453B73E49B1466FBA6F3F448B61CD568C157B124F53D6 TLS session ticket: 0000 - 7B D2 BC BE AF 83 C6 00-DD 20 26 A7 65 1C 06 42 kB....F.M...e..B 0010 - 95 2C C1 3F F0 34 85 CE-AC 6F 14 36 67 92 DF FA ..A.`..N.o..g.Oj 0020 - 00 8D 13 D8 C3 49 D2 8B-DE D2 89 14 45 4F 86 32 ...HCIB.NB..EO.. 0030 - E9 44 30 DA C7 89 4F 21-6F 53 6F 02 12 BD 52 47 iD.JG.O.oCo...BG 0040 - 72 23 63 5C D4 D0 24 C6-8E 8C C0 C7 0A 13 EF 70 b.cLD..F...G..o` 0050 - 21 B2 39 23 B7 1F 51 E0-3D 5C E2 11 73 45 C0 FF ......A`.Lb.cE.o 0060 - 5A 95 DE 8B FF D0 29 49-A8 19 6A 0A 21 11 D9 EA J.N.o..I..j...Ij 0070 - F0 2A 68 B4 54 47 FE CD-19 DF 33 39 8C 61 4C E0 `.h.DGnM.O...aL` 0080 - E8 B8 11 2F D1 94 0A C1-61 27 D6 D4 57 AA 82 4A h...A..Aa.FDG..J 0090 - 23 56 26 8D CB 0D A4 4D-25 E1 BB 92 DC 9E D8 BD .F..K..M.a..L.H. 00A0 - B7 73 71 1A 10 5C 40 E1-67 55 34 AC CC 55 8A 5C .ca..L.agE..LE.L 00B0 - 08 D7 20 02 AA 40 EA 8A-69 7A 1B 43 99 7E 73 00 .G....j.ij.C.nc. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[621]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[622]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -p 40211 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 215007672D01DE248BD1D4BDCE0345B86975SSL version is TLSv1.2 CCSSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 4F8A7FB79913B09FSSL signature algorithm is SHA256 SSL curve name is SECP256R1 233C3752F2 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 63BAEA2FD7790A1B7CE8F79E1DDFED6932ABE34441E49549B74895D0245244D7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 0DAF8D35C33E7C4FBB10A9929EE3003E7EE70AA6DEF0AF6BF3C45137EBEEFC93 Session-ID-ctx: Master-Key: D26FA8D99E1A85CD2B16B4D90F3DF3F2EA31B279CE97F33808C2F5AF0E74551C9012CD7A84694DD874A9CCE371B97B71 TLS session ticket: 0000 - 58 5F 26 E8 33 FB 4F 78-B3 D8 B9 35 3E 6F 09 4E HO.h.kOh.H...o.N 0010 - AC 28 41 1B 54 0C 23 0C-0A B9 A4 4E 44 9F 20 1C ..A.D......ND... 0020 - 00 8D 6F 74 5B 66 90 FB-84 59 0C 67 26 68 F5 91 ..odKf.k.I.g.he. 0030 - 9C B3 44 F5 92 C6 C3 D5-87 33 30 5C 6C 94 D1 F1 ..De.FCE...Ll.Aa 0040 - 79 A4 3D 1D 21 F4 15 81-55 D5 40 C5 35 3A 1C C2 i....d..EE.E...B 0050 - 4D 92 C4 F4 57 49 E5 C7-83 17 28 93 F2 79 89 17 M.DdGIeG....bi.. 0060 - 0C 2A 1D 93 89 A4 76 E6-42 D6 ED 5D 8B A6 56 E7 ......ffBFmM..Fg 0070 - 50 01 F2 08 26 18 7B A7-BD FA 59 02 FF 94 29 A3 ..b...k..jI.o... 0080 - 35 5D AF 13 58 4F 6A F9-0B 4F D1 00 02 54 55 36 .M..HOji.OA..DE. 0090 - 9E AA C1 1C 08 0F 79 B4-92 E4 99 03 C7 88 4D 36 ..A...i..d..G.M. 00A0 - 54 B1 4C A4 CD 70 4D BE-C7 ED A8 6F 66 04 89 94 D.L.M`M.Gm.of... 00B0 - 8C BE 04 31 66 99 57 F5-CD 8B F8 BE D7 A7 0B 00 ....f.GeM.h.G... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[623]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[624]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -p 42723 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F2C5B24EFB9A98993728ADBEFB7BCA39Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 FDB047B53C080481SSL version is TLSv1.2 E081446259ADSSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 36ED --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 96321D7A66D99B263326EADB971B51E0271517E00626AE1954391FEC590666F9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 191B219C3D0E6D270BA88EC1CD2AB24289623FAF06060E6DE516CCCA514E5951 Session-ID-ctx: Master-Key: 09FCC0DDCA40CA449FE4107BA07BE9DAA6E17CDFC8D96056903EA2ED235A19765B60A4AAD041130245A40430E2B9B356 TLS session ticket: 0000 - 41 B7 E0 B3 E2 EC 71 46-8C AB 9D AA 06 2C E3 52 A.`.blaF......cB 0010 - 8F 1B 2F CB 3E A7 52 46-7E FC 94 E7 D3 0E 59 83 ...K..BFnl.gC.I. 0020 - 00 8D 90 5F EC 31 AC 92-61 8D C2 05 F2 6B FA 99 ...Ol...a.B.bkj. 0030 - 7B B2 DE 74 A2 9A 06 E1-6D EF 66 FA A3 3E E0 C0 k.Nd...amofj..`. 0040 - B1 EE F0 C7 63 37 94 80-BB 7A 6D 50 3E 41 77 00 .n`Gc....jm..Ag. 0050 - 26 69 AC F7 B6 C2 7A FA-0A EE D4 79 FA FB 2B 6F .i.g.Bjj.nDijk.o 0060 - B3 C4 AA C7 F0 2C E1 93-39 C3 2D A4 15 A9 CF AB .D.G`.a..C....O. 0070 - 99 2C 80 B0 6E 8F A8 10-8C 31 4B BA 16 15 EC CA ....n.....K...lJ 0080 - 0D 24 4D 83 CA EE 06 A3-E5 F8 D0 F4 7F 69 B3 8A ..M.Jn..eh.doi.. 0090 - 29 F3 F9 CB A9 A2 3A 52-BB E1 7B 54 B8 89 B5 F3 .ciK...B.akD...c 00A0 - FE 34 0F 8B 69 19 9D C6-2E 98 C2 58 44 45 2E 26 n...i..F..BHDE.. 00B0 - DF DC AD 54 27 0E 8C C4-9B 2A 85 5C BC AF A5 00 OL.D...D...L.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[625]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[626]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -p 35369 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : EBD4645D138D19A6B796A57225D5550271D398A1755FB4B89486E79BSSL version is TLSv1.2 B05B5B79 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A8AD12B7DB331F4A31E4F7C1038C8945D8D286F99414D5F07FB6C2C8FFFC8DEA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 86AC193C0095397F2DC238770BC5FECEA637390862C775BBF05AA5D86075199D Session-ID-ctx: Master-Key: 3E5CFE6C7DFEFEDD79165C98972FC1ABC6829D18EB473629E6DCABBC8B982EB5691A17C06BC64A17C68BA7205796D84F TLS session ticket: 0000 - 42 93 51 B8 2C 7D 4F BB-25 A1 EA 40 F7 DB C6 38 B.A..mO...j.gKF. 0010 - 11 32 86 51 81 F7 B6 40-BD 34 4F 6C 72 0D 98 4C ...A.g....Olb..L 0020 - 00 8D 2A 0F EF 12 BC DB-17 FE 10 64 DF 13 F7 F1 ....o..K.n.dO.ga 0030 - 2B 20 39 34 30 75 41 2B-D1 34 A1 8C C2 F0 88 F3 .....eA.A...B`.c 0040 - B3 65 E5 AA 54 F8 42 2C-03 AD 9A 78 1B C9 95 33 .ee.DhB....h.I.. 0050 - 32 23 F4 67 EB DD 91 1B-B0 20 C5 73 00 D0 BC 57 ..dgkM....Ec...G 0060 - A7 61 BB AA B0 B7 48 71-21 6C D1 45 DD 43 A9 B1 .a....Ha.lAEMC.. 0070 - 16 05 DD 0D 89 7E 68 6C-9B DE CA 88 84 A2 B8 BF ..M..nhl.NJ..... 0080 - DC A4 27 9F 47 0D 3E 5B-FE 28 72 C1 D0 44 C6 70 L...G..Kn.bA.DF` 0090 - 8F 1C 76 B5 FE C9 C5 7A-40 F8 A7 B2 9B C8 4D D6 ..f.nIEj.h...HMF 00A0 - D6 62 30 93 4A 61 45 05-FD 29 69 4B 42 F1 1D 97 Fb..JaE.m.iKBa.. 00B0 - C8 05 A4 BC 05 0E 88 79-3B 77 7D 13 49 D9 5A 00 H......i.gm.IIJ. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[627]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[628]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -N -p 40437 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 35BA494AD99BCAEEBFBAB1168082737EAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 69401CA01400 serial number:03 C0E1B92D4028E25397DA SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGpeer has no cert! UxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1774B36C95B7E737C101DE8E8FE41E89BC0ABE81E0D37C1858290945914901E2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: DBCB1AFA1D607E21E41F07969D7D37C5684F4647FFAEB9E23CF296C4E7793696 Session-ID-ctx: Master-Key: 77ED9961E3485016A87B40F02586FC6916AB41807753DF433DFF88AA2E95CDA56DBDDA358004AE8451AAF8CADF6ED98A TLS session ticket: 0000 - 1E F1 FA 5F AE 3E B1 C9-85 C4 50 A0 62 12 23 DA .ajO...I.D..b..J 0010 - 56 05 E4 68 DF 42 B2 45-65 22 21 74 B7 F7 9C 84 F.dhOB.Ee..d.g.. 0020 - 00 8D BB B2 F1 3F EC B4-E2 74 BF DE A9 6A DB 16 ....a.l.bd.N.jK. 0030 - 3B A3 A4 7A B6 C1 17 15-BC D5 D3 78 42 0B A7 15 ...j.A...EChB... 0040 - C9 04 D4 B8 74 54 7B C4-9A FD 1B 4F EA 14 61 D7 I.D.dDkD.m.Oj.aG 0050 - 21 CB B8 F1 CC F2 DE DB-61 0A B8 65 00 E0 28 DB .K.aLbNKa..e.`.K 0060 - 87 6B 53 4D 02 1C E1 75-C1 90 2D BA F5 24 C1 A6 .kCM..aeA...e.A. 0070 - D4 E9 B8 DF E0 B8 33 DB-00 BB 48 43 E9 E0 7B 2B Di.O`..K..HCi`k. 0080 - F4 A8 83 C5 10 CD 77 15-71 CA 2F 48 81 69 17 61 d..E.Mg.aJ.H.i.a 0090 - 71 16 B3 29 D7 25 E2 37-3F 9B 14 1A D3 DB A4 29 a...G.b.....CK.. 00A0 - 3C 77 16 74 AC C5 6B CC-03 E1 97 0B 4C E0 88 CB .g.d.EkL.a..L`.K 00B0 - FA E5 7B 68 1E 17 7C 07-5C 15 29 92 C2 AD 5C 00 jekh..l.L...B.L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[629]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[630]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -p 39245 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4FD162F0EFD96AA60D0D6835C1C2D6F51A4B7CB318597DF5EAB4B0012BFFE76C Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHpeer has no cert! rVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D42D29F55BE18B185A60ED8CDDB2BDB5890783A26BAC960028CFE94F647F9E8D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: F96DBF44266AA9A6F9C5A2ABCE337FB0405C1BD4FE03828917A61019A0AD3846 Session-ID-ctx: Master-Key: 68CE53F62F92D46B56819D0D424FDED73768ACD2BD8BA39F6D0B1F995CEDDBF9D3D182FEE64DD3B45964201CD15DC04B TLS session ticket: 0000 - 00 0A 5D 1F F2 55 64 90-83 77 76 50 BB F2 34 AE ..M.bEd..gf..b.. 0010 - 44 6A B2 C0 EE 30 85 9F-D9 92 76 22 F3 60 5C 71 Dj..n...I.f.c`La 0020 - 00 8D 03 7C 94 91 BE 26-2E 68 82 54 1C 6C B2 F9 ...l.....h.D.l.i 0030 - 0E 85 F9 AE 45 57 BD E2-8A DB A3 27 79 BA 30 CE ..i.EG.b.K..i..N 0040 - F3 2E AB A4 79 1E A0 F5-68 0F F7 5F 20 1E FB AC c...i..eh.gO..k. 0050 - C4 05 3B A7 E9 35 54 49-8F 07 8D 73 19 D1 43 3A D...i.DI...c.AC. 0060 - 19 23 BB 81 D9 D8 43 F4-85 5F EB 86 DD 6E 08 F0 ....IHCd.Ok.Mn.` 0070 - 87 46 7F 2C A6 79 54 CF-EE F1 A9 BF 6F 51 03 16 .Fo..iDOna..oA.. 0080 - 01 18 9B B4 67 53 2D 12-0C 67 95 C7 10 19 49 9C ....gC...g.G..I. 0090 - 63 3B 3D C9 E2 87 1B B6-6F 54 F1 EB 76 59 B9 02 c..Ib...oDakfI.. 00A0 - 4D 55 29 34 20 B8 80 57-36 BD 0F 1D 65 F2 D6 07 ME.....G....ebF. 00B0 - DA 9C E1 7C 3E 63 AD 31-91 19 1F 6A 20 1C C8 00 J.al.c.....j..H. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[631]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[632]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -N -p 44769 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2BD05361E60F2CE9EC0B11A46A14A50EF955DFBD8FF046333D5C74DFB0E9D267 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FA242DDD61D306034EE0227D39E98AFD16403113DF352753299514D17720E712 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 9D82365E078F299438089306E01C6F35CE62F71298F69FB1ACCB9F9F1E1EC9C1 Session-ID-ctx: Master-Key: B62D878D8EF7BDCC4F1F3C71D1DA8C8930D4A4D0658B3B4BF936DB785D960AE9727253E5B7C949A6DD5BF862C74B295F TLS session ticket: 0000 - 56 04 72 C5 09 BA 34 21-1B CB FC A3 28 32 0A 32 F.bE.....Kl..... 0010 - AE F1 68 F7 D6 AE BB 1C-7E 03 F2 79 57 B2 18 E8 .ahgF...n.biG..h 0020 - 00 8D 9C 6B 59 E8 FE C2-2B 2D 87 38 7A BE 45 CC ...kIhnB....j.EL 0030 - 1B 53 6D C1 AE FD DC 58-2C 66 B7 9B A2 5E F8 CF .CmA.mLH.f...NhO 0040 - 7C 85 39 36 27 B5 5D 1F-73 90 22 B9 7E 2F 0F 83 l.....M.c...n... 0050 - FA C2 DB 92 01 3C B1 05-06 CC 3C 0C 34 A6 CB 26 jBK......L....K. 0060 - A5 95 8E 33 CF D2 B3 38-0C 29 3C 60 F2 4A 35 B0 ....OB.....`bJ.. 0070 - A9 A9 A4 0F 44 D2 16 B6-8B 7E 6F C3 DA 1D A3 06 ....DB...noCJ... 0080 - 12 11 8A 8A EC 08 94 55-4C 82 1F 1F DE 14 F5 5A ....l..EL...N.eJ 0090 - CC 97 FA 4A C7 2D 2D D4-35 7E 62 A5 C9 9C 21 EF L.jJG..D.nb.I..o 00A0 - 5A 57 0D 9E AE BC 4A 01-F0 2F B2 34 87 2E 79 67 JG....J.`.....ig 00B0 - C7 D8 20 A1 B3 B1 F2 46-A3 C5 E8 4F 02 77 89 00 GH....bF.EhO.g.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[633]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[634]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -n -p 46617 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 SSL version is TLSv1.2 ser:e8 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 23ED40E689CBC70CA6532BFCAF8D117B81FC7DF6FE38E99E6BDC6573217773E6 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 66190AC62966EEDBA3EA1F79164A041AA5CC3572408E022F6BFEAA2CE86C1D2B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: C5EAE036D90E9072749CAA23929D518E3E8D696115D82A0DF6C52128411F1B2F Session-ID-ctx: Master-Key: 6B99C108DB313CDAA59E7B24E0875A26A4CC56937C3764809797F18B91C30462EFD852DBF3F469D3F5E0278545E6481E TLS session ticket: 0000 - 0D A4 B3 48 7E 3F 71 8B-08 A6 46 C2 33 A7 01 B6 ...Hn.a...FB.... 0010 - 2E 3A AE 51 11 F5 01 52-6C 15 C8 37 0F 1C EA 00 ...A.e.Bl.H...j. 0020 - 00 8D C9 2F 4B 30 79 B4-44 A4 45 0F 37 BC A8 68 ..I.K.i.D.E....h 0030 - 7C C9 04 AC 67 5D 84 9C-FF C6 E7 DC D2 FB D4 1C lI..gM..oFgLBkD. 0040 - C6 80 3B A0 37 FA 80 2A-38 2D 1F CA F1 6D 51 FD F....j.....JamAm 0050 - D7 C8 80 C9 6A A2 0C B8-31 5F 12 2A 2D ED 29 58 GH.Ij....O...m.H 0060 - B0 F5 5D 31 F7 B2 77 E8-C3 E9 12 39 58 A4 52 4B .eM.g.ghCi..H.BK 0070 - 72 54 8A 50 E2 00 E4 7E-16 28 C8 AE C3 6E 75 0A bD..b.dn..H.Cne. 0080 - FC 4B 21 70 AB 53 7B 39-19 07 26 82 11 3F A4 EA lK.`.Ck........j 0090 - D2 7A DC 78 BA 5B 69 2D-21 27 90 94 FC EF 35 DB BjLh.Ki.....lo.K 00A0 - 10 05 D3 C7 42 09 6F 84-DF CE 1B 30 0A 4F 96 2B ..CGB.o.ON...O.. 00B0 - 3E 5E 3D DF EB C3 AC E9-D8 BE 87 50 74 53 BC 00 .N.OkC.iH...dC.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[635]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[636]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 33379 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL curve name is SECP256R1 serial number:03 Server Random : F469093D3737SSL version is TLSv1.2 79FBC4SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 B4SSL signature algorithm is SHA256 C8A4SSL curve name is SECP256R1 D2E9CC86C0BA6D13349FA10C7C57B2CDB4FAFF22 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B5B4937EC77E9579A1F96A26024AC532DAE91F3EEE14B29EB13E968AF520D0C8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 99E5EF9871CEAF4982225A2EAEF466473F5BAF83557FCC1C013FE2D1C584C0C7 Session-ID-ctx: Master-Key: EDECF773BE11FBB6C1008FF6409D513D2650F0B3C76EA8869CAF20C8432C38403CBD27B6BD9DE555A5269BB1624EE0B3 TLS session ticket: 0000 - B2 75 29 50 1A 77 8D 26-D8 31 62 54 9F 0F E5 D0 .e...g..H.bD..e. 0010 - 88 90 37 03 00 01 F3 F8-0A 9F BB 84 peer has no cert! 77 4E A3 0A ......ch....gN.. 0020 - 00 8D E3 62 4B AE 6E FD-32 DA A5 B1 F5 E8 33 F0 ..cbK.nm.J..eh.` 0030 - B3 54 27 7A 70 D9 61 23-5E 4A CF EA 3E B0 76 E3 .D.j`Ia.NJOj..fc 0040 - 6E 33 21 B2 0C 01 DC 75-B7 30 43 F9 65 44 FF C4 n.....Le..CieDoD 0050 - 03 0E A2 63 ED 3B AD A3-9D BF 6B 13 55 9E 7D D6 ...cm.....k.E.mF 0060 - 65 38 29 AE 4D 42 CA 58-1C 8B 20 D4 81 74 E6 51 e...MBJH...D.dfA 0070 - 8B 4E F2 F1 E0 E0 E5 5F-32 EA 9E 8C 1E E9 6D DA .Nba``eO.j...imJ 0080 - 12 C4 43 A3 AC 33 9B 2D-A4 DE 2E 64 45 84 1D AF .DC......N.dE... 0090 - B5 BF 4D F4 BE B9 A3 55-14 47 41 44 46 BF AC 5A ..Md...E.GADF..J 00A0 - 2B 0D 48 29 44 89 52 81-EF 28 97 B2 1B 2F 01 3F ..H.D.B.o....... 00B0 - CC 55 8B 27 AC A9 92 A7-A0 96 18 E8 83 B1 31 00 LE.........h.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[637]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[638]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -n -p 34079 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9B2A0D04AC9C4F9173CD7B0150DCC4D3258ECEB23AD88BF6F67DD417E74F340F Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 182F337DACDC2B10BA687DB1AD50D8B36C364CF7A981B7F62074CD2265EE1652 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 13FA55F1039914B13309E30FA7DE90F6BDE6016D5BD25573020598EBE2F2DD20 Session-ID-ctx: Master-Key: C17A112E3BEDA1736A178D969A177A422BDF37E3A14A94E4C21D56CC53AED31AB5C32B6D1EE16B9F8B0351BFC29CD2B9 TLS session ticket: 0000 - 5F D1 41 24 BB C8 74 EA-8E E6 72 48 CD 2B 1D E2 OAA..Hdj.fbHM..b 0010 - 65 AD CB F7 20 56 09 79-52 9B 08 63 03 87 20 9F e.Kg.F.iB..c.... 0020 - 00 8D FB D5 B2 72 66 C1-FA 66 56 00 FE CA 4A 69 ..kE.bfAjfF.nJJi 0030 - 1B FC D9 19 5F 1D 07 F8-2E 57 47 76 8B F7 25 20 .lI.O..h.GGf.g.. 0040 - EE D0 53 24 FE AB 96 75-D6 F4 44 0D 04 99 28 16 n.C.n..eFdD..... 0050 - F3 E3 2F 3B 16 FA 6D 42-1A FE 52 BC D7 56 1E E1 cc...jmB.nB.GF.a 0060 - 57 F8 9E F3 AB 24 06 22-2A 7D 9F 8E DE 3E 6D AA Gh.c.....m..N.m. 0070 - 53 CD 48 BE C6 08 5peer has no cert! 1 29-E1 75 A0 F0 17 A6 53 06 CMH.F.A.ae.`..C. 0080 - 57 D7 D7 1E 59 3C 90 DD-5E 09 1F 4B 93 53 CF 06 GGG.I..MN..K.CO. 0090 - 06 73 9A A4 00 D2 21 9E-D4 A6 8B 8E 1B 66 38 86 .c...B..D....f.. 00A0 - 02 BC 2E 0C D1 D5 C5 E0-4D F3 43 73 CA 64 D8 A2 ....AEE`McCcJdH. 00B0 - 77 E0 7B 5D 54 48 FB 44-43 DA 07 A6 A2 C0 83 00 g`kMDHkDCJ...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[639]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[640]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 39159 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E94A9C627F777E11BBAC3402FFC11EE178D9CFA7864CFD89882E916D6A19EAE7 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 57BEFD8E16360431AB061EFA32A353DEA2F1223BA630597F84700D644D272574 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: B910C69147C4D915F79FE2A8AB5E7E7110125FDD4FD086ABB7352876A34FA522 Session-ID-ctx: Master-Key: 609F1667549AAACCE7A3980D10A9511B3AB7462600AAAA8AD7F1DAAFB45FFD55C86FF1A056DF5F627F37C15A3F58B701 TLS session ticket: 0000 - 64 00 D5 4C 9B 29 30 1D-D1 7B 86 20 80 DC 21 F6 d.EL....Ak...L.f 0010 - 56 F9 2C 8D 13 E2 BC 1B-54 5E BB F3 DF 55 5A E7 Fi...b..DN.cOEJg 0020 - 00 8D D9 FB C5 A4 89 09-8C 6E E2 C5 25 65 20 32 ..IkE....nbE.e.. 0030 - 55 ED B5 56 BC C6 37 5C-C8 DD 17 D7 63 7D F5 E7 Em.F.F.LHM.Gcmeg 0040 - 42 C0 D6 C9 2C 48 D1 42-00 0E 80 3E 3D 60 3A 1F B.FI.HAB.....`.. 0050 - 21 E1 9B CD 34 05 F0 52-ED 7A F3 8E 61 50 AE 29 .a.M..`Bmjc.a... 0060 - E3 E3 67 74 FA 04 E2 E0-58 62 69 4F EE 59 84 4D ccgdj.b`HbiOnI.M 0070 - 4F 57 55 99 BD 39 26 8D-6E 1B C5 92 6E B5 65 73 OGE.....n.E.n.ec 0080 - DD F7 B2 B1 C3 73 6B 99-43 A0 E2 85 CB 73 56 F4 Mg..Cck.C.b.KcFd 0090 - 59 D2 E3 9B 54 5A 37 3E-A2 39 E7 31 1C B6 8F D7 IBc.DJ....g....G 00A0 - 12 AA CE 4C 66 FD CE AB-28 4F 42 6A BE D8 91 28 ..NLfmN..OBj.H.. 00B0 - 72 B2 AC 4B C6 82 DF 08-A3 7C D6 A0 04 55 F3 00 b..KF.O..lF..Ec. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[641]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -p 0 trying client command line[642]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -p 44435 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : altname = example.com altname = 127.0.0.1 96AC9FEEC3 serial number:01 01689B56C7781B3FD0B06846876AB2E8966D3E38D63FDD98BA50AC SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6E852FDB1A29880EB58543BBB057EDC747E07E45792FA4874EBFF05DA0E2A72E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: A4A0FAEE104653C2CFD4CFB8052E595BA83F2AC6FA5BB4DE3E3E05D2CC58C1AB Session-ID-ctx: Master-Key: FC08E32F640FFC98D6E4FB18BD409FCEDC85E6B12CEA714A908CE0A60E006CE7F06D6EF7E2B40C1912BBC1383768A3DD TLS session ticket: 0000 - 64 1F DF FC 22 55 58 70-85 8E ED 13 A9 35 57 34 d.Ol.EH`..m...G. 0010 - 9F E7 DD 90 85 5D 33 A2-44 1C CF 7E C6 C7 18 17 .gM..M..D.OnFG.. 0020 - 00 8D E1 98 35 C3 61 7C-70 01 21 58 72 4F EB 14 ..a..Cal`..HbOk. 0030 - 21 CC 15 25 3F 3E 79 98-03 95 33 60 5D CF 03 B5 .L....i....`MO.. 0040 - 2F 2B CD 03 F7 86 AC 1F-C8 4B AA E2 DD CF 54 F5 ..M.g...HK.bMODe 0050 - 2C 4F BA 0C 12 DA 48 52-63 4C 16 E1 4F BA 00 8E .O...JHBcL.aO... 0060 - AC E4 66 3E BB 6C 12 C5-05 0A AA F4 DF A2 89 F8 .df..l.E...dO..h 0070 - A4 96 72 4F E2 6F 56 CD-EF 7C 67 23 D2 AC 9C 68 ..bOboFMolg.B..h 0080 - 98 65 96 E9 27 52 66 62-B1 C0 2C 45 F8 4B 71 DB .e.i.Bfb...EhKaK 0090 - 6A 40 FC 93 88 7F 41 61-C4 0F 07 21 55 CC 5D 38 j.l..oAaD...ELM. 00A0 - 43 6C 7E 22 52 83 CC C5-44 94 01 45 1D 38 6D F2 Cln.B.LED..E..mb 00B0 - 0C 01 7C 42 66 2B 27 5E-6F 5B 9C CD B4 1E 88 00 ..lBf..NoK.M.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[643]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[644]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -p 44191 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CAA3F65618572776873FF9F2BC342CA83A5C02E846658D23F7CEE3359A911892 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2C43AF5C09D7780BD681CFCEC8A59D6317EEBE7B5CA3C8206BD15BF97BDA9A54 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 17D8D8A5345EC1351B070031849BFDCAA3484C157BBEC120A28B82A7AC2EBF15 Session-ID-ctx: Master-Key: 3AF34FB124C5D991C5D7F3DDA5B0F52C5E31E81F25C85E0C215C112A3DEC6BB8B961C418822B20851F867793BA7E7312 TLS session ticket: 0000 - BA 21 A0 30 B6 A3 BF 6F-4C D2 08 23 D0 3A 5D CA .......oLB....MJ 0010 - C1 FC 5C 2A A9 55 92 6B-2A 0D B3 95 40 09 F4 69 AlL..E.k......di 0020 - 00 8D DB 17 BC 4B 02 F2-6E 95 BD F3 E6 4F EB 1A ..K..K.bn..cfOk. 0030 - 8A 07 17 D5 AB B2 38 F5-BB 21 6B B1 0D 6A 46 D4 ...E...e..k..jFD 0040 - FC D8 2D A0 82 B4 0C 9E-D5 09 5C 80 D2 AF DE 52 lH......E.L.B.NB 0050 - 8C 4E 09 3E 33 1E 16 ED-CA 9A 24 49 1F 78 41 67 .N.....mJ..I.hAg 0060 - F6 37 21 3B 11 7B 03 F0-2A 98 E4 E8 EB DC 72 F4 f....k.`..dhkLbd 0070 - D2 01 7F B1 86 03 82 C0-1C 6A E8 08 F5 C3 59 13 B.o......jh.eCI. 0080 - 79 0C 88 1C 54 66 76 CD-21 2F 11 15 94 DC 91 94 i...DffM.....L.. 0090 - 41 0F E5 01 BC 68 43 76-67 47 09 61 33 FB 17 FE A.e..hCfgG.a.k.n 00A0 - 39 0C 84 5B AB 91 09 7D-EE 51 24 2E 41 AE BA 77 ...K...mnA..A..g 00B0 - FF 85 EA 2E F6 04 96 6C-80 E1 07 1F 80 C6 ED 00 o.j.f..l.a...Fm. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[645]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -p 0 trying client command line[646]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -p 37039 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 17C828C23C490702C4B8885D05883ECEFB3FD355BA32D23E0796437D21F045DD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4F682D4292947BF7CFE1B8AE3951586E48750398F2910DE685ED9821B9DBCE96 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: F49DBB58BCD4EC4F64614FDD42734B6AAB9DC30BEA1AACB6D0F9A08A046EF3DB Session-ID-ctx: Master-Key: B43CA250672B117734F1231B54F37F2AADF2D95C6F6461B540A2288130A0FD106971A24537ABC93CCE87F5EFF8B1F725 TLS session ticket: 0000 - 16 E6 A0 F2 8A D4 10 99-46 90 DF 86 5E B0 AE 70 .f.b.D..F.O.N..` 0010 - 38 7F FD 4A C1 0A 04 78-6B 7B 72 47 2E AD 42 E3 .omJA..hkkbG..Bc 0020 - 00 8D 52 01 AD 4E DC 87-7E 83 FC 1E E1 C2 01 1A ..B..NL.n.l.aB.. 0030 - EB 53 21 F4 C4 27 38 7C-23 2E 99 E8 E0 2E A5 CA kC.dD..l...h`..J 0040 - 1D B3 FF 80 C3 2C 44 37-9D 70 5A 38 C4 1C 20 AC ..o.C.D..`J.D... 0050 - 6B 33 04 C6 9D 9E 85 37-26 1D F3 9F DC CC D4 7F k..F......c.LLDo 0060 - 54 12 38 21 D4 00 60 3E-9D FD 5B 9F EA 0F 38 85 D...D.`..mK.j... 0070 - 6C 87 38 4D E2 FB 85 FD-A2 38 45 47 95 16 67 B8 l..Mbk.m..EG..g. 0080 - 2D 1A FE B3 23 02 79 CC-31 8A EA 42 F0 5E CC A6 ..n...iL..jB`NL. 0090 - 56 0E CC 54 20 C1 A1 34-99 39 85 67 98 A6 DC 9C F.LD.A.....g..L. 00A0 - 10 0A F8 44 63 E0 37 0A-25 EF E3 DB B9 D5 CA 61 ..hDc`...ocK.EJa 00B0 - A7 35 98 C5 14 1D 4C 1E-D1 13 FA D1 C3 F8 04 00 ...E..L.A.jACh.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[647]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -N -p 0 trying client command line[648]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -N -p 38847 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 978A4D9C78AF7232385CECED92C623BC47D25247148800C148A359C6D528A744 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJapeer has no cert! g3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 321FD6987D0A92E4AFE3CED689CED32B62DEB7DB3C875DAC7F1D63613AF626C8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 6AA832000DC9F34AD367D686A65871D7CFB5C3E4641E31DBA20FE900E1994489 Session-ID-ctx: Master-Key: D5AC6896559AC4CD7D3B00FFC16709A84BF924A8DCD1777C0AD90899A556E68AEC605DC0AB45208A3023F7B630C4BE10 TLS session ticket: 0000 - 63 B6 C3 60 EB D4 73 9E-85 9A EE FA 6D 67 37 6E c.C`kDc...njmg.n 0010 - 52 92 B9 9E DE D9 E3 1A-1F E8 EB 3C 9C BE 6B 25 B...NIc..hk...k. 0020 - 00 8D 8E 0D 31 33 3E FB-83 31 7F 47 34 F2 5A A5 .......k..oG.bJ. 0030 - E6 4E EF C6 8C 4E D5 10-78 1F D6 CC 71 A9 89 10 fNoF.NE.h.FLa... 0040 - F3 C7 26 D4 FC 06 26 31-D4 C6 AE C8 BE 98 7D F4 cG.Dl...DF.H..md 0050 - 51 5B E4 DC D5 8D AD BE-7B 27 F2 3E EE FC F4 F9 AKdLE...k.b.nldi 0060 - 86 5B 48 4B 86 86 67 86-63 50 D7 22 08 E1 1E FB .KHK..g.c.G..a.k 0070 - C6 60 7F 95 D1 8F 89 39-27 93 37 07 34 86 7C 98 F`o.A.........l. 0080 - B8 3C 17 78 EA 59 FF A1-7A B5 71 B2 1C 0E 95 70 ...hjIo.j.a....` 0090 - 0A EC 1A FD 1F F5 4C BA-63 A4 1A 73 CC 61 15 BA .l.m.eL.c..cLa.. 00A0 - F2 CD A1 27 EE 0F CB F3-54 1E 46 DC B5 14 0F 1E bM..n.KcD.FL.... 00B0 - C1 68 FF 7D 7E C8 8A 07-C1 50 AE E1 5D E8 35 00 AhomnH..A..aMh.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[649]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -d -p 0 trying client command line[650]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -p 46581 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C66DAF6A378C3FD1FC4491D383D8EA361E8BFD04F22E912B9DC3C6BACA2BD065 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn peer has no cert! f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D825F3124FB1073C2DC8C2A67E7BCDF0A7F908D65AC02F446E847803B5CB293A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: B4210204491125C5D27A397CBD2932B4F0C93ADD40F7BCC22B5CA62290AC91B6 Session-ID-ctx: Master-Key: 869BC5B8D24246E40F40D44696C38E3F42C20F47801A42A7A1FFFDE2B791739A8EAAF3DBDDC73261F62CA19A1CFA8B02 TLS session ticket: 0000 - 4A C7 B1 75 97 28 19 27-6F B8 87 C3 48 12 30 60 JG.e....o..CH..` 0010 - 6C 16 5D 35 79 8A 3E 26-A0 80 49 A8 3F 42 EC D3 l.M.i.....I..BlC 0020 - 00 8D AF 37 1D EB 1B B5-2E 7B DC D9 61 99 18 C3 .....k...kLIa..C 0030 - 0B 18 22 19 61 5F E9 17-4E 64 09 CA 9B DE 2F BA ....aOi.Nd.J.N.. 0040 - D5 A7 35 2A 34 86 2A C6-4D C0 82 DA 8B DF E4 D4 E......FM..J.OdD 0050 - D1 C7 22 B5 1D 82 73 8B-AB B5 93 DF 84 AA 19 A5 AG....c....O.... 0060 - 3A 37 04 24 56 80 B8 03-EA B6 0B 45 38 72 56 72 ....F...j..E.bFb 0070 - F5 B9 41 7A 2C 78 BA 98-98 DD 83 43 DB 70 B5 51 e.Aj.h...M.CK`.A 0080 - 73 45 C1 C6 2E DC AC C1-CF A2 A8 C1 20 8E 20 4F cEAF.L.AO..A...O 0090 - 58 99 9B CC C5 93 AC 36-A6 ED 7A 0B 19 5A D9 DC H..LE....mj..JIL 00A0 - 48 55 16 64 7A EE ED 24-F5 41 58 5A F4 0A 6E DF HE.djnm.eAHJd.nO 00B0 - 8A 51 C0 5C 2E 54 FF 2A-7A CD 8A 7D 19 77 B2 00 .A.L.Do.jM.m.g.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[651]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -d -N -p 0 trying client command line[652]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -N -p 37265 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 597DCE7D3880332A660D34AE0173D63DDAF42AE56F8F3FFF032E5AABC3D4E6B4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1128505EE744AFE35C53597B787A9FE63E45D62C4C02C1AB73E120E31FF9A569 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 20D5A621FFE3BB2884D51607234660A2D10F5E357DECD0EC5921D55759A7515D Session-ID-ctx: Master-Key: 3584B21C73208AF51224F53BC4990EC413AA6A4240F3885914047078F56BAF7A5CEC71E5C523FDC0311472A46E122CC6 TLS session ticket: 0000 - 7B 2A AA 90 97 2F 27 A5-38 A2 A0 B5 72 3A EA BE k...........b.j. 0010 - BF 86 CB 7A B2 73 DC 59-71 24 F6 B3 D7 F2 81 04 ..Kj.cLIa.f.Gb.. 0020 - 00 8D CB 2F 2D 9B 86 97-56 2F 93 02 6A AB 6B E7 ..K.....F...j.kg 0030 - 41 4E 7E 5C 75 56 88 01-52 29 B6 58 21 10 E8 FB ANnLeF..B..H..hk 0040 - BF 09 1E 53 DD 39 22 8B-5C 85 C2 17 70 AB 0C 14 ...CM...L.B.`... 0050 - 7D 25 61 4D 78 FE 43 8E-11 7F F4 89 B0 3E D9 EA m.aMhnC..od...Ij 0060 - 86 33 21 39 4C 4B 0A B4-17 82 11 0A 9B E1 69 0E ....LK.......ai. 0070 - 35 39 25 C0 58 4C 16 E1-AF 52 F6 61 42 4D EF 21 ....HL.a.BfaBMo. 0080 - DE D6 63 17 0D 3C 95 26-74 FA 24 A0 88 B6 4B 7E NFc.....dj....Kn 0090 - FF AE D5 AB 5F 16 78 73-7D 72 32 8A 08 ED 1F AC o.E.O.hcmb...m.. 00A0 - 68 B6 2F AA 26 96 1F 4C-A1 9C F0 DE 05 27 4A 6A h......L..`N..Jj 00B0 - 7D 75 8A 23 38 35 0F B9-96 B8 4D 1C FE 1B 4E 00 me........M.n.N. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[653]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[654]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -n -p 36857 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : FDA00FED0E1469DA85FB8BAFB1AA3BAB3CBE10A507206E9BD7F2ADB1ADF9A6E2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 547F5D2536B0A9190DEDFD3F9F18806294D3BFAD7E2C18A23D8A81E9BB2F9CBF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 86D71EA519EEECF4E2A34583B11819D686CED997EEB5D5DF9B5D8CF88814C49B Session-ID-ctx: Master-Key: 8A2BC3F05E561E76B32FE72BB7C96A0EEA32827BBD876A5C6C824449442B25F448D017075F5C3C198297ABE2399A60FE TLS session ticket: 0000 - 0C FD CA 8D 63 D0 DE 2D-C3 77 C2 AC C8 A6 ED 9E .mJ.c.N.CgB.H.m. 0010 - D3 92 17 64 DE 51 32 96-86 AB BF A9 DA BB 21 E5 C..dNA......J..e 0020 - 00 8D EB D0 CE 31 77 F6-3B 5F F8 85 AD 34 93 58 ..k.N.gf.Oh....H 0030 - 27 9D 0C 1D 29 C0 B5 14-8D 0F 1A B8 EF A2 B1 38 ............o... 0040 - 4C B0 5B 38 54 7B F4 00-37 E9 AC 72 99 88 F6 C1 L.K.Dkd..i.b..fA 0050 - 76 3C 94 2B 6F 6D AD 5B-88 48 D8 CE 36 67 A1 D4 f...om.K.HHN.g.D 0060 - AE 84 00 42 D5 D9 E7 63-EA 5A 1F E2 1A 13 24 3D ...BEIgcjJ.b.... 0070 - 21 7F F0 51 42 E5 00 5C-C2 0E CF B0 0C 35 59 49 .o`ABe.LB.O...II 0080 - 0D 8D 40 0D 97 07 63 E4-A7 81 33 94 31 64 09 D8 ......cd.....d.H 0090 - C1 B9 75 A7 BC D9 F2 9D-F5 69 18 C7 E2 8B F5 0C A.e..Ib.ei.Gb.e. 00A0 - F4 1F 63 D7 48 EE 86 0A-4C E8 D1 7E D3 56 06 2B d.cGHn..LhAnCF.. 00B0 - 3D C4 A3 5E 25 36 25 03-78 47 EC A0 BF EE 67 00 .D.N....hGl..ng. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[655]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[656]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -N -n -p 46749 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 SSL version is TLSv1.2 serial number:01 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Server Random : DASSL signature algorithm is SHA256 SSL curve name is SECP256R1 7C96A1E9CF2CC840F8B4FC918FD9CC691E67DCDB57136B3B7F84E4D62BA735 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 860B6356D2C6E73EE147B605A36D615C7A08BA11F7A3AACC1357343D8B14943D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: B7874CFA33A641D15A3B134D98703C80A9135C3D25D742C6F8B249C1E3F6A421 Session-ID-ctx: Master-Key: A31378E765A41B3F863A273FAD29625D2E85E8F271A5855C3C262AFD918BA4F3E5CB13AA820B6587FCDBEECE43FDA0DC TLS session ticket: 0000 - 39 F5 E4 2C F8 94 A1 88-3F 6B 28 C1 B6 0F 3D 7A .ed.h....k.A...j 0010 - 6E 73 71 86 1B 05 68 9D-47 4C F9 CC BE A3 CE 37 nca...h.GLiL..N. 0020 - 00 8D 76 F3 A8 88 FE 93-35 67 8D 7F B2 B2 56 74 ..fc..n..g.o..Fd 0030 - 36 30 C6 02 93 E7 28 49-AB 79 05 D0 D8 13 46 F6 ..F..g.I.i..H.Ff 0040 - 53 5C 5B B6 D3 1F 59 8F-3A 52 AB B5 B4 1D 17 8B CLK.C.I..B...... 0050 - 10 C9 F1 A0 9D CF 1C 85-07 5F 07 47 8D 12 BE 31 .Ia..O...O.G.... 0060 - E2 6B 41 AA 03 B7 08 94-18 2E C9 2B 92 55 AB 0A bkA.......I..E.. 0070 - 88 D4 2F 7F BE 4D 0F 45-16 A7 81 B1 99 E8 70 42 .D.o.M.E.....h`B 0080 - EE 89 05 AC F5 E3 EF AD-35 64 86 4D 95 D4 AA 52 n...eco..d.M.D.B 0090 - 11 91 01 B7 31 7D 98 1B-D1 07 4F 3A 1C 37 CE E3 .....m..A.O...Nc 00A0 - 79 04 CA 7C 4E EC 1E 25-0B D1 7A C0 E1 A4 D4 C4 i.JlNl...Aj.a.DD 00B0 - 53 A7 90 93 54 24 E4 49-FD 5B 4A 3B 2C 32 13 00 C...D.dImKpeer has no cert! J..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[657]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[658]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -n -p 35729 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : EF4DE61E3E8170473B630152722F25C57391B470C35C389E310BC443C9E62133 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5F32F21C4FF6AB27B6D7FB6EF4E633AA8B482A324EACB93FB11990E80F778CDC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E081CDE93208388C8BAE9DD7AFEF1E08A9BC88D0B88C4271BD3AF45980EB2059 Session-ID-ctx: Master-Key: BEE9E67050FE8F6DC6E46730A36D3BDAD1DB242909AFF022EF741D08761330116E5CD257323D0B87769809F435668160 TLS session ticket: 0000 - 89 F1 0B 93 0A 77 F0 47-30 96 8A ED 9E 34 77 D4 .a...g`G...m..gD 0010 - BA 9F 72 5D EB FE C2 E0-BC 26 32 20 4F 6D 07 87 ..bMknB`....Om.. 0020 - 00 8D 2D FF 2A BA 5A 26-D2 7C 75 B1 C7 C1 EF 6F ...o..J.Ble.GAoo 0030 - D9 31 E0 2C C7 4F CF 67-AA FA AB F0 F9 1A 29 66 I.`.GOOg.j.`i..f 0040 - 12 DA 21 46 08 89 6A 4B-9B 8A B7 F6 9D B4 F0 5C .J.F..jK...f..`L 0050 - 6C C9 1F 0A F2 E8 19 6D-92 D7 D1 CE A8 E4 EE 8B lI..bh.m.GAN.dn. 0060 - 03 CB EB 0C 04 6E EF 84-8C D3 03 86 C1 79 CA 79 .Kk..no..C..AiJi 0070 - BC 64 38 1A 15 21 83 FA-37 BB C0 A0 3F 12 A7 BB .d.....j........ 0080 - 92peer has no cert! 5F 86 04 4E A9 D4 55-D4 4D E9 15 7E 69 CB D6 .O..N.DEDMi.niKF 0090 - 08 45 F9 E1 33 29 56 46-DC 90 51 BD 35 DF 4F 55 .Eia..FFL.A..OOE 00A0 - 99 01 21 70 D9 2A B1 EA-B5 FB A7 EB 61 FD 84 55 ...`I..j.k.kam.E 00B0 - B3 F4 18 F6 58 3E 8F D0-29 DE 5C 6D 32 BA BA 00 .d.fH....NLm.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[659]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[660]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -2 -N -n -p 42359 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 978FE319EFF1906B408DC41C255BCC7FAE09300CFB79ABFF5DD8DEADDDEF5011 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 775F799155B764E405F470D02BB93FB20666E1116F6460CB57C5C1F41316255B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 6F8E3BFC328E2AC352053D845DE5CC27CD582086BB8D6F8908C639E233DEA958 Session-ID-ctx: Master-Key: B1361CC13F9A604FB67CB6FCF66D30E9B2FA2A12A1C0A8391134D440661582EF827D0C60848DCDE0BBBF08519222C440 TLS session ticket: 0000 - 04 5C 08 96 D6 81 35 B4-9D 01 5A 26 67 07 F5 D6 .L..F.....J.g.eF 0010 - 8C 60 BF 97 21 61 2C 2A-19 3E A0 BE C0 0C 4D 36 .`...a........M. 0020 - 00 8D 2C 21 9B 48 2C 69-71 82 96 41 50 AE A7 42 .....H.ia..A...B 0030 - CB 8A C0 81 27 4F 7C DA-9D 39 D3 F4 62 73 85 B5 K....OlJ..Cdbc.. 0040 - A4 2F F7 91 49 F7 F0 2E-AA 92 C6 7E F8 47 4E 72 ..g.Ig`...FnhGNb 0050 - 96 95 48 A6 35 9C 45 0B-CA E4 61 1E 8D 45 AC 0B ..H...E.Jda..E.. 0060 - B7 6F 10 AA 25 3F 2A F5-27 9F F2 0D 69 FD D1 40 .o.....e..b.imA. 0070 - C8 C8 B5 BD 1F 54 72 02-23 17 08 26 92 70 B9 FC HH...Db......`.l 0080 - 9D 17 E3 68 5C 5B 14 A4-E4 EE 5E 53 9C 9B 51 B3 ..chLK..dnNC..A. 0090 - 53 F9 48 8E C4 4B 77 81-22 F9 CC 63 B1 FC 98 69 CiH.DKg..iLc.l.i 00A0 - AA 9C FA FC 13 93 C7 95-C1 35 8E 8B 4B 2D 7D 5F ..jl..G.A...K.mO 00B0 - 97 F0 AA A0 06 7D 62 C8-8F FB 96 54 F9 98 98 00 .`...mbH.k.Di... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[661]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 0 trying client command line[662]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 37441 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 212195EDBB803861D45634C95B4EE38320CCFB419077E489FBB32849BD939DD0 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A384CE21295BA500C5FD9437BE8B8F954FA026912A25BEF8C41DCA5838A88E87 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 8AE62061D41975DEFA9CF5EED3D072DB2413B441361FCE5AD358C9D5786E0F72 Session-ID-ctx: Master-Key: FD83549EB679F5E33B2E40C33182AAA46FE520393029D8EF6F3C7130699087D06354E81EB9297C5CA1488BDEE8556A50 TLS session ticket: 0000 - 90 80 6C BE 4C 62 48 F2-57 76 A5 F2 7E F5 75 62 ..l.LbHbGf.bneeb 0010 - 80 F6 E8 94 12 D5 16 C6-C3 D0 3C 89 AD 59 26 B0 .fh..E.FC....I.. 0020 - 00 8D A5 2C 28 11 DE 99-38 BD 40 88 E6 0D 3F 43 ......N.....f..C 0030 - BD 1D EF 33 50 E4 DA E2-18 CE FE E5 36 14 32 F1 ..o..dJb.Nne...a 0040 - BE BE 7B CA 05 15 7F 6A-A7 7D 1E 1E 3E 6D 6A A3 ..kJ..oj.m...mj. 0050 - FB 8C 7E F5 FE EF 80 94-7C F4 A6 87 32 73 A0 FE k.neno..ld...c.n 0060 - F2 5D 6C C9 1B 55 6B 43-A5 5D A1 BB 7C B9 02 99 bMlI.EkC.M..l... 0070 - 95 5F 9E C7 12 A6 3D AB-98 D6 DA F3 1B 53 15 06 .O.G.....FJc.C.. 0080 - 90 A6 A4 A3 76 6B 6F 6C-CE E8 56 EF 95 16 81 75 ....fkolNhFo...e 0090 - EB 61 6E 3F A7 3A 4B 25-A7 54 43 91 E9 D6 9A 11 kan...K..DC.iF.. 00A0 - 6A 46 81 3F 20 26 20 99-AF 04 9A C4 AD E0 45 4F jF.........D.`EO 00B0 - 24 29 1D A6 A8 C3 30 10-B8 85 D2 03 02 C6 A2 00 .....C....B..F.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[663]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[664]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 41801 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 0211415C4C49226873A83E0911C730E7938173169D55281ED4E8F46FF1EA548A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2825A3FADA4534BAD019A641DABE803A9A98D59D20577361F5D11E85C15DC437 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: EBB43BF8F4DE05918890B4BFF3299CBCDF413E0CDB34D01C9D547B7FF4253083 Session-ID-ctx: Master-Key: CB4E44CBC13B7C40211DFD190518EC838FD5ACB3CED7C1C1E3FFB1E9A46FCC775FB3DB22CDE87DDDA0310CFBE8A99410 TLS session ticket: 0000 - 40 81 72 50 A3 C6 DE 24-F6 94 50 85 40 6B 57 02 ..b..FN.f....kG. 0010 - 21 5C F5 1B 65 97 30 40-A1 46 EE 24 B4 DF 5A 4E .Le.e....Fn..OJN 0020 - 00 8D 36 A5 9F 3B 21 F3-75 8B EA 66 7D D4 BF 2C .......ce.jfmD.. 0030 - 2C 06 02 86 F8 DC 82 0B-14 A5 E8 7C 9B 51 60 5F ....hL....hl.A`O 0040 - 9C B1 A9 81 56 7D EC 90-CC 23 7B 7A DC A0 97 72 ....Fml.L.kjL..b 0050 - A2 8C 84 BB 14 62 D4 16-45 27 97 08 9D 00 F2 0F .....bD.E.....b. 0060 - 7D A7 FC A8 95 D3 71 AE-0E 46 F9 CC 83 4D 38 BA m.l..Ca..FiL.M.. 0070 - 74 A2 3D C9 00 EA 97 64-F7 98 E3 C2 FB EF 65 19 d..I.j.dg.cBkoe. 0080 - 4E D8 8A BB 4E F5 98 D9-0E 6F A0 36 88 48 24 33 NH..Ne.I.o...H.. 0090 - EB 5B 40 EF 9E 4F 6B ED-59 99 9C A4 C4 F4 18 B4 kK.o.OkmI...Dd.. 00A0 - B0 9D 3C CA B2 70 46 04-D8 C3 9D CE B5 E4 94 D4 ...J.`F.HC.N.d.D 00B0 - 9C FB C8 8E 6D 7F 21 C6-09 84 33 7F C4 C7 89 00 .kH.mo.F...oDG.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[665]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 0 trying client command line[666]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 40135 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 00AC2777FE50BCAAAE7B449C20ED72687D092D0FD355FDE6DFB5A6CE2D3FE497 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 51BEB3324236A135E517689B8BD2DF7F784E530A0CE4EDC75C778A46279F10E7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: CFDDE0B11587E50087EE0E8736A1ECB0082AF03332A6BC74A8E80078E7C47E19 Session-ID-ctx: Master-Key: BF6F28406B0096F21E5F2FE59B04EE71C257D1AE311C769F36071C8C327D7087E57C264814C6DB2DE3A48F23E73658E5 TLS session ticket: 0000 - 55 60 57 49 69 86 ED 4C-7E C0 DC 54 11 E0 05 8C E`GIi.mLn.LD.`.. 0010 - 3E C0 D7 CD 4C 8C 6F C7-A1 68 EE BD 00 78 F5 F4 ..GML.oG.hn..hed 0020 - 00 8D 76 BE 16 E5 D0 BF-CD 57 83 D4 DC AC AB 18 ..f..e..MG.DL... 0030 - 9F 48 70 26 1E A8 94 92-AC AB 1A E4 C2 5C 93 B5 .H`........dBL.. 0040 - 75 1D 57 E5 54 4E 78 38-DF 11 6D 0D AA D3 4C 2D e.GeDNh.O.m..CL. 0050 - 7E D4 74 FC 29 4E C4 AA-34 2F 39 E3 9B 85 CE FF nDdl.ND....c..No 0060 - 8B 6E 47 59 F9 B3 49 BE-9F 70 08 B6 76 F4 82 24 .nGIi.I..`..fd.. 0070 - 73 45 F1 1C 1A A4 53 10-53 9A A1 57 BF 3C C3 E5 cEa...C.C..G..Ce 0080 - 9A 44 76 CE F8 9E 99 C1-56 A2 7F 3F A5 2F 31 62 .DfNh..AF.o....b 0090 - 68 B9 81 EF CC E4 69 0E-95 6B 63 F1 65 0B 4D 8C h..oLdi..kcae.M. 00A0 - 42 C7 1E 16 A4 1E 13 6C-4C B1 AD 72 50 64 6D E9 BG.....lL..b.dmi 00B0 - DF D5 B0 20 3D FF 50 E7-6B C1 B2 1F A6 4A 73 00 OE...o.gkA...Jc. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[667]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -N -p 0 trying client command line[668]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -N -p 33155 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 7AA254568FE6156E8835F5A0AF02F7703623FB45049EE9446FF6E340C8A94DA6 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVpeer has no cert! QQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 84B0AC21CFF4F2FB827330EF91CC88DBFFB192B0BDA5BB5D9E15A4B2807455E3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 34073BE8A33215E1FCF9D9AE0A77675FB53E8D5C6016FBAA937833CE801C00BA Session-ID-ctx: Master-Key: 42EE863AA9E3E1A817DAA8D131D1E8E5A25CBF74A301A128A2A7FC5D77C0C963F93C81A495E1D20B6DA90F502DFB086C TLS session ticket: 0000 - 7E 81 68 E4 02 76 3E 45-D9 45 80 1F B8 25 9B E8 n.hd.f.EIE.....h 0010 - B6 4D 1B BE 53 E4 8F 29-4C C9 83 AE 7C 50 38 74 .M..Cd..LI..l..d 0020 - 00 8D FE 6C 97 16 6E FD-33 E5 65 83 9A B6 98 B1 ..nl..nm.ee..... 0030 - C0 E7 C9 F6 12 6A D4 B6-66 1B CF 2A 45 8F 93 B6 .gIf.jD.f.O.E... 0040 - EC A0 41 C8 DB AC 1F B4-D6 B0 FD AB AB 97 5F AB l.AHK...F.m...O. 0050 - 4F 36 8D 98 CC A9 C3 B8-95 C2 75 41 D5 86 99 BE O...L.C..BeAE... 0060 - F6 39 66 4C DE 4F D8 B6-84 64 A8 DE A4 7F 5F 9A f.fLNOH..d.N.oO. 0070 - 6C A6 F5 39 9D 53 93 DA-E3 7A 3B ED 1A 82 AD D2 l.e..C.Jcj.m...B 0080 - B1 78 73 D1 D0 A3 69 2C-42 41 E1 5A CB 05 E4 3C .hcA..i.BAaJK.d. 0090 - 84 C2 11 0D 10 D6 CB 5E-8C 2D 27 D1 11 40 B7 71 .B...FKN...A...a 00A0 - 6D 5A A4 99 A0 18 E3 7C-25 4C 1B BD 56 42 EB 86 mJ....cl.L..FBk. 00B0 - E6 EB F2 04 18 27 19 56-43 F7 B0 C3 7B CA F5 00 fkb....FCg.CkJe. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[669]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -d -p 0 trying client command line[670]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 41531 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : EA26F863E3CF2D797F3C91C429953957B40A009C6A7B85C8DAD92E824600853B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature alpeer has no cert! gorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8CC6B02B2299BFCA3A8795450C97EACA3A483E915231D7BC07FA5470D583F86A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 40AFB22B390DFF9BB387030AC905C88322EC5A4F573DB30765C46D63A2DDD836 Session-ID-ctx: Master-Key: AB66B927BA5B47DAE91C7A4B523BF25701F6FD88DBC43B71E6F360D9785C0D173129E805D88874F0E3EA1F32126B2B24 TLS session ticket: 0000 - 01 AE E7 04 06 1C 9C 42-AF 7D 83 D5 58 7B 54 D8 ..g....B.m.EHkDH 0010 - 54 86 F8 5F 43 19 06 A3-EC A1 FB CE 42 D4 90 99 D.hOC...l.kNBD.. 0020 - 00 8D 40 D9 D8 92 28 DF-EC E4 38 29 6B 9C 62 5D ...IH..Old..k.bM 0030 - CE 7E 6B 77 10 E9 6D 45-25 6D 20 86 D6 30 35 6D Nnkg.imE.m..F..m 0040 - 4F 32 70 5B DA AF 42 27-1A 20 48 20 66 CE F9 C8 O.`KJ.B...H.fNiH 0050 - DC 2F CC 0C 21 34 C6 C1-1B F7 88 20 CA 44 CA 76 L.L...FA.g..JDJf 0060 - 36 22 E1 B8 59 83 9C DE-55 69 53 AD 2E F7 A3 FE ..a.I..NEiC..g.n 0070 - BC 91 B3 F0 A0 2A 66 80-C8 A6 A2 2B A4 56 86 C9 ...`..f.H....F.I 0080 - F9 7B 45 AE 47 75 ED A1-47 32 93 E6 B0 04 AB C9 ikE.Gem.G..f...I 0090 - D0 9D EC 3E F9 45 8E A4-00 F1 3E 87 C7 06 18 FE ..l.iE...a..G..n 00A0 - 0E 04 BC 91 9D 50 2F 27-31 E1 B9 A6 4F A2 F8 AC .........a..O.h. 00B0 - 0D 6B 7E ED 1A A4 01 47-7E 24 68 A3 FB 46 A9 00 .knm...Gn.h.kF.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[671]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -d -N -p 0 trying client command line[672]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -N -p 37447 ... client would read block ... client would read block SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session Ticket CB: ticketSz = 207, ctx = initial session SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 56FDB61BCD203AC446DBE255627DAA772F309CB57C312F0C97FBE260C4E91ECD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E7F722B15876C3DCE4E675B65247040EDA04AB4C2E9474B6593AEB6C28CD6A1E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 8C73E4BF6E6060511018C96A06826A93DD4EB7D82B4A07E8FEFDE8FB291EBF88 Session-ID-ctx: Master-Key: 38030ABCFDD19BA0B1C2E4BCE1F72E8ACF0337833CC49E4906EA063A08086EDFE99770E51ECA055628DBD28218691031 TLS session ticket: 0000 - 01 EC 6E 1B C2 9F CC 8E-29 73 83 66 78 74 F5 D8 .ln.B.L..c.fhdeH 0010 - E9 7C F3 4A 56 AA 86 79-6B E0 9F 6F 3E 78 59 C3 ilcJF..ik`.o.hIC 0020 - 00 8D 2E B8 FC 1E 43 03-F7 B1 11 F2 94 C1 5B 7B ....l.C.g..b.AKk 0030 - 8B 08 44 DE 2D 48 6C AD-B5 A7 FC 76 97 C1 98 3E ..DN.Hl...lf.A.. 0040 - 8B 07 0C 65 63 00 83 84-AE 7E 16 60 71 8C 20 09 ...ec....n.`a... 0050 - 44 3F 72 62 23 47 81 7B-8A 7F 16 00 04 75 BC 6E D.bb.G.k.o...e.n 0060 - BE 22 99 41 D3 C2 8D 2E-78 81 C8 B3 CD 0E 36 DF ...ACB..h.H.M..O 0070 - CA 77 EA 10 F1 BE D1 27-9F F6 0C 9D 9F F2 4B 6C Jgj.a.A..f...bKl 0080 - F3 C0 25 F5 54 81 65 C1-80 48 3F 1E 6F 2C D7 39 c..eD.eA.H..o.G. 0090 - 56 00 C7 13 F6 07 E9 1C-B8 54 FB E6 A7 19 A4 EE F.G.f.i..Dkf...n 00A0 - 64 9B 14 53 52 E6 4D 89-20 59 B7 C5 65 9D 35 56 d..CBfM..I.Ee..F 00B0 - 5A F5 2F 24 CA 71 AC F8-25 25 C6 4B A4 E8 F1 00 Je..Ja.h..FK.ha. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[673]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 0 repeating test without extended master secret trying client command line[674]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -n -p 34339 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com Server Random : 70EC altname = 127.0.0.1 2E67 serial number:01 405DBA64D0300BFD947236BD230A4420B7D439A105D7CE67F3470F18 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B24450FAE51151F16BD0F6C547CDEE06C882BE239465CA78C4B2CB2FC5147DA5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 70DD19AF45887C7507ADA45E8F58BB7AA62F5AA64C1C2A87D289CC1F82B74D80 Session-ID-ctx: Master-Key: 7B01BE17ACD8B948940283C23F3C777A8DF3CEDB8811D87EA873F4F2CD1A852D65B170EC5138DD730C23A889F4BDF4D6 TLS session ticket: 0000 - 85 1B 31 3F 6B 4D FD C9-18 EE 50 41 8B D2 DA 8E ....kMmI.n.A.BJ. 0010 - 7D 37 61 B3 8D 31 51 D3-C9 A9 B5 3C 66 FA 43 9E m.a...ACI...fjC. 0020 - 00 8D 24 5D 14 2E 74 51-93 F4 96 1B 6B 77 8D EA ...M..dA.d..kg.j 0030 - EC 4A F9 A1 6E 4C 2C FA-D6 04 22 78 60 25 D6 37 lJi.nL.jF..h`.F. 0040 - 72 D1 02 9E E3 54 E4 D4-E7 B6 BD C8 03 EA 82 46 bA..cDdDg..H.j.F 0050 - 19 B1 BD 93 B9 34 1D 6C-25 EB 18 9A 3F 06 79 51 .......l.k....iA 0060 - BC CB BC 01 DA 4C 03 16-77 1C 0A 20 AF D6 C8 82 .K..JL..g....FH. 0070 - 56 BF 62 74 AC 2F BB 61-04 D1 05 B3 E8 1C 88 15 F.bd...a.A..h... 0080 - 1C CF E5 1D 89 B4 18 44-E4 C4 DD DE 2A 2A 91 8B .Oe....DdDMN.... 0090 - 22 4F 69 12 EC EE FB E6-7A 5A 35 B5 D7 06 DA 7F .Oi.lnkfjJ..G.Jo 00A0 - 40 0F 35 C3 3E CB C3 7C-04 42 F7 8E 8A DA 25 6F ...C.KCl.Bg..J.o 00B0 - DE E0 45 F6 37 18 5E AA-BD 9C AB DC D7 CA 21 00 N`Ef..N....LGJ.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[675]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -N -p 0 repeating test without extended master secret trying client command line[676]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -N -n -p 45963 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 0A1D23C112209D67EFC0FFB2CC37F1DEA9D13FA8D3B37A3F6D616A843876A378 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F77A110022F3A397214BED512A5A72813603ACF6D541BFBC85F691BAF7BAF541 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 3CF84BD90E3613AA4D39C64BA83ABD694261617BD592CAB2E8C2948DC1A8964D Session-ID-ctx: Master-Key: C739645FD1287006332A4598E586B782090EE94EB02780814E71FBC90AFB893D82921A1ACC4D8174A522C3202194B664 TLS session ticket: 0000 - E7 F8 C5 F2 26 FF 31 89-E5 50 66 DA 3D D8 BC B0 ghEb.o..e.fJ.H.. 0010 - 6B AB EC 46 55 C9 C5 C6-76 64 4B DB BC F3 36 0A k.lFEIEFfdKK.c.. 0020 - 00 8D 3F E0 19 FD 2A CF-4A D4 58 3D 8A 2D 89 EE ...`.m.OJDH....n 0030 - 7Epeer has no cert! 32 00 10 CA 17 A0 DC-8A B5 0F 22 60 F5 40 81 n...J..L....`e.. 0040 - CD 4D 81 3A B6 EC 90 BB-84 63 41 41 47 0D 39 14 MM...l...cAAG... 0050 - 99 7F 4F D6 BE 3B BD 00-B3 1B 64 FC 22 0A 7B A2 .oOF......dl..k. 0060 - 1A 31 8D BF CA 47 8D 92-C8 3F A3 8D 21 09 36 DB ....JG..H......K 0070 - 3A 47 F5 5A C4 93 8E 8D-92 E4 76 29 7D 91 DA DF .GeJD....df.m.JO 0080 - 1A DD C1 61 3F 36 91 66-2D CB 97 ED 89 52 75 7A .MAa...f.K.m.Bej 0090 - 9B 26 32 31 3E E6 93 12-36 08 75 86 6F BD 3D 86 .....f....e.o... 00A0 - C2 2F 63 56 61 2A 19 05-F8 5D A9 0E 55 CC D0 58 B.cFa...hM..EL.H 00B0 - 1E 9F E1 13 23 20 7B 26-6C 94 CD 39 EF 29 37 00 ..a...k.l.M.o... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[677]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -d -p 0 repeating test without extended master secret trying client command line[678]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -n -p 40247 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A37DD4FFF394CDC3516B137D154E74EB36E4D3EB6A48CE0398A2FF6E08BE4973 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 14C282E5A8FCDCAC0F0EA71B3AACC858FFB0C7A021445539293FC51B824F710B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 1A337FA165AF555C19DF39E880465EE39B6A4E37BDA3A0227DAE6B75B1671746 Session-ID-ctx: Master-Key: 258ACDDC73F386207EBA59DC8BC2D532280033E734EC70137DBA800B0A7E99C42C90E88B0E07peer has no cert! 933975904E9D078E9D21 TLS session ticket: 0000 - 2E E7 2F CB DB 90 6E BD-2D 77 D7 84 7D 9B 56 2E .g.KK.n..gG.m.F. 0010 - 92 19 69 4E 2D D1 05 E2-7B B5 6A 99 9D E3 C5 6D ..iN.A.bk.j..cEm 0020 - 00 8D 01 4F 05 FC E5 0F-B6 48 0D 63 1D 38 5D 93 ...O.le..H.c..M. 0030 - CA 5E D5 35 C1 8D D3 57-1D E8 5E 7A AA F8 AF 54 JNE.A.CG.hNj.h.D 0040 - 62 2F C8 E6 DF E5 39 E4-40 FE 01 CD 09 07 79 20 b.HfOe.d.n.M..i. 0050 - 50 E6 08 62 71 6A 22 9B-F0 B5 E3 4C A3 C6 A3 27 .f.baj..`.cL.F.. 0060 - 97 EF F8 0E 9B 0A 8A DF-7C 4D E0 35 56 6C F0 EE .oh....OlM`.Fl`n 0070 - AD A0 9A 11 F9 43 BE D5-FD 47 97 8A 07 0F 7A EE ....iC.EmG....jn 0080 - E4 23 FC 5C F4 E9 59 31-27 4A 38 95 E1 36 CB C2 d.lLdiI..J..a.KB 0090 - D4 50 05 71 A1 CE 3C B7-6B D6 0C 5D 37 CB 55 9E D..a.N..kF.M.KE. 00A0 - DB 94 5D 65 91 E2 2D 9B-BD 48 61 F7 E4 B0 7F 2A K.Me.b...Hagd.o. 00B0 - 79 C4 98 F1 C4 12 6A 14-71 AC C8 C9 A5 F3 BD 00 iD.aD.j.a.HI.c.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[679]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -d -N -p 0 repeating test without extended master secret trying client command line[680]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -N -n -p 33149 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C3011A48D768FA0EB0E2B22FBC9CD8FA93BA435121116EB6F22A38B096B569DA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BD4851C7F643797DEB1BEAA8C4721506631B857636787D014A37337E9EF0AAEB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: E68313444F3CA5A9CC1D0EE3C4F5CE89CA2FFFDD5727ECB11F098ED6F75A8316 Session-ID-ctx: Master-Key: 73F21F5BBC83EE9591AC63E09D4E38C41299EADBED1A663813EA027432E28E13F3E7E0669F29ABC8A29B19C7220F638A TLS session ticket: 0000 - B8 8D F8 E2 14 A4 2A 15-69 BE 62 20 DA FA 1F 7E ..hb....i.b.Jj.n 0010 - 28 5B A8 43 D1 14 A7 47-19 18 13 7A 21 A7 EB EC .K.CA..G...j..kl 0020 - 00 8D F1 C3 6B 01 60 2F-92 11 A3 3B 82 AF D3 03 ..aCk.`.......C. 0030 - A7 93 60 05 57 0E 0D 4E-8E 7F 2C 8D 41 AD BF A0 ..`.G..N.o..A... 0040 - EE 2E 92 72 47 B5 07 F7-F4 3A A2 B2 CE 39 B7 D8 n..bG..gd...N..H 0050 - 24 31 C7 3A 54 00 C6 49-72 05 BE 8C FF 91 82 C4 ..G.D.FIb...o..D 0060 - 8E 4A AE C3 B1 F6 EF 7E-5A F1 99 98 59 B9 01 67 .J.C.fonJa..I..g 0070 - 1D 5B AB AC 45 64 4B 62-7E F6 63 38 CD FE BD 99 .K..EdKbnfc.Mn.. 0080 - 64 F5 CD C0 E9 BF FE 51-3F E7 C5 EE DE 04 C4 29 deM.i.nA.gEnN.D. 0090 - 96 B1 2D 37 A3 77 68 E3-53 19 5B 72 77 D9 10 C4 .....ghcC.KbgI.D 00A0 - 6C E7 8E C8 4F 4E 8F 16-6D 08 62 F2 C3 8B 08 C2 lg.HON..m.bbC..B 00B0 - 51 53 55 08 A6 4B 84 04-C0 AF E9 D7 79 5B E1 00 ACE..K....iGiKa. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[681]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -p 0 trying client command line[682]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -p 44605 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 88DF0C6FA50E1AA509C273EF9F997661CD776B49DE27003908D60A8B3E64946B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6F91F780F497EB5DEF43B2C15302B97AC62624505830BDDAD80AACB05DAD4E2F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 1FB6B762F6A662F77CB9DA580782F63BC64F4C16E8D83A30687FBF9D6507BEEF Session-ID-ctx: Master-Key: 93A57084784C3A0C367F65EFAF6DD4CA5077422BBDEAD2E31FB7BCC60D3CED173FE6B8E8E1E201295F6FF47A2D3D27F4 TLS session ticket: 0000 - AB A8 3C 7B C5 BA 73 67-F0 E2 9E 79 05 0F D3 48 ...kE.cg`b.i..CH 0010 - 3D 16 2B 4D 48 BA E9 07-A0 25 98 94 F5 12 FB 63 ...MH.i.....e.kc 0020 - 00 8D 5A F7 A7 B7 47 7A-54 FB 87 40 3E 52 5C B5 ..Jg..GjDk...BL. 0030 - 65 0A BA BD FB DA 69 63-4B 03 E2 DA DB 03 29 59 e...kJicK.bJK..I 0040 - 73 FA 34 65 43 3B 6B 66-A1 AC 43 FB CF 01 66 90 cj.eC.kf..CkO.f. 0050 - 7F 60 9D 90 E7 FE 69 C9-9A B1 98 E1 37 16 49 1F o`..gniI...a..I. 0060 - C5 94 CC EC 5A C2 84 3C-AE 07 24 B6 7C 84 74 C2 E.LlJB......l.dB 0070 - 48 E3 F0 0D 73 8C 31 71-A6 69 59 0D B4 AD 25 EB Hc`.c..a.iI....k 0080 - EC D3 37 D2 12 A6 B7 0C-17 AA 2B 5E 0B 09 A8 79 lC.B.......N...i 0090 - 89 F8 D3 94 8A 88 24 60-25 E2 C2 93 00 AF 55 93 .hC....`.bB...E. 00A0 - DD 53 60 44 5A 0D 3B E5-65 DA 24 A5 3D 23 BE 33 MC`DJ..eeJ...... 00B0 - 3B AE 0B B9 49 0A 83 A9-C9 41 6F 03 CB C0 AC 00 ....I...IAo.K... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[683]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[684]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -p 33707 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 866DEEC5809818B918B8D5614FD174EDE7FE6594A82CFF5F55CD4D6688BDEA14 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1D860B1BDED95B0BC81D97A0B2463C42F673F46D72400E1A68167EA1848D698A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 770538D9C1DC04751F998A12C837E9ADC6A3A4F2459B50228E086C01488C0BA4 Session-ID-ctx: Master-Key: 58CB7CEB09FF61898304F72E97806A7E14267508CF8AC5A0E7BF8B16308C60524B8573B2D59453D7B44670882638A309 TLS session ticket: 0000 - 98 3C 65 26 82 19 77 17-10 91 F0 53 C2 59 E1 42 ..e...g...`CBIaB 0010 - 87 77 F3 C0 5B 74 1D 30-84 BD 7B FA AA 07 43 D8 .gc.Kd....kj..CH 0020 - 00 8D 0D D0 FF EF 69 7A-E7 DF 4B 9C 01 0A 11 BA ....ooijgOK..... 0030 - B7 82 59 12 9D 81 E2 5F-06 FC B6 F0 AC 0D 63 3F ..I...bO.l.`..c. 0040 - CC C1 72 3E 69 41 28 0C-28 A7 8E FD B3 D8 1B E3 LAb.iA.....m.H.c 0050 - EF 32 A8 BC C7 37 F1 89-23 03 70 7C 16 B4 F4 A5 o...G.a...`l..d. 0060 - C5 6C 9E CA 3D E1 59 AB-E7 AC 13 1F BA 56 CD 9C El.J.aI.g....FM. 0070 - 21 EA BB B2 5E 0E 3B E0-59 05 CB FD B0 9C FF D2 .j..N..`I.Km..oB 0080 - 0D 8A D0 61 6F 3B 3A 86-2E 89 24 5B 6D D3 D7 C2 ...ao......KmCGB 0090 - 8B 4B 94 52 1C DC 18 1A-31 D0 BE 6A 6A 77 8B 55 .K.B.L.....jjg.E 00A0 - 59 11 A8 7F 22 8E B4 61-9C AE 67 C7 76 34 52 C1 I..o...a..gGf.BA 00B0 - 24 B8 F9 C4 47 ED 19 33-A2 8B C8 8B F5 9F AF 00 ..iDGm....H.e... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[685]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -p 0 trying client command line[686]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -p 43581 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : FC6C3FBD2E04D111CB178ED3F9F73F895FC7C4F9A3D7BF217847EC6099FA0430 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 49ED23BA1C1CC32816A2E933D019152B42C5B8286A6443E5F98BF1AFCA5F8516 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: FB258618C4B498009F4A308F150A6CB2C575FFEB4E0241CEAE2DC923DB45A938 Session-ID-ctx: Master-Key: 33CA1EA3218817AE35DD905DE2CB3B11479CF9CDC330B0A795CFFED93B1F02A85C37B07CF6DDB689FA236E1413653E48 TLS session ticket: 0000 - 78 97 9D C5 B9 FE 09 97-C6 51 33 4A 65 E7 27 B0 h..E.n..FA.Jeg.. 0010 - D5 02 35 1B 7C 7F B1 5D-70 F2 D6 D9 DC 29 AA 85 E...lo.M`bFIL... 0020 - 00 8D 19 D6 E4 75 F1 65-1F 2A 32 74 7E 87 10 4B ...Fdeae...dn..K 0030 - C7 12 1D EE E0 81 C7 C2-E9 3F CB 80 41 AA F2 8B G..n`.GBi.K.A.b. 0040 - 09 BA AD 93 7B D7 75 25-A1 ED CD 08 13 FE 48 AC ....kGe..mM..nH. 0050 - A5 48 D4 C6 84 C9 63 91-34 91 41 74 48 76 34 5F .HDF.Ic...AdHf.O 0060 - 5E B1 9A 41 92 FF 92 90-D4 7B 23 EA 81 CC 90 97 N..A.o..Dk.j.L.. 0070 - FE 8E 89 65 48 52 ED 09-6C 21 3B 09 C8 75 B3 64 n..eHBm.l...He.d 0080 - 08 C0 40 E7 F5 09 24 EF-A1 2D B8 F9 83 01 46 49 ...ge..o...i..FI 0090 - B2 C9 68 E6 59 2F 33 4C-BF 8A 12 AE 49 C4 03 82 .IhfI..L....ID.. 00A0 - 07 CC C4 4B 13 FB 6A AB-85 1A 62 E0 54 79 04 3C .LDK.kj...b`Di.. 00B0 - 15 BF 4F A0 8A A3 05 FD-94 CC DD 73 00 3C 95 00 ..O....m.LMc.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[687]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -N -p 0 trying client command line[688]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -N -p 37115 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 8641306E19BDE966FB81385FEBC3953A35F3ED25AC946D4959CAD3805470peer has no cert! 6140 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 09256528C0044C5B2A204A1AFAEC6A509603D0BAF1D015026E4B421AFCDD023E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 8E7BD01AFB28E57FCD2D2018153DC80821705A05AD774BC5224D66C87E6E904D Session-ID-ctx: Master-Key: 30656D3F4A350B438B95FC0528D3DB72625107ED6A895C931473A1936AE3045403C6F32F573AD86D7B2B11C6B96D88A1 TLS session ticket: 0000 - BC 9C 35 9C 8B 80 7E 22-0E 7D 45 21 3E FB D6 12 ......n..mE..kF. 0010 - DB 0C B9 E8 C0 B6 76 64-0F 7A 70 8F 17 A3 B0 E8 K..h..fd.j`....h 0020 - 00 8D DE C2 39 FF BD 94-6B 69 EA 96 5B EA 2C 95 ..NB.o..kij.Kj.. 0030 - 67 0B F5 ED 0A 4A 16 E9-F3 CC 5A 9E D6 DD D1 6F g.em.J.icLJ.FMAo 0040 - A6 A3 13 C4 B2 97 8A 5C-E8 54 C0 CF BF 19 43 D4 ...D...LhD.O..CD 0050 - 82 CF 80 8B 6E B3 8C 05-0E 97 E9 E0 14 58 46 80 .O..n.....i`.HF. 0060 - 6E 1E 62 78 15 71 27 80-CB 23 CC 92 E2 2B 1E 75 n.bh.a..K.L.b..e 0070 - D8 DB 8C 2A 74 4D 25 85-80 98 86 7F B9 81 BD FD HK..dM.....o...m 0080 - EC 79 11 ED A6 57 95 19-7B 27 99 DF 08 10 C6 35 li.m.G..k..O..F. 0090 - E5 47 05 83 31 E3 BC 14-F8 19 88 E9 1A 72 10 CB eG...c..h..i.b.K 00A0 - 49 B3 C3 0C 3B B3 23 1E-4C 2F E8 94 E7 66 70 68 I.C.....L.h.gf`h 00B0 - B9 2A 52 39 4D 64 82 BD-12 C1 55 F5 87 F4 A9 00 ..B.Md...AEe.d.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[689]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -d -p 0 trying client command line[690]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -p 33119 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 081AC41F02DB95C1B837D412DFCDD6D6FE80ADDDE7EA6810EEB941FF613641D3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6AF6E6A1E535A341F3586CF2CE041B5BCC7A26D467E254D86E34E7A45B6A6308 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 501030DD897076EB1176D5B146EDD35C318BA0D4A298B9E03F5CDEDC7921BB0C Session-ID-ctx: Master-Key: 5280404CEC9D934102F1D8BC6C5BD9A50B45D8755C846B38CA692C65C479E032C61BC575305AB918AE336CCF64EC8B90 TLS session ticket: 0000 - 59 70 D7 69 DF B3 A1 B1-7D 09 BB FB F2 F1 71 58 I`GiO...m..kbaaH 0010 - 12 91 D6 A3 1D 98 D2 F6-03 DB 7D 83 84 9E D4 14 ..F...Bf.Km...D. 0020 - 00 8D DD FB C9 66 DA EB-78 06 F4 FB 8B DE E0 7D ..MkIfJkh.dk.N`m 0030 - D3 F2 02 5A 3F 3C 52 DC-37 A3 7C 4F 58 D9 AF 54 Cb.J..BL..lOHI.D 0040 - 11 BC E4 3F 35 36 25 E4-25 60 6F 8F BF 5B 14 64 ..d....d.`o..K.d 0050 - F0 92 9E 43 0F C3 61 43-8D 8D 2F 27 C9 CC 01 E4 `..C.CaC....IL.d 0060 - 51 C8 5D CC 47 31 20 2C-30 8B 00 BC 97 0E 11 33 AHMLG........... 0070 - 27 A6 E1 D9 D2 1E 3F F7-0F 58 90 45 15 2B FE 34 ..aIB..g.H.E..n. 0080 - FF EB E3 94 29 16 77 8A-17 9C 66 61 A4 B8 0E 06 okc...g...fa.... 0090 - F3 E0 D1 2A F6 D3 47 36-DD CE 8A A8 5C A1 01 14 c`A.fCG.MN..L... 00A0 - 25 0E D6 92 CB B0 40 63-95 97 FC 50 07 11 44 7A ..F.K..c..l...Dj 00B0 - 4B C0 E7 48 BE 4E D6 BE-52 75 59 E4 FC C9 E6 00 K.gH.NF.BeIdlIf. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with clientpeer has no cert! cert request off repeating test with non blocking on trying server command line[691]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -d -N -p 0 trying client command line[692]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -N -p 33357 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 2FACC790BEC5610A97CA7F08BCCC8E540EEB5494A839E475184AE793797295CD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 73371F5D3698DD750A924A36608A2DDF28A5F6220428DFB688F3426F74FD4A5F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: DECD58C65618A61A807F92F9B1C1C08E67307FB6EA9F3D7617B1294AA272B779 Session-ID-ctx: Master-Key: C91E3C39615618DCE020B90E37408092A029DAFAC3BF9EC5EABEFBEAB0792F27132AA079AD85A106A3D1345B1F743738 TLS session ticket: 0000 - A8 67 D7 49 44 BD 83 63-95 25 9B 10 7A 61 B3 6E .gGID..c....ja.n 0010 - 8C E0 1A DE 78 A7 45 F5-20 63 F1 D2 D0 86 C4 D8 .`.Nh.Ee.caB..DH 0020 - 00 8D 38 80 8B 03 E6 8B-35 27 F4 C5 4C C6 CA 62 ......f...dELFJb 0030 - F2 13 50 EF 45 89 9A A1-F9 D5 A5 81 7D 6F 42 81 b..oE...iE..moB. 0040 - 85 0A B5 2F FD 46 7A FF-9F D3 FA 7A 22 64 4E 6D ....mFjo.Cjj.dNm 0050 - 3D 4B CD 42 5D F3 6C 50-66 12 78 57 21 92 FD 13 .KMBMcl.f.hG..m. 0060 - 18 B3 E4 9D 6F 6A C2 70-B8 08 30 F9 CD 46 99 6E ..d.ojB`...iMF.n 0070 - 08 B1 B8 CC 25 C9 55 30-16 23 D2 ED 78 66 41 C8 ...L.IE...BmhfAH 0080 - 9E 19 B4 B0 87 65 37 EE-5B 93 4F 49 E0 3C 7E 99 .....e.nK.OI`.n. 0090 - 9E F2 5D B4 F5 48 F5 79-20 34 24 B7 84 69 07 0E .bM.eHei.....i.. 00A0 - 21 4D E8 1F 64 6E 8C FE-4D 02 37 32 3E 54 97 FB .Mh.dn.nM....D.k 00B0 - 32 77 AA A2 32 02 2A 86-67 87 A5 C2 5E 28 94 00 .g......g..BN... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[693]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[694]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -n -p 35349 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : BDAA74D0A5EE34CBE32084B9CAEB0B5FE3F6717D07C8ACF9054F1D7A444A8B94 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4663790F95FB5C80FF93D059C12B471506A0F5BB5DA070E383A97B3E948248B2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: A4BF5C2DFC1BA00AEDCBC02ABF95B89219573D5C272DF3CCE216E22734F9FE40 Session-ID-ctx: Master-Key: 38D0E2215CB55AEC5CD4D8E7A5277BCB97C6A11C164F9B87D44B394843962634673A4522A2E6AFE5124C7511C05375E2 TLS session ticket: 0000 - F7 32 CC 19 61 29 DD 14-5C C4 69 91 1B 95 F3 C8 g.L.a.M.LDi...cH 0010 - CB 5C E3 96 5F B3 87 C3-59 4D 83 B0 04 48 67 DD KLc.O..CIM...HgM 0020 - 00 8D B0 7A 60 10 15 80-AE 6A 99 B2 60 B4 FA EE ...j`....j..`.jn 0030 - D2 08 08 5C 50 16 FF 0D-2F 2F 02 10 8A 3B 9A 1A B..L..o......... 0040 - C7 B6 C8 1D 56 FF AC 51-36 F9 8B 38 9B F1 BD 43 G.H.Fo.A.i...a.C 0050 - F5 5D B4 6A 2F 15 08 1C-EB 19 A4 45 3D 1A 6A 85 eM.j....k..E..j. 0060 - 54 EE E7 A6 C8 68 A3 59-36 8D 85 E6 ED 70 6B CD Dng.Hh.I...fm`kM 0070 - 01 26 E3 AD 35 AF 39 80-FF 05 B0 6C A9 65 76 02 ..c.....o..l.ef. 0080 - AC BB AB 57 BE A4 52 1E-64 C7 57 82 43 3F 70 E7 ...G..B.dGG.C.`g 0090 - 61 F7 C4 D7 55 13 7C 44-F5 A0 C3 BF 2B 74 04 FE agDGE.lDe.C..d.n 00A0 - B6 B7 92 72 F3 19 49 29-CA 11 71 28 0F D0 26 46 ...bc.I.J.a....F 00B0 - F7 CB 38 23 13 5F 6C 68-D4 C4 9A 92 AC B0 B3 00 gK...OlhDD...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[695]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[696]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -N -n -p 37353 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : BECCF1202C7C28056997DEEFF242B2BA8E294D049C01D2582970ABD4462F72C1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8B50D3A5BF4BEA6F0166BDpeer has no cert! 0036C9D7CFB7DA55296128008F142D17BBBEECD180 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 923B80AAB748432C4A17676376C87FC3C0F5FE6CB24DF990E432A003C5D86333 Session-ID-ctx: Master-Key: FD47ED6ABFC9EF9570181DC16D62FC1623BBAFAC9666034CA3FB353A1F70F349AE76CB15CA633CC97442CF50488E66C1 TLS session ticket: 0000 - B5 08 79 AD 4A CA 80 C9-A1 08 CE CE F7 22 DF 56 ..i.JJ.I..NNg.OF 0010 - BD E0 DB 22 11 F4 A4 D5-74 08 39 EE FC AB 5E D6 .`K..d.Ed..nl.NF 0020 - 00 8D 20 5F 91 CB BB 7D-01 7D CB 8F D7 72 35 22 ...O.K.m.mK.Gb.. 0030 - 82 DA 63 46 53 03 AC 33-73 83 C6 A5 6A CA C5 7C .JcFC...c.F.jJEl 0040 - DE E3 B9 DE 1B 52 CC D2-25 70 36 E1 4C 56 DA 35 Nc.N.BLB.`.aLFJ. 0050 - 61 E9 3B 83 81 B3 FE 2F-F6 DC 90 B2 5F DE 0A A5 ai....n.fL..ON.. 0060 - 9A 47 DA 6F 76 62 61 56-26 AF 68 CA 0D 11 E7 07 .GJofbaF..hJ..g. 0070 - 6F F2 D9 DD 25 45 65 1B-02 5F 7E 5A C5 3E F0 57 obIM.Ee..OnJE.`G 0080 - 08 B9 D1 61 2C 61 59 C9-CB 57 B9 25 0D FA 10 42 ..Aa.aIIKG...j.B 0090 - 4D 9D AB 26 CB 71 77 6C-A4 0E 5F 56 AF 02 76 3D M...Kagl..OF..f. 00A0 - 0B FE 3A F0 07 0B D8 B9-1C FA A3 79 D2 2A 99 CE .n.`..H..j.iB..N 00B0 - 9E F5 22 3E DD C9 93 20-BD C2 CE 7D 9C A3 E2 00 .e..MI...BNm..b. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[697]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[698]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -n -p 38343 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E3C9D54B2927580F4E42F57510224F645A8A8FB2405AB68C1030A5B06CA7A2FD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMpeer has no cert! BLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D1A8D409F0979EBF7CCC4B4FC0583537CA3F4EBF0838AC26DED2D260E1B2101A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 53896876188578B2D67683A58E572BAABB506E0F27B721150C5A95CBA4EF68ED Session-ID-ctx: Master-Key: 7BBA21B12BAE153C1296F854665456955573E5D2E620F7F6BDC54E97B296B935D36A63F6C5680678613760D255F218A2 TLS session ticket: 0000 - F7 0D 40 29 E1 FA 10 87-B3 48 03 54 3A 58 7C D4 g...aj...H.D.HlD 0010 - E1 3D C0 A8 B9 64 A2 7D-CA 0D 3F 53 32 81 EB 72 a....d.mJ..C..kb 0020 - 00 8D 57 B4 29 98 03 AF-09 49 13 BF DC 65 A8 30 ..G......I..Le.. 0030 - 32 E3 06 CE 31 CA E4 B8-1A 5B 64 20 4F B3 B5 C6 .c.N.Jd..Kd.O..F 0040 - BB 15 F8 ED 12 B1 03 04-0E 59 28 6B 0E 77 A3 23 ..hm.....I.k.g.. 0050 - DB 42 DF 1C 7B BE 5F 1A-0B 74 CB 9D 3E 5F 2D 9C KBO.k.O..dK..O.. 0060 - A0 C3 8B 5E 92 3F 81 D8-B3 0E E1 BF 7A 0E 6B 92 .C.N...H..a.j.k. 0070 - 73 F4 B7 8B 5C 17 8A D6-4D F8 4E C7 79 78 A9 EE cd..L..FMhNGih.n 0080 - FC B9 D6 10 E6 7D D5 A6-AB 9C 9B A5 7A 98 A6 BD l.F.fmE.....j... 0090 - 98 92 E2 43 36 B5 A2 7D-AD E6 B2 93 78 74 E0 39 ..bC...m.f..hd`. 00A0 - 16 26 56 67 B6 94 2E AC-FA AB 86 D7 CB A5 25 03 ..Fg....j..GK... 00B0 - D3 7E FE FD DE 83 59 C5-8D 47 0E E0 D8 72 67 00 CnnmN.IE.G.`Hbg. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[699]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[700]: SuiteTest -v 3 -l DHE-RSA-AES128-GCM-SHA256 -2 -N -n -p 35485 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 1D38EAF07FEB41A6EAE802E89D1CFB4B72A8C55CE6F78340917CD65C6D1FBDE1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F1FE91594AFC637E61D531D9ECB7D4739073409311F2D9A86862B5DC86983729 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 3819BAC2EFF8689866E3E28734CBE88D1EC5EFCC6A222A760E978BC0C8E87D34 Session-ID-ctx: Master-Key: F4C5B298AB5FF2FD108E95D14C0E45B1F74B16178319B81FA2320AB51DA27CDFC36F8160763EF1A80B29E19F3CFF70DD TLS session ticket: 0000 - C0 DD 04 86 5D C5 57 CB-AC 0D 4E 28 19 1A 2F 92 .M..MEGK..N..... 0010 - 5C E4 4F 14 CF F0 8C DF-AC F0 69 80 B7 4E 81 EE LdO.O`.O.`i..N.n 0020 - 00 8D DC AC 27 3E B3 F1-BD 85 4A AB FE F9 E7 B4 ..L....a..J.nig. 0030 - 8C B9 79 86 BD B4 DE B8-48 D9 9C AF F6 0D 43 6B ..i...N.HI..f.Ck 0040 - 2D C8 F4 35 95 D4 CB DA-F2 E3 4D A2 EF 42 1B 86 .Hd..DKJbcM.oB.. 0050 - 48 09 12 AD 43 E8 FC FD-BF 2F 89 F5 95 64 11 3C H...Chlm...e.d.. 0060 - 4D B2 3D 4D D7 FE 3B 1A-8F 79 B2 53 7D 2A B2 B4 M..MGn...i.Cm... 0070 - F7 63 66 6F 4E EE 00 72-D8 4D 67 09 DB FC 9A E4 gcfoNn.bHMg.Kl.d 0080 - F1 AA 82 E7 F1 82 AA 21-A0 B9 3C 59 FD E2 A3 81 a..ga......Imb.. 0090 - C1 35 00 0E 64 7D 87 7B-27 78 3A 46 3F E8 6C 0F A...dm.k.h.F.hl. 00A0 - 34 84 D1 0F BE 71 1F 39-86 13 DB 2F 7F A9 75 6A ..A..a....K.o.ej 00B0 - BA 0A B1 1B 26 89 22 72-65 A6 49 B2 6C 87 29 00 .......be.I.l... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[701]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -p 0 trying client command line[702]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -p 35543 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 9B822E82D5494AFBAAD7930421422AC11B4A5A3F37349F3A31753D90999025Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com D9 altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 04584FAF303AB49F1A13224042CC5217916CB7A7C68C895CFC1B1FD5142AED5E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: DFA40F510379DF2C3938325E8A4C674C44C1BE244B3F2D508679E583224CDA6F Session-ID-ctx: Master-Key: 44929EE0D93CD683C4F835451D84E1609C11181C0D2ECB3922863722C0D6F46D907E5703FDA0C0F20A99034922275473 TLS session ticket: 0000 - AC 18 E8 8A 72 8A 8D 85-6D E3 79 A6 DF 92 78 B2 ..h.b...mci.O.h. 0010 - EC 65 59 50 0D 81 E4 C0-4A 8D 1F 77 8A C0 52 CC leI...d.J..g..BL 0020 - 00 8D 1D 26 96 2E 76 79-85 F6 8B 8D 06 80 82 3D ......fi.f...... 0030 - D8 1C 78 3C FD C0 1B 1C-B2 51 1F 2F 23 50 E6 3E H.h.m....A....f. 0040 - C6 1C A4 A9 26 51 32 6C-15 0D A5 8F FA 72 CE E4 F....A.l....jbNd 0050 - AD 39 08 A9 36 30 CD 28-66 C1 6C 26 06 D0 EA C9 ......M.fAl...jI 0060 - 61 90 91 0D 72 52 CB E4-D6 3E D7 F8 73 29 92 F1 a...bBKdF.Ghc..a 0070 - 1A 5D CD 08 D2 A3 2F 2C-EA 3A 65 7C F0 A5 57 15 .MM.B...j.el`.G. 0080 - A7 75 A4 33 78 06 9E 20-D6 9B DA F4 0A 02 BF 15 .e..h...F.Jd.... 0090 - 3B 4F C6 FE 24 B8 B9 E4-EA C3 7B D0 F1 2E 8E 42 .OFn...djCk.a..B 00A0 - F9 EA 5F A3 64 B4 17 FE-1B F9 9B DE 73 DB DE 7C ijO.d..n.i.NcKNl 00B0 - 08 FD 81 11 ED 84 7F 04-F9 FE 34 C3 3B F8 9D 00 .m..m.o.in.C.h.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[703]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[704]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -p 38177 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 28005E38C76ACF95AF75E2DEFA61B75B6375D4E6C2D6747237CEC2166432721D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 91EDE117243F5F56CC98463E2799DC7C819F051CF12CF3D174B7EE393CD1C078 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 6693501B63D5C5962271A2758D029AB0E845425950D97E7D5392A173E9CF6694 Session-ID-ctx: Master-Key: 1E374D277FC3A3170D8FF3FD661A1CF2DD693F847D30EB38CFB4CBA740C8D19329CB386CB45D3EBFAB2F20C12C0D45AB TLS session ticket: 0000 - A1 83 A5 70 06 25 3D 56-04 C2 A3 6E 89 FB 9E 4A ...`...F.B.n.k.J 0010 - 14 33 7A 5B DC 7D EB 37-79 AB E1 4D 81 CB 34 6F ..jKLmk.i.aM.K.o 0020 - 00 8D A0 B8 87 85 7E DC-29 E2 69 7D 7C 89 76 70 ......nL.biml.f` 0030 - 01 99 24 95 F1 C5 F7 C3-3F 8A 91 12 5A FA 2F 63 ....aEgC....Jj.c 0040 - 7B 4F 6A F3 AA FE 23 3F-3E DE 28 2E D5 E0 44 E6 kOjc.n...N..E`Df 0050 - 01 74 27 EE 84 74 00 F1-FF 76 2A F2 C4 37 55 8B .d.n.d.aof.bD.E. 0060 - A5 70 E8 7C 51 AC 0D 1F-87 FE F0 83 A4 44 3F 17 .`hlA....n`..D.. 0070 - C0 A9 99 0F 24 E6 0C 8E-5F DE 07 D8 48 85 26 28 .....f..ON.HH... 0080 - 44 27 4D AD 7D E6 1E E3-CE 4C 58 79 84 88 97 A1 D.M.mf.cNLHi.... 0090 - 00 0C AE 99 5D 23 79 09-92 AE 40 1D 45 EF C0 E8 ....M.i.....Eo.h 00A0 - BF AE D9 0C A8 8E E1 2C-6D 94 2A 7E 91 8E 0E 01 ..I...a.m..n.... 00B0 - 05 4F AD 70 8E 40 C2 44-5B 43 6C A6 87 02 59 00 .O.`..BDKCl...I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[705]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -p 0 trying client command line[706]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -p 39099 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : C244586315D94CE66AA2FC8798550DF2AC2194F70CFF5A4AA7A6338D185EBA65 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 01D702B1B8EC688704459F4C62ED86BBD33DD8B76E4DB282B76B272811C97811 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 29B796A11FD455E405349F7CC7556BC162FD4FBB01427715963C9AFF101AD95B Session-ID-ctx: Master-Key: A5CE5A44F7B86F3168285C05F9CD7F2853CD6476EFC616608E887B8529B8EB6AE66401AB8095E9EEEA14604561A145A4 TLS session ticket: 0000 - C4 FD 42 78 57 BD 2B E8-3A 86 2B 82 0F E4 BD C6 DmBhG..h.....d.F 0010 - F9 2D 94 6B 1D 6D 00 F2-0D 29 5B 76 B4 3F A3 EA i..k.m.b..Kf...j 0020 - 00 8D A5 CA F9 CA 49 26-8C E0 25 1D 73 86 32 20 ...JiJI..`..c... 0030 - C6 6E 76 CC FF 7F 47 E0-2D C5 FE 1C CB 94 62 7C FnfLooG`.En.K.bl 0040 - 88 FB 2B CC 2C F5 47 41-EA 4F A0 1D 80 E9 18 CD .k.L.eGAjO...i.M 0050 - BA 90 50 5B 9D BF 56 DF-83 3E 65 81 57 C0 5C A7 ...K..FO..e.G.L. 0060 - 11 EC 27 E7 E5 4B 01 8F-B3 5C DA FE 87 18 11 DB .l.geK...LJn...K 0070 - 18 7C C3 D2 C0 81 FA B5-15 FE B8 AD A7 26 5D CB .lCB..j..n....MK 0080 - 32 6C 11 78 1F 94 8E 84-B7 D2 33 2B A8 22 1E 75 .l.h.....B.....e 0090 - 87 64 DA 9F 67 36 75 0B-9B F8 21 CB 73 3B D8 D9 .dJ.g.e..h.Kc.HI 00A0 - 28 BE 54 7C 29 9A DC 9D-19 51 D6 41 5B F0 22 4E ..Dl..L..AFAK`.N 00B0 - DA DF 06 8E 76 4E D4 BE-64 D0 BB 4A 68 73 7E 00 JO..fND.d..Jhcn. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[707]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -N -p 0 trying client command line[708]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -N -p 37981 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 53DEC9664D3055B18FD2CBAB4651B619D416AD346CBA4B6F6942B8554F0128BB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B6280AD1DA07211B74113D02894DAC707F209149ECCF292CE5F3E6057C8D0296 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 8889D8B7A7C2BCC560552F579B99CE527940EF8503ED2B883ED4809C4BA72BDB Session-ID-ctx: Master-Key: 8A6B1F760253EB1A73614660836C9CBA6223E4E42E337D4E211BA6EFDCD2755680C2ACD57493B3CE3689F755878016AF TLS session ticket: 0000 - B6 47 DF C6 DC 4B FF 9B-8D 02 89 48 5C 38 D7 F8 .GOFLKo....HL.Gh 0010 - 69 A7 85 07 BE 89 93 AF-A1 59 B5 3E 2F 87 58 56 i........I....HF 0020 - 00 8D F9 F7 59 36 11 65-C6 1A 19 58 DC 7A C3 F1 ..igI..eF..HLjCa 0030 - DE 4B CA 08 5F C7 EE B8-D7 AC 2E 77 2C 23 60 FF NKJ.OGn.G..g..`o 0040 - 53 7A C5 04 7B B7 12 63-09 FD F4 06 64 E7 A1 4D CjE.k..c.md.dg.M 0050 - A7 44 63 8D 21 BF DC 8F-96 BF 48 36 DD CE E4 44 .Dc...L...H.MNdD 0060 - B2 F8 9B A4 4B D2 D2 85-E5 D3 63 F7 A8 11 DC 1D .h..KBB.eCcg..L. 0070 - B0 CC A9 8E 66 3F 4E 63-21 76 86 34 29 18 01 B5 .L..f.Nc.f...... 0080 - F7 59 19 F8 10 6A 50 36-A2 E6 3B C9 43 FC C4 6F gI.h.j...f.IClDo 0090 - 09 B7 6A 08 2F CC F0 01-74 E5 CA 61 AD AE ED 38 ..j..L`.deJa..m. 00A0 - 5E A2 C6 48 B8 1D 52 peer has no cert! C7-1B 8C 6C CE 6B 4C 50 5C N.FH..BG..lNkL.L 00B0 - 9E 1C DC F1 12 75 E1 79-1B CE 53 E8 31 CA 8F 00 ..La.eai.NCh.J.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[709]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -d -p 0 trying client command line[710]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -p 42743 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 8DD656F2F485369B3B4B41827ED10F33E3D665F63EC1685B093222F3BAAAF98C Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 106042DA5FE5574AD07E085BC8695A0D817D74AE088B0311E87B73EECCAD53F0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: E91BBE15D06455924AA6F1A911F7F16A10E900E4E82EAC117F95B1FC2196AC9D Session-ID-ctx: Master-Key: F823912F29FC0DCA96CC490AB8337DCD2230B02C834BFA565937DF994F073D61829709D53E063265755150B8D8D8A346 TLS session ticket: 0000 - D8 B0 E1 0A 08 37 18 85-C6 40 4C AF 6B 03 4A 68 H.a.....F.L.k.Jh 0010 - 91 B1 3C 08 0F F9 98 C6-C0 B3 89 CA 16 88 66 AF .....i.F...J..f. 0020 - 00 8D 7D D8 0C 28 3A 40-E5 56 1C B4 35 82 25 C7 ..mH....eF.....G 0030 - E0 02 AD 86 2D 07 F3 E5-FE 5B 67 BF 1A 0C 8C 42 `.....cenKg....B 0040 - 1B B6 E4 83 79 94 89 10-88 8C 04 47 3D 43 0A 9A ..d.i......G.C.. 0050 - E3 C5 C7 86 70 EC DA EE-6B D1 A0 25 73 4F 0F 98 cEG.`lJnkA..cO.. 0060 - D9 97 D1 E8 B2 9C 6C 7F-0F 13 81 31 48 5D 00 F1 I.Ah..lo....HM.a 0070 - 54 2F 93 EE C4 B4 Fpeer has no cert! 6 81-BB 9D 6F 53 81 1B 7D 26 D..nD.f...oC..m. 0080 - 4B F6 2A 04 62 16 99 E7-E0 BE B4 C9 61 D5 50 AE Kf..b..g`..IaE.. 0090 - 52 D5 68 26 E8 96 95 E7-C6 33 56 A7 FE 66 11 DC BEh.h..gF.F.nf.L 00A0 - CE B5 AF 6F 25 86 1E CE-11 A5 B3 05 F6 9A 7A 56 N..o...N....f.jF 00B0 - 63 7D 11 BE 97 EA 51 4A-E9 E3 4D 6A 8D 15 45 00 cm...jAJicMj..E. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[711]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -d -N -p 0 trying client command line[712]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -N -p 37665 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 92461A72B4CAA43782DF23688717075FFDAEA924C3B95AA4E332CC50021E5805 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7ABA3AD763A25442A635A4F791F4E668FC9BF2477FB742B1474ED3CEF8AE6B37 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: D9963E16B3C5116FE6FD7549AD658EFA7B40DEB92021FE64C82FF5C57C37CC4D Session-ID-ctx: Master-Key: F376277558A10979F6B35751E2A69B3727902D9C554EF8BA1BBDDEE1EBA6B1C9B57D42C8E13D8B6F36F5022968DAF1BC TLS session ticket: 0000 - 8C 22 3B D3 ED 32 6C A4-78 C0 38 87 37 B0 F0 10 ...Cm.l.h.....`. 0010 - AD A6 C1 26 3A F4 72 D5-15 96 A1 EA 3B 57 DE E5 ..A..dbE...j.GNe 0020 - 00 8D 40 BC C5 D0 F3 3B-89 CC FF 85 1F 7E A5 4F ....E.c..Lo..n.O 0030 - 38 A8 DF 55 44 AF 5B 32-F9 1D F5 EB E2 BB 8A 3A ..OED.K.i.ekb... 0040 - 5C 8E 49 B7 AA E8 4A A4-28 61 9B 6B B7 AD 5A B4 L.I..hJ..a.k..J. 0050 - 6F E5 98 49 B4 7A 59 81-48 5D 03 89 EF 3F 35 E9 oe.I.jI.HM..o..i 0060 - A9 C0 10 6C C7 05 45 8B-C4 C3 29 FD 26 86 DD AF ...lG.E.DC.m..M. 0070 - B6 3F F2 E0 A5 D4 ED 83-5C 80 41 B8 B0 D3 7C B8 ..b`.Dm.L.A..Cl. 0080 - B5 1C 34 B5 29 4A CA 5A-E1 98 29 06 03 83 DC A0 .....JJJa.....L. 0090 - 10 E6 D4 D0 31 45 79 F4-59 0E 3C C6 A8 3A CA 97 .fD..EidI..F..J. 00A0 - A6 BB 64 95 01 5A 37 6A-B0 92 6D E3 CB A1 6C 20 ..d..J.j..mcK.l. 00B0 - 3F FA 73 CB 76 57 FB 23-75 82 2B B2 36 32 8F 00 .jcKfGk.e....... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[713]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -p 0 repeating test without extended master secret trying client command line[714]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -n -p 44111 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 31979547386F598622BE4BAF46FB48C794B2672C77C694E158215D0D447DB423 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3E06CF0127062F3614E5B129CEDF40363C675BC211CCC4932401D9EF43D933AA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 50229285FB9B7C21E0DDE0887B896E29DE0E2B4C1A233D3B31028D010DA182B2 Session-ID-ctx: Master-Key: 19039D9B13911AC539CA1E8BC08C074698C0540669FDA119D8E3E18B020B9FBFB7F379303D2E5BC2CA41DC32FA6B5796 TLS session ticket: 0000 - 4E 6C B6 F4 64 DC 00 DC-77 55 8C 33 49 C5 C0 44 Nl.ddL.LgE..IE.D 0010 - 85 83 82 A1 62 C4 AA 83-AB 86 68 CF E4 41 D9 F2 ....bD....hOdAIb 0020 - 00 8D 79 FA 7B B0 D7 73-CD F3 52 C0 B6 65 48 BB ..ijk.GcMcB..eH. 0030 - 5B 2C 17 B5 8E FB 13 D5-0F 8A B9 F6 50 78 64 C9 K....k.E...f.hdI 0040 - 8B B8 3C 10 6E 05 58 A6-03 6E FF 72 A9 B0 9A 09 ....n.H..nob.... 0050 - 40 8E D8 54 08 F6 8E 87-7B 48 D8 BB BE 43 06 FE ..HD.f..kHH..C.n 0060 - D4 67 1D 38 11 7B 7C 3F-4F 98 4C 2F 35 51 A1 5B Dg...kl.O.L..A.K 0070 - CD 50 D2 0D C5 0C A6 C1-70 22 79 17 08 EF B8 7C M.B.E..A`.i..o.l 0080 - 48 27 E3 FA 35 74 4F 11-54 3B 5E 23 5A E0 64 C3 H.cj.dO.D.N.J`dC 0090 - 80 0C C2 8D B1 AD 1F 34-1A C3 5F 8C 36 19 BB ED ..B......CO....m 00A0 - E2 3A 48 C9 B0 20 54 E3-07 95 B4 0D 66 E8 75 EA b.HI..Dc....fhej 00B0 - A9 BA AD 35 2D F5 52 74-44 49 76 29 54 DF A8 00 .....eBdDIf.DO.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[715]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -N -p 0 repeating test without extended master secret trying client command line[716]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -N -n -p 41633 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : B58A774C48EE330D47B30476291A72586B2CB0D5A9C2259010B1EE94C7246242 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDpeer has no cert! NEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BAF330BF2E9F9F0A76A7A2E708A239E9CF20681DF63933CF1D1F296834A6294E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 81232FD5671454D78C80A904C0F6A2EB628DF0B486CA20857AAE3F706D20CA12 Session-ID-ctx: Master-Key: 6207F428D26724E266401F85B275127CA1E2D3BB5E80D83E6782730C6271DD31F0013501502CBC492C4290B870F25E79 TLS session ticket: 0000 - EE 6E F6 EF D2 C9 40 8A-74 DA CF 93 7B 69 50 2E nnfoBI..dJO.ki.. 0010 - 48 9E D5 B3 53 75 A5 3C-AA 0A 54 7E 27 26 02 3E H.E.Ce....Dn.... 0020 - 00 8D 2B 75 4D 17 CB FF-27 C6 07 AE FC 0D B6 9D ...eM.Ko.F..l... 0030 - AD CF 4B EB 5D B5 A2 E7-B0 00 12 15 D9 ED BF DF .OKkM..g....Im.O 0040 - D1 6A 68 AA 0A 3D B7 2C-C1 97 96 DE E0 1B E5 CD Ajh.....A..N`.eM 0050 - 78 0A A7 F9 73 87 EB 25-6E DE 10 B1 87 CA A6 DA h..ic.k.nN...J.J 0060 - 45 25 43 EE DB F1 A5 DC-7C 8C 2A A7 5E 49 8D 98 E.CnKa.Ll...NI.. 0070 - 75 2B DC A0 93 B2 FA 39-22 AB C2 3D 00 A7 83 50 e.L...j...B..... 0080 - 82 C5 28 DB 35 58 6C 71-EC E8 2D 57 C2 95 4F 8F .E.K.Hlalh.GB.O. 0090 - F0 D8 D3 E3 CE CB 04 96-93 73 E6 89 F3 D6 89 76 `HCcNK...cf.cF.f 00A0 - D3 A2 90 9C 13 40 6C 4F-29 B7 EF 87 D8 E5 8D 56 C.....lO..o.He.F 00B0 - 79 77 4E B1 40 45 EA 87-37 E1 0F 59 3D EA 15 00 igN..Ej..a.I.j.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[717]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -d -p 0 repeating test without extended master secret trying client command line[718]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -n -p 43975 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : ED9534E55F3A3A7E48363108DFD3389D4A62E91C7859693824C0B624C8FEC73A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkppeer has no cert! iE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7CA4DA536ECFC3F2D3EA6A42F4D0C5BFE4617A8A0844754E0CDF93643D8AAC71 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 3806EB414D2365FDE77E123C33705911AE0C9CD067961F5BE0E160E09CB09EAB Session-ID-ctx: Master-Key: 5043D64C96D52F0DC95399F19B02B7F322AB3482943BAFF1032FCB6A661AF8FC926E3036C092E6DD41F4BA43AFF7797A TLS session ticket: 0000 - DD FE A2 F3 21 E9 EF C0-E0 06 E8 7C 38 9F 03 44 Mn.c.io.`.hl...D 0010 - CF 97 11 94 1F A9 BE 3E-09 11 9A B7 D4 5E 14 11 O...........DN.. 0020 - 00 8D BC 33 04 12 78 19-C2 A2 B7 28 66 7A D8 3C ......h.B...fjH. 0030 - DF 32 16 AE FB C3 A6 59-6C 9E EA 73 03 46 A5 66 O...kC.Il.jc.F.f 0040 - CF 91 81 5B 44 58 E4 C6-7B EB FB C6 31 AC 19 F9 O..KDHdFkkkF...i 0050 - 1D 09 4D 94 94 A1 C1 D1-31 6F D4 1F 32 A0 71 9B ..M...AA.oD...a. 0060 - FA 87 D2 2F 8F 51 BB B0-66 4E 57 66 C5 36 EF DC j.B..A..fNGfE.oL 0070 - D0 3B DA 8E 47 F5 00 A1-9C BA 66 68 62 DB A2 95 ..J.Ge....fhbK.. 0080 - BC 49 3E A6 CB 89 AD 28-E4 44 7D EE B8 B4 AF 6A .I..K...dDmn...j 0090 - 69 B6 D4 EA 1A AB D9 49-4C A1 93 25 DE E7 14 CE i.Dj..IIL...Ng.N 00A0 - B7 02 65 7C 52 FC 93 4F-0B 3B 1C FA 63 1C 9E F5 ..elBl.O...jc..e 00B0 - B4 68 42 D4 73 74 12 54-CB 35 14 95 30 DB 81 00 .hBDcd.DK....K.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[719]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -d -N -p 0 repeating test without extended master secret trying client command line[720]: SuiteTest -v 3 -l DHE-RSA-AES256-GCM-SHA384 -2 -N -n -p 39509 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 7DB7EDBC79B947C597108E65796190224A92338F654FC85A895E027EC5B26AEA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 68CBA1BB8E1A1A520874B6A4D44D00182155A3139EFE621B2371AAFA22436F8F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 8A39B9B630F328BB2E7994E22368DB83F8306C7E9BD826C0651A3035D703840A Session-ID-ctx: Master-Key: 6FE86C8D4C4A643C236AD20FA04E9800F4F0F8BA4A9C2CF8CD9D2D529A7867B80C7B831234F8635E2A708B1609369DA5 TLS session ticket: 0000 - B6 3B 3B 51 0E E1 F3 C2-82 D9 AE 5C 2D 67 EC 2A ...A.acB.I.L.gl. 0010 - CF 38 09 AC C2 63 11 E7-C9 B9 CF B1 24 EF AD 2D O...Bc.gI.O..o.. 0020 - 00 8D AA CD B2 1E BF 9F-00 47 7C 5C D0 A0 C1 5B ...M.....GlL..AK 0030 - D3 FB C8 90 9E 30 50 DB-F6 0A BD 93 16 0F 34 F0 CkH....Kf......` 0040 - D3 A4 C9 8D 1B AB A3 32-20 33 6D 2E FC F6 B1 4F C.I.......m.lf.O 0050 - 32 98 18 81 6F 6B 21 D1-50 94 C3 2E FA FF A3 BF ....ok.A..C.jo.. 0060 - 69 6E 0E 33 22 4B FF 1F-0A 0E 32 41 B8 2A 31 2D in...Ko....A.... 0070 - 61 CB 9F C0 49 85 67 29-03 92 64 F2 0F 15 91 A5 aK..I.g...db.... 0080 - E5 36 CF 03 8D 69 18 07-CE 19 01 A4 6C 17 1C 0C e.O..i..N...l... 0090 - 4A 58 86 DC 71 5A 6A D2-5E 90 E7 E7 62 C4 C4 27 JH.LaJjBN.ggbDD. 00A0 - 6C 77 7D B7 BF 0E EA 6E-38 A7 A3 A9 AA A7 0B 8B lgm...jn........ 00B0 - C3 39 CF 29 86 B8 FE BE-1A 92 E5 BC BC F7 49 00 C.O...n...e..gI. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[721]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[722]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -p 41315 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 9504011B9A8A2B453F8BCBFEA0781158D0D874C2EB1137B76A9FDA1CAC16E9BD Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C95FEB0CC25D2D83CF6D8B8E19FC9D5A493177D82D9414017CD3DBA4A455A461 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: DD0B9E008210A1EFA9A854130F22965813CAE5D554D9150837F3F8CE4BE38EE6 Session-ID-ctx: Master-Key: 38F321DB1B909B414952B3DD9D7B681EDEF0D0C77223CF733E9E68C66B4ACB4CA60B75DE0995623747A385E5F28CE3AA TLS session ticket: 0000 - 1D DA 0A 16 DE 7B E8 71-D3 D8 DF D9 E3 0D 1E 18 .J..NkhaCHOIc... 0010 - 20 51 AD CB 88 E0 EF CF-A0 1F 86 7C E6 36 19 26 .A.K.`oO...lf... 0020 - 00 8D FB CF 2E 77 13 E0-DE 6C 6C 2D AD 52 01 25 ..kO.g.`Nll..B.. 0030 - D2 CD 55 32 9F FE 88 5B-EE 23 B5 3A 57 D2 13 A4 BME..n.Kn...GB.. 0040 - 1D CD 1C FD F7 C5 B6 0C-65 E3 46 4D E6 0E 75 EB .M.mgE..ecFMf.ek 0050 - 13 3A A9 8E 92 2F F1 55-39 7B 4D 7B 7B 33 DD DC ......aE.kMkk.ML 0060 - 40 3F D3 48 3C A5 50 81-5B 60 0E A9 E8 D4 44 83 ..CH....K`..hDD. 0070 - 12 44 EB D2 93 39 38 42-59 19 E2 10 C5 08 BA BF .DkB...BI.b.E... 0080 - 23 6F 43 D3 7F 53 B2 49-70 EB 39 DC 9E 37 8A DC .oCCoC.I`k.L...L 0090 - 50 B0 3C DD 83 18 80 63-46 5C 3B 65 9A DA 31 5C ...M...cFL.e.J.L 00A0 - 06 5B 24 F8 AA 9C 9C CF-5F 5A 2C 81 36 8D 4D A2 .K.h...OOJ....M. 00B0 - C9 E8 2D DC BB 28 05 AB-B3 EC 53 C5 99 F3 9E 00 Ih.L.....lCE.c.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[723]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[724]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -p 41155 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 3061FE22A48FA9B3B57D3DF365F9CD31025415FCB2DAE6902A824879C3E9B2CE Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C45EA0595642A74449C1CA4689AC0A2A7AA08301787F275B70F0A6757A024057 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: 9485B4DC51D92A1E1791146EA494EBDAD3097789082E52DC43E296A8747FAC95 Session-ID-ctx: Master-Key: BA0CCCD434D67775400325FF6EE843C4FD3BD84AA25BC0290EED93DE73B188C7407B5ED3F28BDAEA47D9418DB8D6290B TLS session ticket: 0000 - 74 CB AB 15 75 C2 4E EC-6C 91 A3 27 74 D6 DF B0 dK..eBNll...dFO. 0010 - 3D E6 C4 80 96 CD CD 6A-D9 6B 0E 71 F1 FD 68 AB .fD..MMjIk.aamh. 0020 - 00 8D 90 1A C4 E4 C8 33-3A EB FE BB C3 8E 68 01 ....DdH..kn.C.h. 0030 - E9 50 79 1D 63 6F 09 6E-A9 66 D9 6A 59 E2 F9 9E i.i.co.n.fIjIbi. 0040 - 5D BD E6 6F 9E 97 9F 90-DB 13 67 10 36 01 96 59 M.fo....K.g....I 0050 - F7 36 4E FB 80 D8 FE 3F-A0 88 15 DE 98 99 91 67 g.Nk.Hn....N...g 0060 - 07 45 1D F6 FA 95 9F AC-24 E4 81 81 83 F2 6D C5 .E.fj....d...bmE 0070 - 6B 4E D0 26 26 B8 E1 CA-D9 FF 0B 9A B1 2D EB 9B kN....aJIo....k. 0080 - C8 95 33 71 89 D0 CF FF-19 C6 83 7E 45 D6 5C 41 H..a..Oo.F.nEFLA 0090 - 85 BF CD A0 98 84 04 4C-7C B0 CA ED 19 0F 99 7B ..M....Ll.Jm...k 00A0 - 21 FF B8 17 C1 A4 C1 04-2C 69 B1 B6 C7 15 62 2B .o..A.A..i..G.b. 00B0 - 8A AC B7 6E 76 70 54 BB-E2 52 62 31 8B AB 89 00 ...nf`D.bBb..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[725]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[726]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -p 37681 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 032A2B1AF57BD08B0DCA58B8D6305A3CCD12AD613B09FE19CBAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com B2EDF8C94CCF77 serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 32DDF94590BB3EA736C1CAC3F762D6EB6B73C14D423608D495D3A58F2268A39B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: 46B81F40D42DB2CC75360CB4D06CFAEC9B2F7F8A75F0EE52EFAC515CA7904C2D Session-ID-ctx: Master-Key: C2208EA501083A2C7C94707D67DC8639FC4E57C9F38A4E60871F1C6B300E97D71C2391F3096E0D37B897AB2064DEEE9C TLS session ticket: 0000 - 65 1B BF 10 C6 62 4B C3-B7 79 8E 3F 07 24 70 16 e...FbKC.i....`. 0010 - AF F2 92 1A D8 8B 97 E5-5D 1A 56 88 CA 82 D9 0B .b..H..eM.F.J.I. 0020 - 00 8D 45 B3 C0 07 B0 A4-9A 03 6B 96 1A C1 3E DC ..E.......k..A.L 0030 - 52 D8 55 E4 04 CC DD 39-C8 96 E3 13 9A 23 6B B4 BHEd.LM.H.c...k. 0040 - C8 AC 7F 14 C6 FB 37 62-07 CD A3 34 45 B8 E5 8C H.o.Fk.b.M..E.e. 0050 - 6F 82 83 92 1D 95 92 BB-CD A9 A4 A3 68 B1 07 F5 o.......M...h..e 0060 - F6 96 40 A3 FF 5C DF 74-07 85 9E 2C 81 18 52 BB f...oLOd......B. 0070 - CD 04 E9 15 67 F3 38 40-75 15 B0 E9 74 70 44 6E M.i.gc..e..id`Dn 0080 - D8 49 B2 44 BB 39 2A FD-FC 25 24 CF FB 1F CC 66 HI.D...ml..Ok.Lf 0090 - D0 A9 F1 7A F5 33 0E 84-FF 80 D9 58 E9 80 A3 DE ..aje...o.IHi..N 00A0 - B4 22 36 53 28 EC 05 3F-C5 30 37 86 27 0B E4 84 ...C.l..E.....d. 00B0 - BB 12 C9 8D 34 61 9F 53-01 1E 6F 56 93 0E 5A 00 ..I..a.C..oF..J. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[727]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[728]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -N -p 34257 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 6EA228DEE29D1D1466BCCF00BD115AAE6B259462CD3982C28E816830A7AC4D88 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxpeer has no cert! W5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3EB3CCFA45181CB61628C548D0EE2524CF89C647C23B059524D1C5C47C34F493 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: F3EE20C2948CDB8DA490AE40FED7FFAD1E7FEED1F52EB0A976DBABCAFD413056 Session-ID-ctx: Master-Key: 82F9AAB2AE70A213B775D2D161BEAD548F750E71A91C7A37688A5E001A00218812B8EF0FFFFE7CEA42D5EF118F9EE556 TLS session ticket: 0000 - 3A 09 16 61 43 4C 41 24-17 AC C0 11 A7 E2 DE 9A ...aCLA......bN. 0010 - 29 7D 42 CE B4 64 86 EE-0F A2 BF 54 85 81 23 1C .mBN.d.n...D.... 0020 - 00 8D 5D FE 33 99 A4 7B-40 7F 0B 98 17 D4 69 CD ..Mn...k.o...DiM 0030 - D3 53 80 64 70 A7 18 06-C8 98 E1 08 98 A8 F9 6B CC.d`...H.a...ik 0040 - 11 D2 05 00 67 93 5E E2-64 D4 17 48 C1 83 D5 D3 .B..g.NbdD.HA.EC 0050 - 4B 0C F9 0A A8 A3 27 49-7B E0 B3 0A 13 9E 8F CA K.i....Ik`.....J 0060 - FE 1C 9E 22 AB E6 A1 60-4D 7E D2 A2 28 C5 C6 5F n....f.`MnB..EFO 0070 - BC 32 AC DD 8D 58 D4 30-2A F3 E1 E1 AD 97 96 A1 ...M.HD..caa.... 0080 - 75 C3 A1 56 66 85 9D DD-DD FE 71 0D B8 27 89 9F eC.Ff..MMna..... 0090 - 92 46 39 77 BD 27 F0 A2-2F 1B AA 41 AA FD B8 30 .F.g..`....A.m.. 00A0 - 94 04 12 C0 B3 92 AB 0C-F6 66 BB 26 64 48 D2 F4 ........ff..dHBd 00B0 - 6B CB 57 D2 36 E5 9E 2E-D2 0E AB 63 32 0D 07 00 kKGB.e..B..c.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[729]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[730]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -p 45531 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 07B5495B528918005BEB303A36140A521AD720C07E12E2E9289F99E37B9BCFA7 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A291E777472B6FB3E40DD5181A6CF12C8BC0C3375E7FF2AC30AB305DDB69371D SSL-Session: Protocol : TLSv1.2 Cipher : peer has no cert! TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: EDA5F4C51CBE0884B120788435C1A265726843B3FCB6BB73C9463A69F69E0045 Session-ID-ctx: Master-Key: 610235354090234584FB724A49DBF2F3A5D572182B152C8494F6F2AA7F96C2A69A27EDE42B2369C45514F6F8466CAE86 TLS session ticket: 0000 - 68 9B 97 F4 5D 3C 9C 92-7B 8E 8C 3E AB F6 EE E0 h..dM...k....fn` 0010 - BA F9 C6 89 69 F5 87 56-04 10 30 A8 6C 85 FD 1F .iF.ie.F....l.m. 0020 - 00 8D 24 21 73 51 D1 26-DF 99 67 91 F3 CD 1A 23 ....cAA.O.g.cM.. 0030 - FC 10 65 63 89 33 05 A1-2A CC 7B 6C 0F 31 7F DE l.ec.....Lkl..oN 0040 - 32 2F 11 12 56 7F 6C 5A-13 F1 C3 D7 C7 FD 9F 74 ....FolJ.aCGGm.d 0050 - 10 4E 47 1E A4 EC EA 17-3E BE 4A E9 30 B8 F9 88 .NG..lj...Ji..i. 0060 - DB FA 7B 88 5B 79 78 40-88 C7 C0 B1 AE 9A 77 0C Kjk.Kih..G....g. 0070 - B9 05 75 C6 6D 01 4F 70-89 99 A1 C2 4A 82 11 89 ..eFm.O`...BJ... 0080 - 23 47 E4 48 29 7D FE 28-13 91 2C A8 FA A9 45 13 .GdH.mn.....j.E. 0090 - 2E AF 44 3D C6 88 06 C2-71 CD 4A 02 2C 6C AF 8D ..D.F..BaMJ..l.. 00A0 - 37 F0 19 A0 78 4A E2 7A-79 3E 88 C5 66 B9 77 47 .`..hJbji..Ef.gG 00B0 - DD 93 E9 23 F9 B5 22 D1-04 9B C3 4F 5E 35 E9 00 M.i.i..A..CON.i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[731]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[732]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -N -p 35963 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : B6D18F698A67242EF702838FB9C35E78691D9CA1158E8F53AD08A261C8797B7E Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 364CFDF3F12864FB9B001B499C5AAB2207F8DCA124FB7741EE958D0D32BF3875 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: 25EAD25AF11B9C398F3C031EFE16EA7D0406D158991B29BD7ACC2B03573D0F15 Session-ID-ctx: Master-Key: A5F4D105DD6EAF7487D2ADB85EA74837154C8E1A3BAB4A490D9EFD386491D44C7346D79AF8A9E667DD4CBD42DA45D5C0 TLS session ticket: 0000 - 7E EE 02 FD 7C 01 50 01-B0 96 3E C1 61 85 EC 5A nn.ml......Aa.lJ 0010 - 77 87 8C 47 A9 0C 89 BB-7D 7A A9 F2 44 04 4F DC g..G....mj.bD.OL 0020 - 00 8D DC F7 78 6F 9B 19-2A EF F6 F5 6C 7D E3 66 ..Lgho...ofelmcf 0030 - BD E7 35 62 33 47 4A D0-D2 E4 CC D6 30 79 BC 81 .g.b.GJ.BdLF.i.. 0040 - 5D B8 F9 2E AA 88 91 DB-30 98 34 C4 A3 6A 05 93 M.i....K...D.j.. 0050 - 6E E7 24 1C 69 48 AE 00-60 77 00 89 23 35 CB 6F ng..iH..`g....Ko 0060 - EA 5D C2 D7 F2 F8 5E 2A-94 58 26 EF 50 3D 60 05 jMBGbhN..H.o..`. 0070 - BC BB A7 67 ED E3 C7 34-0E 91 0C B9 63 8E FA D1 ...gmcG.....c.jA 0080 - 2B F5 34 54 3F 75 83 B9-9E 30 5E 72 FF 58 A0 85 .e.D.e....NboH.. 0090 - 2B CF 7D EA 20 5A A9 D6-0F C1 0B A3 E4 8D B3 AB .Omj.J.F.A..d... 00A0 - 53 CB CB C9 E7 11 4C 63-4B 66 D9 E7 CE B8 75 23 CKKIg.LcKfIgN.e. 00B0 - AA 58 8A D9 72 7F BD A2-66 51 47 91 4C 62 85 00 .H.Ibo..fAG.Lb.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[733]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[734]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -n -p 40725 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 2200D012842FD9C01E8CE524C7E03ECC66F1285407F795258B739F9BF1Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 2A2E87 serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D8A055E6FCB54AC049FA6B52051C069E2ECBB13FE003037B87EC9285F44FC72B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: 5D2440A502179102D927A0CF1D96ECCB849EAA8EE13BA3E6C7619DAD4B11615A Session-ID-ctx: Master-Key: FC56565D918A82C0121D726AD19F588CBC73B1032AEBA074E6A7B9C8453DC4644F4F94942ED70CB34FBE7091AD12CCE9 TLS session ticket: 0000 - 8C 20 1E A4 CD 25 5A 70-82 D6 A3 E4 E8 BB 10 7A ....M.J`.F.dh..j 0010 - 4C FB FA 83 C5 5A D3 97-58 31 08 12 9C BD 27 A5 Lkj.EJC.H....... 0020 - 00 8D D4 00 87 69 89 43-71 43 CC C8 6E 11 CC F5 ..D..i.CaCLHn.Le 0030 - 72 61 0F DC C2 09 F1 F9-26 33 4D 71 8C D7 C8 02 ba.LB.ai..Ma.GH. 0040 - D8 F5 3D 63 57 B5 17 92-BA 53 3C 08 36 39 FB AF He.cG....C....k. 0050 - 57 07 24 12 27 09 41 A9-38 48 0F 52 B1 AD F5 88 G.....A..H.B..e. 0060 - 8A BB 28 F0 F9 6A DA 42-9F 35 55 1F 08 46 DA 18 ...`ijJB..E..FJ. 0070 - AB 1F AA 01 56 BB 7E 4D-FE 1B 83 CC 83 A1 53 32 ....F.nMn..L..C. 0080 - C4 FF AB 06 65 B0 89 86-07 65 02 34 EB 96 0D 9B Do..e....e..k... 0090 - CA 28 28 0C D7 E4 15 B5-BC 17 69 F3 DF 93 41 D4 J...Gd....icO.AD 00A0 - EC 23 76 EE AC 9F 41 A0-C4 B9 85 5E FF 9F 5A 89 l.fn..A.D..No.J. 00B0 - C9 8A 74 13 C6 7B 52 2C-61 0B 49 DE 31 18 69 00 I.d.FkB.a.IN..i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[735]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[736]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -N -n -p 36527 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : CD9D951324FED562A0880751D4E174BB39154F86821081C7629049BC2A0F52C8 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0C2C64B852C54501D06001D93B30C3A276F4B90E763067A2A69249A2A334D88B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: 7C4FD5FF4182C0C25A838F6061CB5AE1EAB60DD9D0084B2908DA83D03091B445 Session-ID-ctx: Master-Key: C189064309561AD66DDCFBE59FA1114723981EA553E3182682A3B793EAC7ED3A0A481CD255C4BC8D0AF81ABBEC367C15 TLS session ticket: 0000 - 7B 60 CF 59 68 BA EE 80-F5 9D 85 2F CC 2D 59 0A k`OIh.n.e...L.I. 0010 - E4 A8 45 22 54 AA 19 A8-5A 2F 09 2D C5 90 A4 78 d.E.D...J...E..h 0020 - 00 8D A3 55 6B B1 DB 73-27 AD D7 CC 71 BB E9 BA ...Ek.Kc..GLa.i. 0030 - 1D B2 7C D9 50 35 94 CE-92 E7 01 A7 3F 83 F8 27 ..lI...N.g....h. 0040 - 0B 76 BE D3 A1 02 08 96-1E C5 AA BE 56 AF FD 34 .f.C.....E..F.m. 0050 - B4 1A 51 B6 9E 59 0C 6B-8D 89 B5 18 0A 0F DD 54 ..A..I.k......MD 0060 - 90 B8 C0 4peer has no cert! 2 A1 69 A7 E1-C7 73 0F DA DF 88 11 BE ...B.i.aGc.JO... 0070 - BC 7C 76 A6 F3 5B A8 9E-F5 ED B1 43 BC B8 D0 E9 .lf.cK..em.C...i 0080 - 85 18 F0 71 7D B7 DC 2D-00 FE 4C AF DA A4 13 31 ..`am.L..nL.J... 0090 - 71 3E 76 74 60 4F 61 D7-A8 F9 FB 14 9A 52 4B FB a.fd`OaG.ik..BKk 00A0 - EC 13 C9 30 29 9F B3 67-EA 39 5E A8 5F 74 37 40 l.I....gj.N.Od.. 00B0 - B3 04 C8 AE AD 66 FF A8-B9 0A 13 E1 A2 59 3F 00 ..H..fo....a.I.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[737]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[738]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -n -p 38875 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : A6E697A37ECC60FF6C825AC583AC355BC610CF15B32E41FEC7C456EBE7524B90 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1F5BB6BB63C8C896E1DE25647842F9A61F630BB85F820CC10A63862821F5BEC3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: E6BF99F27E275C300660578E6E007C4E64345458736369D471A059564E4E69A6 Session-ID-ctx: Master-Key: FDA9590DFA5102B0B1A19F025CA3A417A32E45E3D282C1EBA729EE13BE81B2276AB0E7F34F4AABB805BF3534CF34DAB8 TLS session ticket: 0000 - B7 E2 43 01 68 76 F3 47-81 42 71 12 9D 4F 3B 42 .bC.hfcG.Ba..O.B 0010 - 87 14 93 8B 1C E3 46 16-DB C8 01 E0 4C A5 0F FA .....cF.KH.`L..j 0020 - 00 8D E2 9A E4 70 C8 DD-C3 F7 9D 57 E9 88 10 9F ..b.d`HMCg.Gi... 0030 - 2C 91 F2 19 1D 61 F4 A7-54 6B B6 F0 17 89 05 DA ..b..ad.Dk.`...J 0040 - 66 85 19 A7 12 12 AF 86-75 6F 55 35 A1 70 2F 8F f.......eoE..`.. 0050 - A2 78 F3 48 11 9B 95 33-F1 A0 F4 EF C1 3B 5B A7 .hcH....a.doA.K. 0060 - 82 EB 2A 4F AC 54 25 55-22 81 F9 F8 4F 46 EC 4D .k.O.D.E..ihOFlM 0070 - 43 7D EB 38 F3 E1 88 D7-00 79 35 31 1B B6 8D E0 Cmk.ca.G.i.....` 0080 - 34 C3 97 06 65 2D 0C 3F-D2 EC A8 59 62 19 6D 97 .C..e...Bl.Ib.m. 0090 - C4 AC 3F D3 2B B4 89 5D-1A 26 4B 0A 0F C3 F8 FE D..C...M..K..Chn 00A0 - 2C 88 EF ED 52 F4 85 EF-98 16 2A 3A 02 35 08 A7 ..omBd.o........ 00B0 - 3D ED DA 69 71 A7 FB 30-82 14 49 B0 87 37 DC 00 .mJia.k...I...L. 00CF - 00 00 00 00 00 00 00 00-00 0peer has no cert! 0 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[739]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[740]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem -2 -N -n -p 44817 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is SECP521R1 Server Random : 59735C8EA5BBE31B6804279231D804EDDFD4CA5F8713A213E872DF9DDD194B0B Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is SECP521R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E0AEC21931B9834E34F252FB4CBA92EFBA1B145E3F80717045558531FD5B5952 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM Session-ID: B4354EC0B30A154A593BE08652D323C7B15CC54CE8EB62132A336392CE7E74BB Session-ID-ctx: Master-Key: 3D4BA933FE91A7C7E3B51A9341D473CD443CEF2458F38B073334B46AC511ACCFCAF338CDA3CF7C017993F2AE176F2461 TLS session ticket: 0000 - 96 0B F6 AB 1F C5 27 F4-45 86 8C 40 AC 53 6B 44 ..f..E.dE....CkD 0010 - FB 1B 42 DB 3E A7 1B 29-74 88 6D B7 33 17 8C CD k.BK....d.m....M 0020 - 00 8D F2 4F C5 23 DD D3-83 5D 6F 5E 1E B4 A4 DC ..bOE.MC.MoN...L 0030 - 34 C0 BC 84 CB E6 F8 FA-BF 3C 81 0F AF EB EE 0C ....Kfhj.....kn. 0040 - C6 93 6C BC B4 8E BC C7-9D D8 73 BA 76 1C C9 F9 F.l....G.Hc.f.Ii 0050 - 8D 67 7C ED 04 85 A4 02-06 EF 0A BD F9 D9 70 B0 .glm.....o..iI`. 0060 - 2E BE 32 3E 70 80 92 46-CB 48 95 60 1C 10 51 7F ....`..FKH.`..Ao 0070 - ED 99 82 AB 82 06 B2 8F-CA EB 01 95 73 4A 65 B5 m.......Jk..cJe. 0080 - 62 3D 3C 41 6D BA A1 CB-50 A2 B6 AE 2D E8 B8 F7 b..Am..K.....h.g 0090 - 79 17 4F E9 C8 82 F7 54-46 5F E2 2D 02 01 11 19 i.OiH.gDFOb..... 00A0 - 4B C7 E8 33 33 04 AC 67-DA 0E CD 06 A0 CC C4 73 KGh....gJ.M..LDc 00B0 - AE BB D1 3D 70 C1 54 65-E0 1A BA 77 D4 E9 0E 00 ..A.`ADe`..gDi.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[741]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[742]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -p 43979 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 serial number:03 SSL curve name is SECP256R1 Server Random : 2FF9SSL version is TLSv1.2 ECSSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 14BA90B37BSSL signature algorithm is SHA256 A7A8SSL curve name is SECP256R1 E54ABB7A134090B8F02FFC30A95CA42F88D763E0A99F --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0C407B6CA8A49DD8FFC91C29DD3D20DE477C20E47E1600F8BAE2F7D7A62379C4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 63E211686B983A9BC07D61C3D2998BD051600D0E6E8C181094A8B286F9243A8F Session-ID-ctx: Master-Key: 8184404B486232FF1529C8D255887EB4FD5E9606485BDCBF3865D6DA27B216ADCD017AC4DCE2B584EC63824F3031E91C TLS session ticket: 0000 - 67 60 C4 E5 5C C6 11 4C-2C EE 25 DB 78 E8 41 B8 g`DeLF.L.n.KhhA. 0010 - A5 47 B9 E1 FE 4C 86 B3-B6 D3 CF 52 3C 86 7F B0 .G.anL...COB..o. 0020 - 00 8D AA 45 97 FE EB D5-60 D6 C8 78 12 67 1E D7 ...E.nkE`FHh.g.G 0030 - CB 6F 9D F7 2B F5 76 98-F1 AE 58 8C D0 78 A3 D8 Ko.g.ef.a.H..h.H 0040 - EF CD C2 57 BD AD 2C 02-12 D2 08 49 B0 8D 0C 8B oMBG.....B.I.... 0050 - 58 41 52 FE 26 11 69 8C-66 82 81 62 85 C1 83 29 HABn..i.f..b.A.. 0060 - 9E E8 97 2E 54 35 F1 75-A4 68 5E 34 9F D5 EE 07 .h..D.ae.hN..En. 0070 - 75 62 84 3F C3 D3 5D 9F-7F B4 7D 92 6F 23 46 3B eb..CCM.o.m.o.F. 0080 - BA 0E 82 79 82 5C 27 94-28 83 E5 77 41 4D F5 CA ...i.L....egAMeJ 0090 - F4 24 E7 7E BE C7 A3 15-26 37 1A C3 A3 CC D7 16 d.gn.G.....C.LG. 00A0 - 9B 03 CA 74 DC 1D D8 3B-36 1E 48 0B 98 3C 47 76 ..JdL.H...H...Gf 00B0 - 7E 36 37 F0 5A FE 14 EB-A4 58 C3 5E 18 B6 8D 00 n..`Jn.k.HCN.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[743]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[744]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -p 32857 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL version is TLSv1.2 SSL signature algorithm is SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : 21BD4CC20EE824AEC5C59C8C247195E5591B6085FF132CACD4E7A17390708D64 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CA8C011E9A8AAF9643FA4E5D8E9A33288BE561C87292A99A026977C54147F09C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: ABFD2FB9671D50C1C56291C077D319A92C266F87DCC9DDF4C8C606C79A564203 Session-ID-ctx: Master-Key: 5768F7515D88B81220CE07ADB540776D72CE714671AF950D1942751669EFAE2389C02B80A41E0D772DDF877CDC6FF9C0 TLS session ticket: 0000 - E1 28 B4 B0 A1 F8 A8 5C-9A 75 A6 C5 8A 4E 32 AA a....h.L.e.E.N.. 0010 - C0 4B 9B 28 1C 0C 0D 63-DC 9A AA C6 3B 9D B6 2E .K.....cL..F.... 0020 - 00 8D F0 58 43 5C 74 7E-8B BF A4 0A 61 3B 76 F8 ..`HCLdn....a.fh 0030 - BE 93 D9 03 10 5E 10 D5-DD 7C DF C3 33 05 41 E2 ..I..N.EMlOC..Ab 0040 - 81 32 0F C7 E6 32 B4 1F-20 AA F0 A7 09 30 E3 F9 ...Gf.....`...ci 0050 - C7 D7 4F B0 82 4A 45 39-2B 30 DD 6B F6 04 4B 74 GGO..JE...Mkf.Kd 0060 - A9 17 D0 0B 06 71 E2 DF-EF B3 A8 43 0F 67 98 7B .....abOo..C.g.k 0070 - 9F 25 56 82 44 28 46 0A-79 64 03 90 89 50 FE F5 ..F.D.F.id....ne 0080 - C6 6F D5 7D FF E6 64 71-5E 41 6E 2C C2 29 B8 5B FoEmofdaNAn.B..K 0090 - D8 15 9E 1C 6B C7 AF 80-EE 9B E7 8D F0 C3 D7 3F H...kG..n.g.`CG. 00A0 - 18 62 37 38 11 3A CB 91-3E 99 F7 F0 FD 01 FD 0C .b....K...g`m.m. 00B0 - 77 BF 1E 25 96 96 80 5E-5E 94 73 EF 74 C2 7D 00 g......NN.codBm. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[745]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[746]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -p 39545 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 serial number:03 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : D8FD76013837EB380BA93B8D3A0BBF7B18F6F363A41056445D70E8FC999DDA58 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 292F595738C86752CC5E228A5E1768FD40AA76B5F1E15C912FF028ABFF8CD5AA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: F38E03AFCE299934B1711D2A0A92E2DCBF4A9E96D3CC797871BB914DBA52DD61 Session-ID-ctx: Master-Key: A3231FE7B71B467C58893D8FC01ADC3D81CA970CC2426886689A95C9A92E0D143517A7249CFFCBD04F5D2FCD0D531120 TLS session ticket: 0000 - DB 00 BB 64 58 D9 FF 89-D7 7F EE BD 5C A6 31 AA K..dHIo.Gon.L... 0010 - AF BF EA 5A 2A F8 7D 16-C2 22 81 61 A2 F6 B0 18 ..jJ.hm.B..a.f.. 0020 - 00 8D B4 AA 89 0E 94 5C-D1 95 D5 0A 0A 7E 18 47 .......LA.E..n.G 0030 - 33 76 8F C9 DA DB 00 0B-BF C6 84 23 25 A4 B4 C7 .f.IJK...F.....G 0040 - 99 A8 11 98 43 A1 24 5F-BE 40 EB DD B9 CF A9 C3 ....C..O..kM.O.C 0050 - 60 8E 59 EC 32 8E 3A E0-CF 52 CD 3F 56 76 86 35 `.Il...`OBM.Ff.. 0060 - 66 C8 F3 6D D6 04 88 BD-19 08 4A 26 FB BB D1 64 fHcmF.....J.k.Ad 0070 - B6 89 92 9B E8 71 EE 5D-DF 42 18 A4 C4 11 B2 B2 ....hanMOB..D... 0080 - 6F 0B 34 F0 EA EF DF 23-8D 39 88 D8 E4 B7 29 01 o..`joO....Hd... 0090 - BB FC 63 73 7F 4F 8C A7-AC E2 6A E7 39 A6 96 55 .lccoO...bjg...E 00A0 - 30 F5 3E A9 01 44 B3 8E-86 D4 2B A2 6B 0D D5 E7 .e...D...D..k.Eg 00B0 - 58 86 72 02 5F 81 D9 C7-AD 77 63 3A 71 FE D9 00 H.b.O.IG.gc.anI. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[747]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[748]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -N -p 36053 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfspeer has no cert! sl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL version is TLSv1.2 SSL signature algorithm is SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : DA8BF3405EA1BBC3AA2EC32D19633F8AB83B22529E9A0922A30BB76A475DA913 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1B9477DD8CDC6D774DC737FB0E24AEE50F276441274DEA8F89DFA2B15B46ED88 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: FA8CF7C57C58A919E909AD1C578030B1630E899B013871A8FA45D2581813E2AE Session-ID-ctx: Master-Key: 186607F2559DED40387003C3A1060343011B27F3CF195DDE71502DF34DADAEE6383FB65C40317CE72DB57F228E0B416C TLS session ticket: 0000 - 94 F0 A1 F4 F6 99 E3 E2-9D E4 02 B0 31 8E CD E4 .`.df.cb.d....Md 0010 - B3 93 DB 9E C1 9E 03 37-CE DC 31 53 69 F6 F2 8A ..K.A...NL.Cifb. 0020 - 00 8D EA 0C F5 99 49 63-1B C8 12 9B AE 4D 09 E3 ..j.e.Ic.H...M.c 0030 - B4 8A F0 3F FB F8 CD 35-1C 88 9A 5C EA 3D B6 D6 ..`.khM....Lj..F 0040 - 40 D3 34 A3 57 32 5C 43-F5 70 CC C8 89 A7 9A B5 .C..G.LCe`LH.... 0050 - E6 AA 45 4B BD E1 BE 54-73 B8 6F D8 BD 42 EB 7D f.EK.a.Dc.oH.Bkm 0060 - F3 8A 8A B0 0B 69 0C 04-8D 95 02 3D 94 B8 32 60 c....i.........` 0070 - 5C 32 5B C8 10 5D CE 74-D1 3A 3B 33 C7 D8 C4 93 L.KH.MNdA...GHD. 0080 - CA AE 76 FA AC 14 F5 A5-58 DF 1E 65 63 09 3D CD J.fj..e.HO.ec..M 0090 - 07 CA A3 EF 2A 07 BF D8-C4 48 4A FA 5D 1C 38 5B .J.o...HDHJjM..K 00A0 - 33 22 28 8C 52 C6 8E 41-84 ED C9 32 9F 46 79 2D ....BF.A.mI..Fi. 00B0 - 78 53 B6 15 59 6F C3 6E-77 4A 18 02 A5 27 C8 00 hC..IoCngJ....H. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[749]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[750]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -p 44021 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : BB7352D25FCB39C0887D2C823ADFF898E96ECCDBD465AD5C79DFA8B3E5AC27F8 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate peer has no cert! -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 33EED0CA1B9124DB692302553D0B1BA5EDFA605B747ACB32C0BCE0D2A1026822 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: C8ADF1C898D563CB87D9FAAB7967E3A048ED91CC77563C8FD20EBA07ACFAC203 Session-ID-ctx: Master-Key: 83F0AE39905558144EE37F27238965BBA0D959067B86124715AE9DB5A841A5A08270157AAE9462F1C35F9405D4872821 TLS session ticket: 0000 - 8A D9 1F 5B C8 CD 89 98-97 2F 59 DF EF 78 99 1E .I.KHM....IOoh.. 0010 - CD 53 E4 FE 70 9A 47 D9-7F 49 61 99 BA 49 C6 36 MCdn`.GIoIa..IF. 0020 - 00 8D 26 7F F2 DB B9 D3-B2 0C 18 3B C9 7F AE A7 ...obK.C....Io.. 0030 - BB A5 79 9B 23 59 53 0F-65 74 8E D7 35 44 56 D5 ..i..IC.ed.G.DFE 0040 - E5 56 43 6A 9A AF 0C 7E-8F F9 B7 DA 9B 72 A2 83 eFCj...n.i.J.b.. 0050 - 8D D3 57 05 40 A8 C6 72-64 59 93 5C 6F C4 75 47 .CG...FbdI.LoDeG 0060 - A9 1A 3E 8C A1 3F E2 A7-BE 6F 65 08 31 0B 5F ED ......b..oe...Om 0070 - 0D 39 1D E6 5D A0 E4 11-70 9B 3B FB 4D CA 93 D1 ...fM.d.`..kMJ.A 0080 - EE B9 48 9A 84 43 B6 55-B2 6B 12 6A 6D 54 3F 6C n.H..C.E.k.jmD.l 0090 - 92 8F 28 CE F7 6D 7D 37-9F 43 0D 37 19 23 67 EF ...Ngmm..C....go 00A0 - 1A 7E 73 C2 B0 B9 33 A2-F7 C2 34 9B 15 F1 F3 2F .ncB....gB...ac. 00B0 - 6B 27 32 67 C8 E2 E5 B9-2B DA EC 89 A7 77 75 00 k..gHbe..Jl..ge. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[751]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[752]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -N -p 39219 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 7D02AA75E521D91E2B0A9D1ED5613F6920A9FC4744DE2E31D418915CA9B0B082 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AE4B11A241CCC84D336ACCB6FB5F38F56949B4B64DCE2E5997E47CC302E6CC2F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 381B4BAAD2AEC0CEF90825E7780E4C54E6CF59737754B822C36C07FA1CBEDEAB Session-ID-ctx: Master-Key: BEEA4200D3AAF734C39AF7421BB55DFB2518B4A86C1770428297F895EE29648CC0B32EE8342FFB45A59D5E40D8F3F828 TLS session ticket: 0000 - F1 4E 7C 25 B6 E8 06 89-F7 83 0B DA 12 7C 83 00 aNl..h..g..J.l.. 0010 - C3 26 CE D2 28 55 7A FF-C1 8A CE F7 92 C1 D8 56 C.NB.EjoA.Ng.AHF 0020 - 00 8D 37 55 CB 9B C4 E9-19 F8 14 F7 A2 AE BB 8C ...EK.Di.h.g.... 0030 - C5 5F D0 B6 F0 B9 40 AB-90 B6 EC 0D 02 07 02 C2 EO..`.....l....B 0040 - 11 0D DA F9 D0 AD 83 1E-D5 3C 45 BB 5A C2 91 22 ..Ji....E.E.JB.. 0050 - 79 37 91 B7 1D DB 4F DA-EA 23 AE 78 44 F5 89 7B i....KOJj..hDe.k 0060 - 49 DD AE ED BE 97 9E 4E-D2 CB 38 84 A8 54 85 8B IM.m...NBK...D.. 0070 - 8A E1 FE 3C D4 13 65 D7-05 AC 51 04 C9 1C 96 27 .an.D.eG..A.I... 0080 - D7 E4 35 4E 8C 79 9B 0D-F8 22 7E 3B 0E CB 0C 51 Gd.N.i..h.n..K.A 0090 - BD 31 2A E4 70 3E 14 3F-A2 2F FD BF 94 11 40 E1 ...d`.....m....a 00A0 - 3A 28 FD C5 E0 70 5A C5-A4 DA D9 94 B8 CF 13 C3 ..mE``JE.JI..O.C 00B0 - D5 4D 8C A5 4E 35 BE CF-3E 05 AC 7B F5 1B 41 00 EM..N..O...ke.A. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[753]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[754]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -n -p 40131 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : C1999E serial number:03 C3317BA66D2AA56E68834DC691B2304912F71713111702701BEF72A8E1SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EE1371F23397710D2588173B4A81499BABDC61A6DBBB58803CF5921D27483D41 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: D704FB450D1BA92E382961DFAF3756AB5EDF76D4E444D0A957AF2E579B38D130 Session-ID-ctx: Master-Key: 1496F80EEDE9A721CC815297249C861429CF64F31C5154BE6822D17654D573C5841F7A594244993007481EBA5563B2A1 TLS session ticket: 0000 - 09 B4 00 ED 09 02 2A 52-6D AD FA BF 87 4E 77 A6 ...m...Bm.j..Ng. 0010 - 45 7D EB E1 F9 55 46 13-1F 87 EF 12 E0 F7 E1 3E EmkaiEF...o.`ga. 0020 - 00 8D 76 23 99 F9 DD E6-9D 15 D1 C5 96 BB 4F 86 ..f..iMf..AE..O. 0030 - 13 78 9C BE 25 62 E1 1C-35 2A A3 95 42 D0 B3 3B .h...ba.....B... 0040 - D7 C8 BD 7E 2C 7F 57 59-B9 07 2C BB BA 9D 57 A4 GH.n.oGI......G. 0050 - A4 D6 D8 CD 22 02 A4 5E-DB 9D 60 CF F6 42 EC 2B .FHM...NK.`OfBl. 0060 - 5F 6F 16 A8 D7 DF 81 EA-9E 0B CD DC 5A 99 60 67 Oo..GO.j..MLJ.`g 0070 - FE 5D E2 A0 7B 25 99 4D-FD 76 5E D8 AE CD B9 38 nMb.k..MmfNH.M.. 0080 - 56 5A 44 73 1F 37 1B 86-CE 07 BD 3F 47 CE 3B A0 FJDc....N...GN.. 0090 - 88 7C 64 D1 5A 0A 02 24-4A 76 C4 E3 F8 65 A9 67 .ldAJ...JfDche.g 00A0 - 23 EA BA A4 82 9E 47 CB-35 26 6C DE DE 13 09 C0 .j....GK..lNN... 00B0 - C5 E8 55 EB 1A 9B 58 11-6B 06 27 0B BE F7 E6 00 EhEk..H.k....gf. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[755]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[756]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 37353 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 269F891D55FA526346343C3EE201FE43F8BAADFD2E9E847611E456D5CEB2BE55SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD8peer has no cert! 6UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0E9C055B478EE89FB7FD748502B5381D93D6BF0F48EEB0ECEC86D6F8E15A2DAC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 20A821E8FD6C3810ED4B66C9534AFB671012AEB59E87AD56F04C26599AE96DB1 Session-ID-ctx: Master-Key: 674AA0B312B959DF6E5A75E339A73E164ACF61451E2D3367197FFCBFC29538EB08C04A5F4644B0D3B957C187538C517D TLS session ticket: 0000 - 1D 35 8E 11 82 1E 95 DC-7E 94 B5 B2 77 1D 6E E2 .......Ln...g.nb 0010 - 2D 22 41 29 AB 15 96 75-10 4D AA 0C 26 91 E3 13 ..A....e.M....c. 0020 - 00 8D 9E 37 86 27 F9 A7-05 9D AF 94 CA 53 4F 24 ......i.....JCO. 0030 - 21 7C D1 AA 37 EC D3 D5-C2 7A B8 C0 BC 03 2F 1F .lA..lCEBj...... 0040 - EB EB 6E DA 1B 00 42 19-BB 96 D8 AB 16 5F 56 1D kknJ..B...H..OF. 0050 - A0 17 F1 26 57 FD DD A5-BF 66 28 0A 02 FE 8F 4F ..a.GmM..f...n.O 0060 - ED 4B F9 27 08 08 2B A6-CB FD 8C AD B5 49 F6 16 mKi.....Km...If. 0070 - 4A A0 43 7C A1 F3 C1 CF-9C 7B 69 A6 AB 11 C2 47 J.Cl.cAO.ki...BG 0080 - 19 02 ED E1 18 17 D2 D4-BF F2 C6 FC 04 D2 6B 77 ..ma..BD.bFl.Bkg 0090 - FC 13 D0 E1 B8 A5 BF DA-D6 1F 20 44 81 E7 B5 B3 l..a...JF..D.g.. 00A0 - 85 27 B4 03 0D 29 AE 7E-C5 3A EA DE 8A A1 E0 16 .......nE.jN..`. 00B0 - 62 6C 6D 5F B5 AE 7B 84-17 53 FF E2 19 F9 2D 00 blmO..k..Cob.i.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[757]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[758]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -n -p 43477 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A6C2B8D96D692F424B602D3A8B66A03A1DE6704508B3D53B8C9CA3FA1CDDA178 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9CA5D1593BF82FBDC59CE7255C7112D485EBB1A86E734B41C9100C29A709E08A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 1E21C0EC285A72peer has no cert! 660162D5124EF998A99C5060CE3DB1C2F9F41E4A7BD47B93FA Session-ID-ctx: Master-Key: 2F632BB2CE31641964695F7DD5F688146BE2CD45F8DCBAAFF9E53A6F754D234F550495564318745CAE58241E5B7F6A61 TLS session ticket: 0000 - C4 9B 5B 1A EB E5 CE 5C-47 36 81 7F 6B 43 0E 8A D.K.keNLG..okC.. 0010 - F4 DF 81 D0 F8 6F 1E 51-64 93 D5 30 1C 24 A1 0B dO..ho.Ad.E..... 0020 - 00 8D 74 66 86 8C 72 DB-03 8F F9 50 14 D8 02 16 ..df..bK..i..H.. 0030 - 62 40 37 03 17 C2 2E 0B-D9 C1 8F F9 7F 60 EC 97 b....B..IA.io`l. 0040 - 92 CE AE 98 B2 99 4A F4-1B AB 74 C7 20 D8 E0 CB .N....Jd..dG.H`K 0050 - FF 49 7E 1C B9 20 13 02-52 B8 CB 36 44 F6 71 01 oIn.....B.K.Dfa. 0060 - 6E 7D D8 23 07 14 71 CE-F6 5B 6F 96 17 BF C8 13 nmH...aNfKo...H. 0070 - 0F AC 64 B5 3B 3B AE 87-75 87 E2 DE 8B 49 4A 00 ..d.....e.bN.IJ. 0080 - 74 47 E0 1E B6 21 B4 20-E3 81 7F D6 65 E3 CB 07 dG`.....c.oFecK. 0090 - 5E 30 2F F3 2C 36 FC FD-67 8F 24 7C EA CE C1 4C N..c..lmg..ljNAL 00A0 - 16 51 0E B8 0D B4 39 56-8D ED 7A 63 25 59 A3 97 .A.....F.mjc.I.. 00B0 - 89 8B 53 64 A0 19 67 B1-DC CF 25 50 C3 68 73 00 ..Cd..g.LO..Chc. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[759]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[760]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 42379 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : FAD92F2434E3304BB8A1FD776257779BE6CC7E73CD98342C4B5B619CA77FEBEB Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CEDF33C856B5161EB0689C9C9473C06A9137CE527D6F6FDBACFFFACF19B4AF74 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 65964F88255A67AA0E23019A4086E5BDD9E929031BF21CF34FDD31885BF76932 Session-ID-ctx: Master-Key: 49746EE8E00D962034774870E05CC714A70644747374D85089EDFA8945B7AB724D3579D03CF165E6CAF9569A7B5914D6 TLS session ticket: 0000 - AE 70 C1 E0 F1 00 90 F4-96 7E 5A 48 D0 36 20 6C .`A`a..d.nJH...l 0010 - 68 04 00 DF 90 99 95 6D-0B 94 2E F6 55 DC F1 1E h..O...m...fELa. 0020 - 00 8D 7D B2 6D FE 81 4C-C2 5D 0C 2A 5D 23 93 3B ..m.mn.LBM..M... 0030 - AD 13 64 B7 17 16 F0 28-78 EB 4A AC DD 2E A6 92 ..d...`.hkJ.M... 0040 - C0 3F 96 B6 BF CD E9 1A-9D D1 BB EF 2F 56 D9 07 .....Mi..A.o.FI. 0050 - 2F D4 DE 00 45 38 AA FA-D5 C3 CF 7A 89 56 20 C5 .DN.E..jECOj.F.E 0060 - 54 66 6A 0D AC 64 84 3B-5E DA EA E6 DF 6A 8D F5 Dfj..d..NJjfOj.e 0070 - 91 FC 47 81 68 EF 30 D4-6C 95 32 28 87 27 A7 A1 .lG.ho.Dl....... 0080 - 61 F2 EC CD C6 D4 24 69-6E E5 6A 70 CF C3 DB E6 ablMFD.inej`OCKf 0090 - F4 FE A5 18 05 3C 5E 3E-8D C0 A3 20 B7 D7 08 9A dn....N......G.. 00A0 - 17 32 FE 36 C3 09 0E 66-B7 1F 5B EA 9D 50 AE ED ..n.C..f..Kj...m 00B0 - 39 31 E7 A4 AB D5 99 18-72 FF 4F 25 07 BB 41 00 ..g..E..boO...A. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[761]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[762]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -p 46597 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 ser:e8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B95381588A00F8226C2D8CCD4CCD565D0F5B0D1B323427C151C4FF266AD6A7FF --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1D8ECAFC736EECD6046829AB9C0F388CD2E2824B15E31EC665DA97DF9323A385 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 00A029519606063C93C1E71CEDF6C3CB7F4AC8561CA5A5A0B0318B19D83F8BC2 Session-ID-ctx: Master-Key: D8BB31F17CB58FAC65E9362F06A31B30BB81465C5B83240D24AA4484B65C5227E04D9FD26326628C6E5F54F9F53F950B TLS session ticket: 0000 - 38 C6 D0 A9 4C E1 1F 36-CD 1A A6 7E 6E 49 9E DA .F..La..M..nnI.J 0010 - A4 F1 A4 D4 F4 E5 73 56-74 BB B4 B6 B4 1F AE D2 .a.DdecFd......B 0020 - 00 8D 82 40 D3 A3 7F 71-24 20 75 79 91 57 D8 FD ....C.oa..ei.GHm 0030 - 57 5B 4F B0 12 DD 46 FC-E0 73 F4 99 55 6F 72 C6 GKO..MFl`cd.EobF 0040 - 06 78 90 D3 37 AE 83 4A-98 99 9D E0 6E 43 23 D7 .h.C...J...`nC.G 0050 - BE 32 29 CA 21 B7 D5 0C-E4 93 7A B0 69 89 F5 DB ...J..E.d.j.i.eK 0060 - 94 CA 24 0F 6B DE 32 C6-CE 3E 93 4B 4A 52 AE C0 .J..kN.FN..KJB.. 0070 - C9 B3 7D A0 1D FD 72 07-16 E1 98 34 86 A9 35 D9 I.m..mb..a.....I 0080 - 0A 5F 9F 0F E4 13 30 AC-37 4C 96 B3 05 A4 68 80 .O..d....L....h. 0090 - 09 75 F4 C2 78 64 AD 7E-34 09 38 B9 49 6A CF B8 .edBhd.n....IjO. 00A0 - 19 D6 B4 CE 30 54 39 D0-58 40 65 2A 40 F8 BD 52 .F.N.D..H.e..h.B 00B0 - C2 48 2B 1B 84 B7 0D 37-F5 D2 A2 28 17 58 A5 00 BH......eB...H.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[763]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[764]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -p 45283 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL version is TLSv1.2 SSL signature algorithm is SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL curve name is SECP256R1 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D96369751971ACBD9D895C5FF1F3016864F0EB8B5C32FF1417AADD4A661C0D64 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C93C9303E76C0B8815EB417410647C80D220A90B7521E9949512FE933DE6667D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 1A447CA706B5A351929E1728A420B9A3F576A6DF5FB240162905C7D279288922 Session-ID-ctx: Master-Key: 011E5AC7D0CFCF86B74D04C5D563942B45EBEC850F4764FFE4D9447C89375A501CB0D1C62B1CA584D8AF547846214F3F TLS session ticket: 0000 - DD 0F 0C 9A 4C 24 51 09-F8 EA 82 75 2A DB B6 4C M...L.A.hj.e.K.L 0010 - 58 CA B5 72 93 A4 6B 6B-FA F2 72 28 22 70 6C 5C HJ.b..kkjbb..`lL 0020 - 00 8D A4 CB 31 7D 43 7A-7B 77 3E FE 18 3C AC 9F ...K.mCjkg.n.... 0030 - 67 2B B0 90 27 4F 8F B3-07 7F 4D A4 33 16 DB 2C g....O...oM...K. 0040 - D5 E9 84 FA C3 F3 BB 51-E2 FD DE 4A 89 D1 EF 23 Ei.jCc.AbmNJ.Ao. 0050 - 8B 3F 6F 10 07 BF D9 50-2F 56 FE FB EF C0 2A AB ..o...I..Fnko... 0060 - B7 2B 8E 6D 69 19 CD 4D-AC 60 5C 8B 33 2D 0D 81 ...mi.MM.`L..... 0070 - 0D E6 E9 5C F6 D4 01 FB-35 DB 56 9B 4F 32 76 AE .fiLfD.k.KF.O.f. 0080 - 0E 5B A0 4E 94 7F 22 7F-0C 58 4E 2E EB 83 F4 82 .K.N.o.o.HN.k.d. 0090 - 63 48 BC CB 4F 17 1D 01-31 58 EE 8C 86 A3 16 32 cH.KO....Hn..... 00A0 - 67 71 3B C7 6F DE 72 64-12 30 8C 2E 54 74 5C 1F ga.GoNbd....DdL. 00B0 - 11 09 29 BF 11 1A 94 49-AB 0B E3 9B 2E F0 D9 00 .......I..c..`I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[765]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[766]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -p 42993 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 1016 serial number:03 BE8106C14536824468E622957B38EE96C16069F6E21D34F2F9808275BE6E SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 82DAA4F867DF736D0E64477E9E1DB02369EF6558963AB22733D5C1B42E86EC65 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 1D31F2AAE0491E59008D273B23A011573FC6BB2CAE17A2C15DD4C64DCD86EA30 Session-ID-ctx: Master-Key: 18C71D2E87F1336ECB019216AD765D4CE485A70C3C228D7EFC6D0BA3700297A6D8D18E25B3BBD102BFCC6D5EE6B3EE82 TLS session ticket: 0000 - 33 F3 FD 48 29 BE 98 D4-3A B9 58 69 CD 97 E9 E4 .cmH...D..HiM.id 0010 - 0B 8D 6D 83 77 54 E2 E6-BD CF A9 8C 12 7B 18 88 ..m.gDbf.O...k.. 0020 - 00 8D B4 F5 EF AE 3E 7A-A6 CA D0 85 8E 44 BC 61 ...eo..j.J...D.a 0030 - 59 3A C1 D1 96 1A 42 34-17 2F 56 0C 23 05 D5 E4 I.AA..B...F...Ed 0040 - ED 08 A8 C4 6A C0 57 B6-55 18 A5 27 4A EC E3 FA m..Dj.G.E...Jlcj 0050 - C3 4F 4F 4E CC 63 00 C0-61 05 B7 A7 01 E7 82 94 COONLc..a....g.. 0060 - 56 FB E7 DD 5B 20 30 C8-AD 6B B6 72 9F 62 02 C7 FkgMK..H.k.b.b.G 0070 - D2 4E FC 7D F8 0A 34 6B-E7 D4 B7 9F 43 FD D6 42 BNlmh..kgD..CmFB 0080 - 52 B8 61 35 55 BA F8 9E-4B FD 97 5A 28 5A 3D B9 B.a.E.h.Km.J.J.. 0090 - 1E DC FD 09 A4 12 56 7F-31 E2 93 62 34 DC C6 60 .Lm...Fo.b.b.LF` 00A0 - AE D0 74 68 CD 86 11 D1-43 E8 D8 EF AA 69 22 05 ..dhM..AChHo.i.. 00B0 - 74 9C 01 C9 74 F4 7E 8F-BF 3D 5B 45 88 42 97 00 d..Iddn...KE.B.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[767]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[768]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -N -p 39485 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : BB6100EC195073E6Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 6DB10A36747D serial number:03 FF90F5DA86CE6FF1A9ABC6B3842F09FCC4D7 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1CBB7CCFD445AFB5E671FFD03B367CBE66ED80C1D5042674FF113C49D2473F7E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: D94BFB829280A8827B4A3F5678F164B6624E23153D2F7AEE1F82B2334D334E2A Session-ID-ctx: Master-Key: 38340A462A2F32CA129BED6D2754EC23326CC60C88CFDB35FA43857D0303D66B414F3C0F608999161E7405225390ABDA TLS session ticket: 0000 - 1F A8 CB D8 08 E4 31 29-12 BA 1C 00 B8 8B 46 E4 ..KH.d........Fd 0010 - 7A 65 EA AA 3A 8B 5C 70-FE C8 6E 04 DB 8F BE 28 jej...L`nHn.K... 0020 - 00 8D E4 1E 22 E1 43 98-CB AA 1C F2 C8 F1 D3 A5 ..d..aC.K..bHaC. 0030 - 0E F3 19 C9 10 6B 8E 96-14 86 F9 97 70 D8 E2 1C .c.I.k....i.`Hb. 0040 - B8 0A 95 ED C8 F7 3C 9D-8F 81 5F C7 58 11 B8 2B ...mHg....OGH... 0050 - C1 07 FD E2 5A FA CF 9A-87 B2 12 5A 24 32 76 16 A.mbJjO....J..f. 0060 - 9F 56 45 6C 61 FF DF C3-3E 5F 2B 9E 98 18 67 D1 .FElaoOC.O....gA 0070 - 71 DA 4C 8D 90 AA 89 0F-CF 74 A0 E2 EB 7F 14 B2 aJL.....Od.bko.. 0080 - CA C5 DD A3 35 6F 12 D8-AC B6 51 58 F2 B4 9B 0A JEM..o.H..AHb... 0090 - 5D 9A B9 5E E4 07 40 D6-2E AD 5E D8 7B 60 22 1C M..Nd..F..NHk`.. 00A0 - FD ED 76 6D 1B 53 0D 45-40 BC 58 56 99 BF 29 48 mmfm.C.E..HF...H 00B0 - 39 FF 72 97 08 F6 27 FB-63 06 04 5E D9 DB 2B 00 .ob..f.kc..NIK.. 00CF - 00 00 00 00 00 peer has no cert! 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[769]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[770]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -p 40995 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D01CB26C52A851B5732234568B3B3F613B1CA12BA5D0D279B79D2CFBE20105B9 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 013AA0F8C29D7517A17728ABF6CDE6158FAB2F94B82419BBEFEBB235CF6B4F3B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 09C9A3144D07DC0C3F1C7189CFCA2542D952A5A296963BEF85C74FF3E01E216A Session-ID-ctx: Master-Key: A5166DB48876198D33154C6B02A3D9DC33FA143D46B136049D293C68074226A2993C70DBF07F47815FF30D6F8B9733D7 TLS session ticket: 0000 - 6E 72 8F FC F6 FE 2C 45-74 02 25 57 A3 C2 98 84 nb.lfn.Ed..G.B.. 0010 - B7 AD 4D 2C 95 D8 5B 80-58 71 5F 51 24 ED B5 3A ..M..HK.HaOA.m.. 0020 - 00 8D D9 D6 4D 17 B9 AA-CF DD 06 C6 07 8E BC B2 ..IFM...OM.F.... 0030 - 0C 00 3F 4C B9 A1 FB A1-A3 F2 28 0C BF 5C 69 03 ...L..k..b...Li. 0040 - D1 71 E2 2E DF BA 49 E3-CF DB 0E B7 E1 FD 2E 02 Aab.O.IcOK..am.. 0050 - FE C5 EF 48 EA F4 BA 53-F8 2F 02 B8 84 B1 75 2D nEoHjd.Ch.....e. 0060 - 99 C9 DF 5F A7 AA 66 65-25 F1 28 34 1B E2 A8 65 .IOO..fe.a...b.e 0070 - 27 C3 70 C8 6C 90 F5 A5-47 9B D5 73 89 EF 19 84 .C`Hl.e.G.Ec.o.. 0080 - 5F 2F A1 E5 0A F8 EC 13-A4 B4 35 88 0A F7 61 1B O..e.hl......ga. 0090 - 6D 79 5A 61 78 A9 11 24-B0 BC C7 80 92 0D C9 10 miJah.....G...I. 00A0 - 0B FB 7B 2A 7B B1 F3 F5-25 71 E5 61 0B E6 45 DD .kk.k.ce.aea.fEM 00B0 - D8 3A 0D 4F 10 2B 7E 38-93 AC 55 5B 5C F2 AF 00 H..O..n...EKLb.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[771]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[772]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -N -p 42peer has no cert! 249 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A2311AF60496A36E6989194F9C4E06C5859CE19CEE7BF6B8BB20D66FBC7B9D47 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F94260249CBDC2BFD05E81DAA3F97735F290D5075A0FCC6E4D5EB44FF34C0CB3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: E58F891D6616F58D40FF2EACDAB9117A8D3D6AB181556F1516C857D437C63C09 Session-ID-ctx: Master-Key: EAECCA403CE1B2B1861541327C8CCEA016A95D1DA517D219A6A03E46754703AFEF5C00E1BF994FE448BE1B1460AE8A51 TLS session ticket: 0000 - A6 76 E0 D1 A2 C9 45 C7-D2 8B 44 AE 32 31 AF 76 .f`A.IEGB.D....f 0010 - DD 33 A7 BC 0A 71 D8 64-F0 F8 E5 5F C5 64 83 C5 M....aHd`heOEd.E 0020 - 00 8D 8F 46 1A 33 23 BB-97 4E D9 86 4D 7B 16 A0 ...F.....NI.Mk.. 0030 - 87 39 2E 72 E9 4C E3 CD-D0 74 87 36 94 D4 D3 34 ...biLcM.d...DC. 0040 - 3A E7 B5 75 57 94 06 E9-02 52 67 33 D6 58 AA F0 .g.eG..i.Bg.FH.` 0050 - 5D 94 3D 74 4B 01 3C 8C-A2 DA C6 13 BC 5F 34 BE M..dK....JF..O.. 0060 - 12 2F 4A 08 F2 66 58 0F-08 27 B4 01 CF CC C8 C8 ..J.bfH.....OLHH 0070 - 12 FD B2 B2 55 06 6B 93-4E 04 38 BE 73 EC 8C 34 .m..E.k.N...cl.. 0080 - 64 D2 57 88 85 51 B9 93-39 AB AE 6F 81 34 4E 55 dBG..A.....o..NE 0090 - 8E 72 5E 5E FB 66 8F 9F-CB D3 67 86 19 D7 EB A3 .bNNkf..KCg..Gk. 00A0 - 95 84 7C BA E5 E4 B4 95-3D 88 ED D8 D0 B6 DE 91 ..l.ed....mH..N. 00B0 - 83 13 F4 D3 05 75 BD B3-AC 08 28 91 ED 35 55 00 ..dC.e......m.E. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[773]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[774]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -n -p 46129 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : F4873E1591C19329B39C63625192C589FD7E716A8289BD3A2E499B738A6D1651 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0C3CB7C31E5E73528B03F93E987C88139848FCCA42C1C626C9CC33608C7D8E67 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 64AA9DBACD89D22B81DAA3743891AC3755CC90485CE44EECEAE893AC48BC9F1E Session-ID-ctx: Master-Key: 43C3B081B3D447705926615E3B0A716530334A68C7BA55685E12DBF25C729902DF5B7C5E1C5830B15025AE37FE4136BC TLS session ticket: 0000 - 7F 7C 04 F8 AD 04 0D 7B-BF FE 48 5F 02 8C 46 1C ol.h...k.nHO..F. 0010 - 3E D5 61 25 28 9C 4A B1-95 74 E3 8E 6A 1D BC AC .Ea...J..dc.j... 0020 - 00 8D 37 BA F7 94 EA EA-0D 30 E0 FD CB A8 B5 CD ....g.jj..`mK..M 0030 - 31 4A 0F 72 C3 18 FE 04-A5 2B 36 FD 81 DA 88 F0 .J.bC.n....m.J.` 0040 - 9F 35 81 E4 16 6C 7F 48-4B C9 5D 61 26 64 C1 78 ...d.loHKIMa.dAh 0050 - 9F E0 B5 28 F4 35 F7 DC-F0 3F 26 8E 7E 2C 7E C8 .`..d.gL`...n.nH 0060 - 07 A8 CB 87 BF A8 8E E9-4A 71 7C 2B 00 37 A4 00 ..K....iJal..... 0070 - 6A 06 9E 6E 57 FC 2E 74-04 AA F0 61 EC 97 9D FE j..nGl.d..`al..n 0080 - D5 BD EE 8F CC 68 4A 15-D3 34 CF 15 97 0A 78 7E E.n.LhJ.C.O...hn 0090 - 2E 79 45 30 31 D7 29 EA-CC 76 8B E2 30 74 0E E1 .iE..G.jLf.b.d.a 00A0 - 7B FC E0 0C 3E A5 60 BD-71 0A 73 E8 AB 66 26 1D kl`...`.a.ch.f.. 00B0 - A2 17 09 91 90 8B 82 FE-AE 82 03 1E D9 3B 2E 00 .......n....I... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[775]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[776]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 41021 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F6F1A06E3D046CC52E54058BBA3237Cpeer has no cert! 0A62F149673E74AC8E842279AE21F073F Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1179960A132F99BE80C6E52128E3FC0FB195F1C5386E9B0B497DB6ED41FE9205 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: F0A51E63FDD81CE9BC7E8A01FA2DBEFD47A4FBBB0B7DDF295B5BB5823F4ACE4E Session-ID-ctx: Master-Key: 77C79B7C51C2086668E904D3F4CAA8780262B8BD26152CA8D30EB8E5CF6D9A81D692D9D834B7A35221963F663C559125 TLS session ticket: 0000 - 20 59 57 29 41 0B 55 B2-38 8D DD 7D F1 9F FB E8 .IG.A.E...Mma.kh 0010 - 16 11 B7 5A 3B 39 45 E4-AA D2 F1 EC C2 40 93 DF ...J..Ed.BalB..O 0020 - 00 8D 10 52 A8 3C 5E DC-8B 67 32 63 A7 FD 15 DB ...B..NL.g.c.m.K 0030 - C6 8C D8 F2 E4 4F BB 68-FE 95 A3 76 57 78 E4 4D F.HbdO.hn..fGhdM 0040 - 54 BC 3D FB AC 7A 7C 93-50 51 AA 21 23 D2 DA C7 D..k.jl..A...BJG 0050 - DB 27 7D 33 F1 8A B7 2E-49 24 AB D3 30 8F E4 89 K.m.a...I..C..d. 0060 - 76 39 D7 EB D7 C4 8B 68-66 77 67 17 A2 81 ED BF f.GkGD.hfgg...m. 0070 - BA 3D E1 0C 8A 0A 95 D7-06 A4 CC 1C A5 E5 48 E9 ..a....G..L..eHi 0080 - 5A CE 51 F7 23 D6 49 BF-10 BF 30 71 94 9C 5C 2A JNAg.FI....a..L. 0090 - 7E 00 15 56 C3 17 E8 A3-A8 42 71 82 EA C1 F0 40 n..FC.h..Ba.jA`. 00A0 - 39 14 D3 18 3A 7D 26 0B-5A 32 FF 7B A4 B6 D2 40 ..C..m..J.ok..B. 00B0 - AE 18 BB D6 01 15 FC 2B-1A B1 00 FF 4D E5 95 00 ...F..l....oMe.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[777]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[778]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -n -p 45141 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A26734AF6A7937791A6116C97D2B9C89FF1317317098EA38F6060C7309FFEF94 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CEpeer has no cert! RTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3FB70ACA4EBA8108885291B5C3578B9CACED3C5C822507B9810F1D4109582458 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 156816CAB78DE826924149F60FAB64E28822FE73A492787FC923C16243D066AF Session-ID-ctx: Master-Key: BFD74477FB1BBD8F4FB571237DBC5A32F09BCB8F09B6AF787DDCB41DF2102C4CC7A30F44622C13D2B464985865292261 TLS session ticket: 0000 - F8 B0 D0 95 56 01 C9 34-BD C5 A0 B0 0B 3C 02 D4 h...F.I..E.....D 0010 - 51 2F 60 82 B2 57 49 96-54 64 8C 88 E3 AF 56 31 A.`..GI.Dd..c.F. 0020 - 00 8D 65 9D 68 E0 06 17-44 12 12 A3 55 D8 76 52 ..e.h`..D...EHfB 0030 - D3 AD AA 14 8E DF 82 44-26 79 76 64 BC 07 EA 63 C....O.D.ifd..jc 0040 - 2B 77 8B B6 32 D0 CE 4C-89 55 76 D5 83 6D 35 5C .g....NL.EfE.m.L 0050 - B9 38 FA FA FF F2 29 BA-0F A2 C5 1E 6B 59 6F A4 ..jjob....E.kIo. 0060 - FD 78 7B 52 07 C8 39 1B-9A E7 CA 96 FC 26 4B 36 mhkB.H...gJ.l.K. 0070 - AB 42 70 73 AB DF 26 20-D4 61 8B CB 5F 0D 14 C0 .B`c.O..Da.KO... 0080 - 6A 66 15 39 28 41 4D 02-69 9B 1A E6 6B 1A 3B 48 jf...AM.i..fk..H 0090 - 22 69 EE 88 85 1F 72 BB-9B 15 BB 33 0F 26 E3 21 .in...b.......c. 00A0 - D5 9A 6C 15 0A 1B 67 C9-BB 6D 25 C1 6E E2 82 88 E.l...gI.m.Anb.. 00B0 - 66 6F 1A 05 38 CE D9 AA-BE FC 53 D7 B3 95 3E 00 fo...NI..lCG.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[779]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[780]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 44547 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 05FB90101B099BDEE41EC1BF389A868770516D5597951860E7BFEAB0E758D0CE Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EAD0763554E9B15E51E486D292C09D3445A3EF4C6CA5D059F2F76A2321C4E4FA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 596405002A92B4A8E3F5D8DDF9ACAFD6086CCC7D6AF7F445635C8798C85CF1C7 Session-ID-ctx: Master-Key: 6E72FA60F2A49FFBF9A2E0A5B884D87553D154E562F6B979515A8CCD03DB5527E5AB00C58C74CD97D5AEAAB0AA3B601A TLS session ticket: 0000 - D8 65 D5 E5 62 73 13 B6-7D 6F 7E 5D D0 33 F5 B6 HeEebc..monM..e. 0010 - DB 2E A8 BE A4 49 13 93-2C C7 20 F3 22 2D 53 49 K....I...G.c..CI 0020 - 00 8D 91 02 76 0D CD E5-F5 1B 86 BB 9E FC 5A B8 ....f.Mee....lJ. 0030 - 20 CD FD FF 70 55 AC DB-B1 08 82 69 D9 8B B2 0F .Mmo`E.K...iI... 0040 - 6A A9 75 C6 8B 75 FD 22-53 DF 48 13 11 A3 88 D9 j.eF.em.COH....I 0050 - 8D 9B 65 D7 6D 8E 76 5C-4B 36 F9 55 33 73 9C 82 ..eGm.fLK.iE.c.. 0060 - FD EE 24 1C A3 64 F4 FD-C2 FB DC 03 0D B9 2B 29 mn...ddmBkL..... 0070 - F7 D7 7E B9 C8 57 E2 4C-16 B1 FD 2D 8C 24 F2 2E gGn.HGbL..m...b. 0080 - C0 A7 32 75 4B B5 C5 1F-07 ED 61 4F 71 77 71 B4 ...eK.E..maOaga. 0090 - FC 0C 03 C8 2F CC 64 67-DB 36 2A 1A 37 EC C7 D3 l..H.LdgK....lGC 00A0 - 21 86 50 E8 C1 77 11 43-DC C4 76 CF B6 94 FA 6E ...hAg.CLDfO..jn 00B0 - 32 77 5C 24 36 0F 94 1E-28 D2 15 5D 66 9E 90 00 .gL......B.Mf... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[781]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[782]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem -2 -p 38027 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 ser:e8 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F29F53A2FCB6FA91141DAEEE018A54B45E59CC21177C019FCB98322DCF175092 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 499E783855D97F02B6DC70A9418CA86944E06378B79996D1D04CAF29EB65A424 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: DD562F5E83CEFD209E70F17EF55671D17D5ECB51BC2803FFA6CAF34E96B17B31 Session-ID-ctx: Master-Key: 9B1ED0EEE92298209F1C3322F35671030BE8BABD83BD19825C8166B3D23168AFC89AD281CB42433E132D6C8FDAD0E5DE TLS session ticket: 0000 - 30 3F DA 3E 18 B7 10 2D-08 69 33 E6 5B 66 31 2A ..J......i.fKf.. 0010 - 4B 1B C0 2E 6E 8E 96 CC-7F 15 63 5A 72 0F 03 61 K...n..Lo.cJb..a 0020 - 00 8D C4 7D 79 45 7C 87-5A EC EE 19 58 9C B0 F1 ..DmiEl.Jln.H..a 0030 - 7B F7 E7 14 42 42 1B 3D-23 9D 0D 4A EC B9 00 2D kgg.BB.....Jl... 0040 - 42 D6 A9 C1 4C 84 69 CF-33 1D DA C6 21 EF 4A 7A BF.AL.iO..JF.oJj 0050 - 48 51 2B 0F D9 5C A6 0B-0B 2A EA 22 2A C8 0E DD HA..IL....j..H.M 0060 - 45 CF B0 1F 41 72 B2 48-77 33 F5 40 63 C0 58 F5 EO..Ab.Hg.e.c.He 0070 - 09 D8 0A 1F AB 15 BC 39-1E 27 BE 4F 98 D2 9D 0F .H.........O.B.. 0080 - 34 99 BC E2 17 F4 80 EE-EF DC E2 2C 91 50 5D 10 ...b.d.noLb...M. 0090 - 54 4E 26 FF CD F4 E5 60-12 4C 32 43 66 6E D3 DB DN.oMde`.L.CfnCK 00A0 - 45 5F 8B 2C 80 EA 03 5D-58 FD 9C 39 4F 61 83 99 EO...j.MHm..Oa.. 00B0 - 39 32 7B 8D 25 5D 93 22-C3 53 30 AA 2E D0 37 00 ..k..M..CC...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[783]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[784]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem -2 -p 42817 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:03 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL version is TLSv1.2 SSL signature algorithm is SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL curve name is SECP256R1 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E5334B284E347FA00715D6500205359EB7A542463A1EDA42975DCB9985781225 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2A0FB848CC72B2813EBF2D72B7719A1B98D14AD2E9CC4BC1805BFFA591B8EC00 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 2F7FC441400E831E898F385B4BEA59CD4520AA6117ED3A0A631295EB0B5F934A Session-ID-ctx: Master-Key: ACC103F92440482B981AB8119FD22A54225208FCC7E88CAF538A7EDB9A9DEA61F54A44CA64F9613D6132D9F92EF94918 TLS session ticket: 0000 - 1D 6E A7 F0 8D 8F 05 C2-85 FF 45 6D 82 37 D6 E6 .n.`...B.oEm..Ff 0010 - D1 E5 A2 7A 41 29 D8 E6-95 F9 DD 8D 93 02 72 3C Ae.jA.Hf.iM...b. 0020 - 00 8D D0 E6 F1 E2 B1 22-05 3A 7B 57 DF 9D C6 49 ...fab....kGO.FI 0030 - 43 7A 56 CF 93 D5 BD 68-06 E4 B1 85 B1 82 C9 36 CjFO.E.h.d....I. 0040 - 01 34 05 FF 37 00 B5 74-AF C6 A8 5B C9 2C B2 9D ...o...d.F.KI... 0050 - EE 67 1C C7 6D B2 8C 61-07 C1 50 73 A3 E4 18 29 ng.Gm..a.A.c.d.. 0060 - 7B E1 14 A0 8F 4E 1F 6A-21 91 FB C9 25 42 57 BD ka...N.j..kI.BG. 0070 - D8 1C 38 2C F0 72 9C E8-06 3B 44 CE B9 11 84 09 H...`b.h..DN.... 0080 - 1E 29 D3 78 D3 11 62 D9-2C 56 23 51 21 9F CE 71 ..ChC.bI.F.A..Na 0090 - 22 0A 8E FD 3C 45 10 D9-A9 EC 2A 70 ED 6E 63 81 ...m.E.I.l.`mnc. 00A0 - B1 15 EC D5 6A C5 EE 90-F3 1A 6F B0 25 3D AE 95 ..lEjEn.c.o..... 00B0 - DE 17 07 E9 10 74 A1 1A-5A 97 CF 17 BD 15 32 00 N..i.d..J.O..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[785]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[786]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem -2 -p 33927 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 9CB6E4CA serial number:03 F266EC7C4AF3E2D4170675C5693B84C0D157ABB326ADB5924EE5092A SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5345A960826E6D045625D1DEF77B1BA244191CDDD84E10C363CF07AC70F275AE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: BD71BCE80F71D3F38599EB9A175F0396EC768416C4E3F48F4C7A6D479FBF4546 Session-ID-ctx: Master-Key: 1627801C10C04F011F47B23DC39952DD223944C4DB00EC113837C48805F44EE2ED62C8C87642598194E4031C6B31D8F8 TLS session ticket: 0000 - 2D E0 D0 CC 3D BE 17 5E-CB 86 27 B1 47 4C EC 48 .`.L...NK...GLlH 0010 - E0 2A 5D 69 0B 9F FD 8C-87 BF 81 4B BB 40 0C AB `.Mi..m....K.... 0020 - 00 8D A2 13 B0 26 C1 01-4B F6 E1 9E B7 35 87 7C ......A.Kfa....l 0030 - 15 3F 45 33 35 8D 8C A7-D2 E9 CA A5 DF 8B 58 E7 ..E.....BiJ.O.Hg 0040 - E1 26 39 11 A4 C4 7A 9D-DA DC 96 4F A0 B3 B9 63 a....Dj.JL.O...c 0050 - FA D4 62 35 94 51 E1 28-21 F4 9A 9A FE 4C 61 11 jDb..Aa..d..nLa. 0060 - 63 20 F2 44 A3 9A 68 38-3A AC 19 92 BE 23 A9 A4 c.bD..h......... 0070 - F1 BD 12 77 C6 7D 4F CB-2B F9 4E A0 BD E7 66 C4 a..gFmOK.iN..gfD 0080 - 08 FA 3A 2A 64 1F 45 34-69 DC 3D D3 B5 32 4F A2 .j..d.E.iL.C..O. 0090 - 15 51 53 CA AC 8E 4A B3-8D 93 51 19 8E 39 DA 7A .ACJ..J...A...Jj 00A0 - 27 83 C2 82 30 80 B7 E1-68 9B 47 E3 98 D7 2D 28 ..B....ah.Gc.G.. 00B0 - C4 BB EA 27 C6 56 30 84-EB 35 20 D0 46 5B 41 00 D.j.FF..k...FKA. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[787]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[788]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem -2 -N -p 39781 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3FDF9D9C4A6CE751Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 3D4313A26959B2D39A5BA48C76F50A serial number:03 4FA7C0585AD3E63A38 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7ECE9BFBE33E72CA26B8E42F96132839A1693D74E4008BD900CE8161BD13B552 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID:peer has no cert! 0D6E060886E251A824104E99F28F15A4ADFB228AF08191CDE4731029FB6872D3 Session-ID-ctx: Master-Key: B7BAC7DB226741C5BF5C7FC5FC6422CA12311E3CC77478F92553BB3B24C7AD422294845B5E08C7F1EE65C9CD119E9A3B TLS session ticket: 0000 - E0 32 AB FB 37 42 D9 86-65 C4 C8 94 3D 5D 46 68 `..k.BI.eDH..MFh 0010 - E4 F5 17 1F FF 95 BC D7-A1 F8 B0 23 60 52 A2 87 de..o..G.h..`B.. 0020 - 00 8D B4 EE 99 8D EE 1F-81 4B 5A F9 94 03 E1 85 ...n..n..KJi..a. 0030 - F6 2B F6 35 1A E3 31 CD-E0 2F 2B 29 4E 6C 8A F3 f.f..c.M`...Nl.c 0040 - 91 A5 E3 46 73 38 05 9E-AF 0A C4 C3 AA A9 37 30 ..cFc.....DC.... 0050 - 92 7B 05 C8 30 B1 BA 13-F3 20 A4 4A 70 9A 25 83 .k.H....c..J`... 0060 - 44 E9 2C 37 DE 2B FC 94-45 8F 45 14 69 FC 9A BE Di..N.l.E.E.il.. 0070 - 0B 18 79 9D 87 CE D3 2A-06 A2 05 BF DE 62 E6 51 ..i..NC.....NbfA 0080 - 6B 06 3A FA A4 2D 4A F7-AC 05 F7 E9 DC B3 F0 0C k..j..Jg..giL.`. 0090 - CF 9F EB F5 9D 24 A1 DD-89 F7 80 18 A6 D4 BD FB O.ke...M.g...D.k 00A0 - AB 08 08 1B 90 5C 23 F3-79 C6 67 89 5D EE 50 79 .....L.ciFg.Mn.i 00B0 - DA 1B 56 7E 45 2A 38 D1-2F A8 03 AC 3D A6 62 00 J.FnE..A......b. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[789]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[790]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem -2 -p 38121 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : BE458861D56BDAC11E016E37C13AC11D830CA95269DB66C698D08B7CD76E9922 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F3A6FE7C241A1131C04FD76D7262B7455D805A22B016FDFD0FC9FA51616EF758 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 9C6E7FF198238C252CB7E14EBF64D75032014D92BF446DAD30E42FC5B7BB9756 Session-ID-ctx: Master-Key: 97558B5B5995EF5E58D28CD31698495DA05C3C2B244971BD95603BA171727F96E32509C5B1934A3E3824CA5E7F486269 TLS session ticket: 0000 - 04 C2 EC 40 A0 01 5E CC-F7 50 5D 4C 26 41 AA E8 .Bl...NLg.ML.A.h 0010 - 62 6C FA DC 6E 1E AD 86-F0 A5 E7 05 44 37 DF AC bljLn...`.g.D.O. 0020 - 00 8D E1 6B 2D D3 ED 52-33 E5 30 59 C4 49 FC D4 ..ak.CmB.e.IDIlD 0030 - 7A 1B 57 F6 C3 4F 02 46-80 13 AD 21 4A 1A EB A3 j.GfCO.peer has no cert! F....J.k. 0040 - C8 5C AA A3 0B 84 3D AB-31 A9 F8 AF 19 BF 5E 22 HL........h...N. 0050 - EC 87 95 A7 C2 B6 0A 16-B7 DE AF C5 E4 DE DF 78 l...B....N.EdNOh 0060 - 73 6B 5C 01 D2 CF 91 D4-66 8E CB 83 46 FB F8 5B ckL.BO.Df.K.FkhK 0070 - 24 8C 3F 6D 10 A4 82 AA-61 0C 1C 30 4A 6E 7A DB ...m....a...JnjK 0080 - 79 EA CD 47 A8 58 57 62-7A AD CC EF 34 33 3A 82 ijMG.HGbj.Lo.... 0090 - E3 CC A6 5B 65 41 F0 1F-B0 04 4C 91 A2 C1 76 D0 cL.KeA`...L..Af. 00A0 - EA FB 54 69 08 6C 6D 2F-C3 72 6C DB 7A 7B B5 54 jkDi.lm.CblKjk.D 00B0 - 4F 50 DD 83 A0 C4 9A BF-A0 1F DD 29 29 CD 45 00 O.M..D....M..ME. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[791]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[792]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem -2 -N -p 42759 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 7518ACA858E78B850A4D6910D327BADA810AE7F1DF9BBA92EAA18922CB33711C Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7C51CC87AD7F49CAEA670F4E660F4EC7CF1558E9096292D46FC48E20D6FD3551 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 622D1E74E3A3277239B020565C6F929B57A9E7191348542E63F3D0071AFB30E1 Session-ID-ctx: Master-Key: BD63AD9893B81258786B9CA4CA45915251834A4D15E8C96DAF008508E6741DFE0EE0261946CC3D593CFBD36D9F640CC6 TLS session ticket: 0000 - 7A 07 3D 8B 31 6D 50 C8-C5 2D 8B 38 F2 F0 FD CE j....m.HE...b`mN 0010 - 53 C1 87 C8 41 87 FE 10-0D 22 C6 00 52 E3 BB 60 CA.HA.n...F.Bc.` 0020 - 00 8D 2B A5 EE 75 E1 4C-B4 8F AA FE EA F9 CC 6C ....neaL...njiLl 0030 - 9B C8 5E D6 DA 3A 43 EF-24 95 06 13 97 F4 31 08 .HNFJ.Co.....d.. 0040 - D4 B2 89 9D F4 45 96 B8-48 E8 8E F1 0A 75 66 62 D...dE..Hh.a.efb 0050 - BB 74 FD E0 09 0A AD 93-78 43 74 5E D8 47 52 3E .dm`....hCdNHGB. 0060 - A6 A5 85 03 A8 2A A7 20-0B 23 DD D2 EF CB CA 3C ..........MBoKJ. 0070 - 1A 9F 22 BC 27 0F BD 14-DA 2F B8 31 CA 68 B2 BC ........J...Jh.. 0080 - 94 8F 5A 93 44 1E 32 F0-E2 DD 2A 90 85 32 C7 BC ..J.D..`bM....G. 0090 - F9 81 29 76 E1 59 42 A5-11 F4 DD BA FB E1 C8 B8 i..faIB..dM.kaH. 00A0 - CB 8B E8 D6 F4 4D 2D 6E-F1 B2 3D D2 1D 65 D2 A2 K.hFdM.na..B.eB. 00B0 - 24 1F 28 64 E5 F4 E0 FF-98 4E D7 FB 74 74 1E 00 ...ded`o.NGkdd.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[793]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[794]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem -2 -n -p 41009 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 958B2C293BF6A60239A1D0FCB202309B80D07560212A395971A32246SSL version is TLSv1.2 AFSSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 10SSL signature algorithm is SHA256 1C4A SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B318D272A7EA2247F4F2ADE9A10D3D96BB9A05501138069926859C3C6A4968BC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 7D7A1FF2E9B8C9DA92D36241C7C1AD89C5E2AF3943F068576FCF25F9272CAF16 Session-ID-ctx: Master-Key: 2CA9C51B0AF70FC81D2577CCB12E6B59B07AE96C5B876A8D0DFF1C2DE25C4C9398E10B1DA78B73B76A275A6427D01532 TLS session ticket: 0000 - 70 33 5F 7E 48 55 9D 4F-C4 FB 47 98 8D DB 77 FE `.OnHE.ODkG..Kgn 0010 - A9 EC B0 9B 3E B1 D8 93-8A 64 54 4E AA 5C A0 B6 .l....H..dDN.L.. 0020 - 00 8D F3 01 7E 76 2C 9E-62 E3 E0 2B 91 B5 26 B1 ..c.nf..bc`..... 0030 - 76 83 DA F9 40 11 FE E7-98 B0 75 0B 37 B1 26 29 f.Ji..ng..e..... 0040 - F0 C2 CB 22 B5 B6 87 38-E2 38 2A 75 2E 9D 5A 68 `BK.....b..e..Jh 0050 - 69 AC EF CF 1D 02 37 73-B1 F0 71 0B 02 37 DC AB i.oO...c.`a...L. 0060 - D7 8D 36 C1 04 08 81 42-D1 57 A1 B1 0D 11 B3 0A G..A...BAG...... 0070 - 3F 47 69 18 D6 FF DE 04-7B 10 91 64 FC 27 FF F2 .Gi.FoN.k..dl.ob 0080 - 19 4A 9B 8D 2E 7B B9 44-59 36 DB 00 19 2A 5A 58 .J...k.DI.K...JH 0090 - DA 5D 29 28 8C 53 C1 31-35 CA 71 AE 44 7D 32 3D JM...CA..Ja.Dm.. 00A0 - 0C 36 15 3D 0D EF EF BE-86 70 68 3B 34 F7 8F 3E .....oo..`h..g.. 00B0 - 45 9E 0B 84 30 D2 6F CC-F1 80 E3 4E 4D F4 7B 00 E....BoLa.cNMdk. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[795]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[796]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 34705 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A377DB4C0922CADE8D4222DEEF49BAAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 9EF6CB serial number:03 B41473C9C81F825132953C14C8B0 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E1C4C518369B1BE297392D453DC667E15C4B10438C290205C9C87BEC7DF20334 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 99421EB6847B1A9ED6036CF660168DE65E63348B6510AB0DB5D928B17EF31B1F Session-ID-ctx: Master-Key: 72D85D6B7F67D6CFC56D710E4F80EAD52C511A5A96ABF876F639ECA80F2E7F05EE12DD477B0201E3A2528F819F44C369 TLS session ticket: 0000 - 59 FB BF 51 F0 F8 78 6F-99 63 6A C0 25 DB E9 70 Ik.A`hho.cj..Ki` 0010 - 25 08 AB CD B8 B8 58 FA-04 24 04 2E 7F D4 5C 25 ...M..Hj....oDL. 0020 - 00 8D 75 E2 45 9E B7 C3-48 45 F6 D1 40 3F EA 61 ..ebE..CHEfA..ja 0030 - 82 BA 9E A4 6A 62 4F A8-75 CC AD 87 A9 2F D8 7B ....jbO.eL....Hk 0040 - A0 34 B9 D3 97 16 EF DE-5C 7B 78 EA AF 53 BB 51 ...C..oNLkhj.C.A 0050 - 41 04 D5 CB DE 49 B3 85-A5 F8 DF 79 4B D3 DE 0D A.EKNI...hOiKCN. 0060 - D4 F2 EB A7 31 AC 40 F8-44 67 FD 7E 68 3D B2 77 Dbk....hDgmnh..g 0070 - 51 9E 48 D5 FB C3 AF 8A-25 0D A4 FE B6 67 EF B2 A.HEkC.....n.go. 0080 - C0 30 59 AF 72 AF 5D 54-34 35 A8 1B E2 BA 15 B9 ..I.b.MD....b... 0090 - 03 CB E1 7B 7F EF EE 8F-B7 06 A4 9D 17 FE E6 46 .Kakoon......nfF 00A0 - BF 71 FD 46 2F 10 73 AF-E6 6F F1 29 3B D8 31 8D .amF..c.foa..H.. 00B0 - 4A 2A E9 A2 A5 7A B6 EC-C2 A5 F8 54 C8 87 AE 00 J.i..j.lB.hDH... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931peer has no cert! Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[797]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[798]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem -2 -n -p 34175 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D72007A773A21FA9740878A88F56CC2227621E870B6B71DCB49CDFD585C270F6 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5E1FD849F356BBCC06D379964CAF6B1128AABF56B72AAE0CAE3E7CD2131043E3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 184D1AB643089C8EA9A776AA46DE758993CD229BFF3E5853393B4C231959601F Session-ID-ctx: Master-Key: 3187F7CA606C28BCDB69E9A45B89A78EA1A55CE9EC980F966D5E560832DB53702E67441FC9DAF05316BB5CD1896D4154 TLS session ticket: 0000 - E9 20 6D A9 09 BA 82 C1-08 4F C2 0B AF 22 C9 9A i.m....A.OB...I. 0010 - 78 3A 7F F4 59 BA F4 92-CA B0 E1 FB C2 16 5C 90 h.odI.d.J.akB.L. 0020 - 00 8D 59 57 08 43 7D 45-52 30 A9 2C 0A 1E C9 E0 ..IG.CmEB.....I` 0030 - 1F C8 C8 B1 A3 F2 C0 8F-A9 DB 17 45 7D 86 44 C8 .HH..b...K.Em.DH 0040 - 4B BB B2 9C 7B 31 CA F3-86 7B 41 2F 13 77 98 AE K...k.Jc.kA..g.. 0050 - 06 A1 C7 A5 0B 87 0D 09-15 40 9F B9 18 EF 41 21 ..G..........oA. 0060 - F0 18 56 7D F3 AB 15 83-48 DB 7F CB 58 23 D6 0A `.Fmc...HKoKH.F. 0070 - 5E F6 21 C9 37 08 0C 06-18 34 9D 6F 2A 40 C9 4D Nf.I.......o..IM 0080 - BF 12 40 E2 4D D9 62 F4-50 E8 90 53 6D E8 D0 B4 ...bMIbd.h.Cmh.. 0090 - 05 12 39 53 AC 9D ED 04-51 25 00 1C 51 63 0B 6A ...C..m.A...Ac.j 00A0 - 73 94 F0 19 77 95 4E 65-BC F3 1C 3C E5 93 97 45 c.`.g.Ne.c..e..E 00B0 - EF 7F 7C 89 44 23 57 B3-9A 55 77 EB 63 0C 4C 00 ool.D.G..Egkc.L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[799]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[800]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pempeer has no cert! -2 -N -n -p 33059 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 96104E507B310C575C3BEA32AB4458C84D5D86061EA6951D2E1A3E466F880F04 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E41B099B12C978137B01BD792CAC358FFD3A8BBA8DB0D827194AA088613EEEDF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Session-ID: 10CF224800AA702790E7E9C963AD698F1B328974B787FE491F2CE506BE30449B Session-ID-ctx: Master-Key: AD4EA2784A0713FBAABE0D078B89EFA7B5265454280D2AD0B491C426BB399902585B4CDE3D4D39556A33E16AC6629793 TLS session ticket: 0000 - F0 D2 47 65 D2 8C 01 E4-A8 06 5F 98 C3 AA 09 1E `BGeB..d..O.C... 0010 - 52 3C 76 40 FB 5B D3 3E-77 A1 B4 AD 9B 7E C8 0F B.f.kKC.g....nH. 0020 - 00 8D E6 CB AB AA 25 22-12 CD 6E BC B4 3F 0B 00 ..fK.....Mn..... 0030 - 6F D5 2D 03 C1 03 D6 EB-9A 22 A3 59 F8 CF 8C 0C oE..A.Fk...IhO.. 0040 - 60 C7 CA 8F 78 02 B4 73-5B 17 BB DD 57 E2 6E 50 `GJ.h..cK..MGbn. 0050 - FC DC 0E E0 F7 B5 BD 91-FA 4C 3D 2E 62 63 07 29 lL.`g...jL..bc.. 0060 - 12 DD 96 45 74 E6 CA 77-F3 64 1F 3C 8D AE E0 B5 .M.EdfJgcd....`. 0070 - F8 E0 6B DE B3 47 95 0D-BE F7 DE C0 01 FA 33 C7 h`kN.G...gN..j.G 0080 - B0 0C 1C 26 A2 D0 3B C4-66 1C CD 0C 4D 9C 9C DD .......Df.M.M..M 0090 - 87 74 46 37 8F E5 F4 E9-78 85 B9 01 A5 D6 9B 80 .dF..edih....F.. 00A0 - 0D C4 82 B8 05 0D 49 38-F9 4C DA 61 47 C3 15 0C .D....I.iLJaGC.. 00B0 - 99 2D 94 DD 49 B8 E2 39-BA E2 31 66 FE 3B 17 00 ...MI.b..b.fn... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[801]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[802]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -p 34883 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : AFA080D20285D36638 serial number:03 15026F3FA791F6231E4FC4FEA7FD0182558067C824F0E1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9A1FF75B2478A4F0C6506D80E5F7F09462B62C2FBE968AA14B71BACBB98CDA40 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 8EB71EC7AF183BBE9402D47C0A268EAD3827B1F0FAD546EA42685C64DC66973F Session-ID-ctx: Master-Key: E8D002D4205950C223BB18C882F1AEAC780F7FC0103BA12B17860297C729A2684E01156F1FE6E66376BF330D0E8A501B TLS session ticket: 0000 - CC EF 15 D8 AF 1A C0 2E-F4 C8 54 7B 7C E4 81 AA Lo.H....dHDkld.. 0010 - 8A 25 12 82 EE 7C 40 A7-49 EA DB 78 51 40 FF CA ....nl..IjKhA.oJ 0020 - 00 8D D9 CD 70 D2 45 D3-0D 27 BD C1 7B 7E 5C C2 ..IM`BEC...AknLB 0030 - 8F CE 62 09 2E C5 B5 59-41 4D 54 2C 3C 0E C4 94 .Nb..E.IAMD...D. 0040 - 8E B3 57 31 44 89 A4 CA-2F C2 AF 85 1C D6 66 18 ..G.D..J.B...Ff. 0050 - EE 03 86 C9 6E FC 8E D4-54 AA E2 0B A2 08 9A F9 n..Inl.DD.b....i 0060 - BA B6 01 44 2E D2 07 08-87 B1 56 35 0A DF CE B0 ...D.B....F..ON. 0070 - B7 31 F6 09 95 C8 D2 6B-BA 33 BB 53 99 F7 3D 4E ..f..HBk...C.g.N 0080 - 44 83 47 74 34 C6 5E 97-3B A5 93 E9 72 EA FE F7 D.Gd.FN....ibjng 0090 - FE 58 71 F6 A4 E9 B6 7F-ED BA CA D9 E4 C6 1B 9E nHaf.i.om.JIdF.. 00A0 - CA 6F 3B 48 7A 34 88 71-99 2F 65 16 D8 B7 90 1C Jo.Hj..a..e.H... 00B0 - F1 06 87 16 C1 1E 72 E1-0B 21 53 1D C4 50 41 00 a...A.ba..C.D.A. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[803]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[804]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -p 33471 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1CEAA75CD9B86E0C9AE9DD04DEEDD1Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 B108684719SSL version is TLSv1.2 64F1SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 24SSL signature algorithm is SHA256 15SSL curve name is SECP256R1 99E362CB42E13BE2 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9EE656D68DFC0C09317689F529C423630FD1B1269E3955EEC94E8F45C4075A34 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: BCC277A2B714F3443609E4BDF776A1F6E3537B3EAD17ABCF4989713CC030EE62 Session-ID-ctx: Master-Key: FEB7A74724BB0840A5E55829B519ABB8C9C92076C1B9FD39A7958B29ACD3B31FC2991258A1FC4012913733BDDFEEB5D3 TLS session ticket: 0000 - 2B C7 8F F5 2E E8 31 DA-B8 8A D3 AA 5D 47 54 02 .G.e.h.J..C.MGD. 0010 - 65 CC CD 23 A9 37 56 E5-70 B1 30 68 BF 84 77 0C eLM...Fe`..h..g. 0020 - 00 8D 5B F9 49 B0 51 5F-FF 77 2C E2 1B 85 AB A0 ..KiI.AOog.b.... 0030 - 62 FF BF E6 13 3B B9 66-08 EB DB 3D D1 F7 9F 77 bo.f...f.kK.Ag.g 0040 - 42 C0 1A 1E 4D 5A 16 DE-3A 55 01 E2 79 08 F0 2F B...MJ.N.E.bi.`. 0050 - 20 C3 A8 FC F1 3F F4 76-94 F4 B1 80 25 BC 76 29 .C.la.df.d....f. 0060 - 0A 72 15 A9 49 3A 85 7F-96 43 60 26 4C D0 A8 DD .b..I..o.C`.L..M 0070 - 28 F0 C6 0C E0 64 E2 DF-51 43 0C A6 CE 5F 6C 11 .`F.`dbOAC..NOl. 0080 - 24 54 FF 2A 39 EC E3 C0-AF 15 2F 1C 5F 69 B8 84 .Do..lc.....Oi.. 0090 - 07 DC 16 30 BC 99 8A D7-04 07 15 CE CE F7 0F 01 .L.....G...NNg.. 00A0 - B2 D0 20 BE F2 D1 4C E6-94 F3 C3 63 BE 8D 67 8A ....bALf.cCc..g. 00B0 - 87 31 3A 38 5A 6A EB 36-C4 01 E1 D6 73 52 13 00 ....Jjk.D.aFcB.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[805]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[806]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -p 37185 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 5063338E093017324461B4519B3FFCD7B3725A7FA635A50474C59F7DSSL version is TLSv1.2 A1SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 DB4C8E --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6314575009B078336F82F48A9E271709EC48F6BEBA486FE4E21C029BE1F73299 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: D9ED377E5505D2515AFD30D38E998CBBD4A84769FCF59D92578EA955402141D8 Session-ID-ctx: Master-Key: C0964DFA18200B8359A244AC797485F0D381191E0519BE21E3683CE61099160664AE6E079A4B2D64FAD63DDEE02B9AF8 TLS session ticket: 0000 - 5E 99 1C 57 95 BE 55 C2-6D F7 82 AA ED 24 0A 1A N..G..EBmg..m... 0010 - 99 4F 68 1E 40 DA 7F E8-54 17 06 FC 75 32 94 32 .Oh..JohD..le... 0020 - 00 8D DD 03 F2 91 CA C1-F0 3B F4 1E 21 87 46 07 ..M.b.JA`.d...F. 0030 - F1 8C 20 86 CC 6E AC E4-18 00 D2 F5 92 73 F9 B4 a...Ln.d..Be.ci. 0040 - 03 30 7A FE 4C E7 A9 D2-86 58 C1 63 48 90 29 A9 ..jnLg.B.HAcH... 0050 - AD 23 07 21 68 3D D7 F7-B6 E5 00 E2 F3 85 B1 ED ....h.Gg.e.bc..m 0060 - 98 94 0E 7C 16 65 FE 89-AC 15 52 EC C6 E6 25 C9 ...l.en...BlFf.I 0070 - 34 80 02 CF 7A DB 86 A3-D3 0E D4 0B 02 83 A2 EC ...OjK..C.D....l 0080 - D5 C4 0F FA 9A 0C F1 77-00 1B DB 32 83 28 FF 7E ED.j..ag..K...on 0090 - 50 FD 39 21 D4 BD 00 2F-37 4D 21 FE 34 C2 11 7D .m..D....M.n.B.m 00A0 - 7A EA 62 A2 F5 FB FC 22-E0 B8 45 2F 71 E9 8C 51 jjb.ekl.`.E.ai.A 00B0 - AF 20 70 A4 62 06 CE 27-34 88 A4 BC 0C 8D 59 00 ..`.b.N.......I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[807]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[808]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -N -p 38969 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 309D2B15217934DAFF781DA14826FF2BAD6CD60B4EB2B65967F85184FC20BBEE SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFIpeer has no cert! CATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 99B926290B9856F406F9E26AC1F47B7F8620785D3D7C5211F1AE597674BD2AE2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: B493A1C3AFC7BE0E31D5D47336A108420BECA450AA274FF114529405300B3B37 Session-ID-ctx: Master-Key: 3FD8AD8F2248B3666B77B412D7EB99D245668A906FC86991A548404B3E9E4C82B64D6B1736966FF124B8E17F063AD978 TLS session ticket: 0000 - 49 18 05 42 B8 12 61 E4-96 62 1A 40 F8 BE 03 20 I..B..ad.b..h... 0010 - A7 14 0F 2C 0D 6E B2 70-A8 AB 1C 51 6E DE B2 A0 .....n.`...AnN.. 0020 - 00 8D AD 6F 05 4B 53 E0-0D 6B A2 FB 16 83 A9 FD ...o.KC`.k.k...m 0030 - 61 B0 29 4A F4 C1 F1 E5-71 09 07 83 C0 72 5E 90 a..JdAaea....bN. 0040 - 52 CA 39 6B 88 07 80 DC-00 E2 F7 DE 6B 4A 86 0E BJ.k...L.bgNkJ.. 0050 - B0 71 11 75 0D BF 51 82-94 F9 90 BA 09 75 36 F5 .a.e..A..i...e.e 0060 - E5 2E 94 46 F5 32 ED 5E-73 39 01 3F A4 76 54 FB e..Fe.mNc....fDk 0070 - 5F EA DA 39 F4 FF EC B8-57 DB 13 CB 4D 1B 4A 89 OjJ.dol.GK.KM.J. 0080 - 96 1C 39 EB 4F FC B5 FC-28 5E ED 1B 31 BD 06 E2 ...kOl.l.Nm....b 0090 - D8 8A B1 8D 87 0E CE F2-2A 41 FF 9F B0 BA 66 E8 H.....Nb.Ao...fh 00A0 - 85 41 2D CF 21 FF AF C4-88 67 FB 61 D9 26 CB C7 .A.O.o.D.gkaI.KG 00B0 - 0E B7 82 DE 65 52 FF 53-E1 A9 59 45 7B F2 B5 00 ...NeBoCa.IEkb.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[809]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[810]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -p 38217 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 17B8EC06EE049F3501FF4936901B02EB009473FFBE6825AC00E79D190E20B229 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49Apeer has no cert! wEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2308C21D71C5BCE7CAE21BEAB320C8235F8535F68995CEDB0957A493187F7901 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 82F01A569DE26D37AEBF8C91284C3D723A45A8D2EF7B92608552F0F5FBD42BC6 Session-ID-ctx: Master-Key: 77CFD46D869BC27F01870BA7E17BDE1D2B9839120A25878128EC5FE25E6CFAF7EB57307BE4C45AB337BC2E210C122221 TLS session ticket: 0000 - 91 A7 22 F1 67 B3 C7 98-BB 7F F5 C1 CC 20 4B 5C ...ag.G..oeAL.KL 0010 - F6 B3 68 C7 56 B2 BE D9-05 92 B9 B2 F4 25 40 A4 f.hGF..I....d... 0020 - 00 8D 7C 52 E9 C6 E9 58-A6 67 9A 9E A0 B4 25 F8 ..lBiFiH.g.....h 0030 - D5 AA 38 89 8F 9A 5E 32-CA D8 75 7F 78 FF EC 19 E.....N.JHeohol. 0040 - E4 4F 41 FA 9F DA C2 1C-FA 84 23 8C E7 40 16 D7 dOAj.JB.j...g..G 0050 - 65 55 E4 BC 7D BB 11 46-A7 6B 65 FA 6B D3 6E BE eEd.m..F.kejkCn. 0060 - A8 29 C5 E9 69 8E 26 EE-3C 5E 17 8E 96 69 FF FE ..Eii..n.N...ion 0070 - 7F A6 36 48 27 9C 14 77-CE E2 6B F2 85 8A 86 CF o..H...gNbkb...O 0080 - 2C A6 DC 02 64 B0 25 77-BF 94 52 32 05 81 BC 8B ..L.d..g..B..... 0090 - 92 64 33 D0 44 BE 48 9A-AE 08 8E 7F D5 25 BB 32 .d..D.H....oE... 00A0 - B0 E9 7A B5 C3 2C 8B E3-7B 47 37 CC F3 80 59 A5 .ij.C..ckG.Lc.I. 00B0 - E3 5F 46 9B 5A DA CA 64-80 E3 3E 18 C5 61 A1 00 cOF.JJJd.c..Ea.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[811]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[812]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -N -p 40661 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 609A7CA98D7903120D83CDB204744695F2B2553B65150568E7F371CA12438FDA Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B4588096D8F1BB00DC521E0DCFB6D49502887B336BCD1115B796EC8BB0C188EE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 8C32B480B585310556C9B13131B2E4CBB0B1D8EE8DD5F8AF1137A16E8A5FB5DA Session-ID-ctx: Master-Key: 927B1A9B1E531AC49E2D4BEF08DEACE4FF30049015D84CA0019BD9F16A508CFE8F9A322B07A0823639A672542556FEB1 TLS session ticket: 0000 - 0B 32 40 84 0F C3 30 DF-78 36 F4 A3 F3 C6 E1 E4 .....C.Oh.d.cFad 0010 - 3A 31 71 17 1C 59 35 D4-F9 6C 7D 5A 7C 25 FC 57 ..a..I.DilmJl.lG 0020 - 00 8D C6 25 4C 44 80 85-9F 3E 31 62 61 91 D2 97 ..F.LD.....ba.B. 0030 - F8 01 7C EE 63 C8 DE 9D-1B CF 30 13 D9 09 70 1F h.lncHN..O..I.`. 0040 - DA E1 F6 B0 1B 38 9A 04-D8 48 85 01 D9 EB B4 BD Jaf.....HH..Ik.. 0050 - 4D 86 9B 22 49 79 6C 4B-42 E4 35 FF 43 FB EC 3F M...IilKBd.oCkl. 0060 - 9C 06 55 48 FD A2 7D B7-16 04 2B BD A5 ED BB 47 ..EHm.m......m.G 0070 - B0 BF C5 AC B7 A4 7D 9E-F3 DA FD 58 A4 ED 71 79 ..E...m.cJmH.mai 0080 - 61 3C 01 DE BC 7A 63 53-7F 80 E7 EF C3 5F 0C 2C a..N.jcCo.goCO.. 0090 - 00 A5 B2 5F C7 01 43 53-01 BA 8A 6E B2 97 2B FC ...OG.CC...n...l 00A0 - 5E 3C E5 D5 AD D7 96 D9-DE 0F 65 91 7B 99 0D 98 N.eE.G.IN.e.k... 00B0 - 19 3D 78 EE FA 45 7D 1B-BC DC DE 33 D3 D1 13 00 ..hnjEm..LN.CA.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[813]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[814]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -n -p 40783 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 serial number:03 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : 51A14DE5C3044AED22ACF20A06D3BBF1BD75762E5CE8E89F3DA666766B54F97C --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 702D8E944F399F11DE7046105877C34861400F107D75DA347079AEF940EF9BA1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 288E6C349A9D9565C778FBC3642BF1D5450B1755B5B92BC2F54BA7B4445E65FC Session-ID-ctx: Master-Key: 2A791E2B8EEBD4A6D2D25AA93C917691DF94E2BD13390696465ED65B080DA71A35F3C6015450958DF380034F53B2CBF4 TLS session ticket: 0000 - 25 87 89 AC 84 FC 6C 5F-48 0B 51 B9 E9 8F 27 0E .....llOH.A.i... 0010 - C9 C7 6D 08 6A 9A F8 A3-43 42 44 D8 98 0F 92 A5 IGm.j.h.CBDH.... 0020 - 00 8D E2 9E B0 75 5C B9-26 33 A2 54 26 29 DD B0 ..b..eL....D..M. 0030 - 73 A2 D7 E3 F4 3D FB 25-93 D3 20 17 E3 BA D0 DD c.Gcd.k..C..c..M 0040 - 10 18 CF B4 E4 98 D5 83-1F 00 29 32 0B F3 AC F2 ..O.d.E......c.b 0050 - 48 B1 4A 32 A3 E5 CB F0-9C E9 57 9E CE A9 C8 FF H.J..eK`.iG.N.Ho 0060 - 22 35 47 E4 DB 4D 96 E6-00 70 D7 F2 6C 8E 9F 75 ..GdKM.f.`Gbl..e 0070 - 23 09 E0 D7 58 FD FF F6-9A 85 42 B4 BC 5E 80 FE ..`GHmof..B..N.n 0080 - FC 9F 2D DE B9 A7 0A A3-CA 2D 06 9A 39 EC 45 97 l..N....J....lE. 0090 - 2A F8 2F 25 84 FD 0B CD-57 9A 07 E7 B1 8D 65 2E .h...m.MG..g..e. 00A0 - 68 6B 77 2D 0C 60 35 25-3A 7E 4E A2 59 91 19 AB hkg..`...nN.I... 00B0 - 52 53 8D B1 1F B8 C0 96-C2 14 B9 97 0D 4B 07 00 BC......B....K.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[815]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[816]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 33075 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 87FA0507FE621C90C228836B5F593B1307E75C5CEB77F7BFE4F32F9E3CDAC4A0SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F4FEA13DCBD52E9816187A822897E512F649709EA7E4DA857F89FFC637D4A95E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: DDCC69BAA751C8293CD3C8BDED5D73393F116E00BA1702347F529EA6BD865D95 Session-ID-ctx: peer has no cert! Master-Key: 7E8B649A53F4DEB76DD851A04B1015D7FEE3F7452056524E7E03C9729F333A779D4B5F44D73F47A68DB5E36ABCA85FC6 TLS session ticket: 0000 - 41 3F A3 74 CC DE 64 DB-63 17 4C AB 14 84 67 B4 A..dLNdKc.L...g. 0010 - 85 9D 10 A1 B9 EA B7 30-51 82 02 5C AF 27 A7 FB .....j..A..L...k 0020 - 00 8D 04 17 A7 8C 11 E5-87 C0 4E A5 68 7F 72 B2 .......e..N.hob. 0030 - 24 1A 3F 38 F6 CB 14 9A-04 0B 54 84 68 FD 23 EA ....fK....D.hm.j 0040 - 2C 5C 5C 45 3D 9F 95 01-74 D6 63 D0 B7 50 2A AB .LLE....dFc..... 0050 - FD 4D 5A D8 CE AD 1E 56-40 4D 49 58 04 46 C4 E1 mMJHN..F.MIH.FDa 0060 - 92 71 DE F1 03 FB D4 90-52 E4 1C 5A 39 9B 65 A8 .aNa.kD.Bd.J..e. 0070 - B3 67 1B 6E DD 15 CC 7F-86 19 97 59 05 2A DA E8 .g.nM.Lo...I..Jh 0080 - 5B 17 F2 42 52 C6 20 D4-C3 E2 1D 9F 62 9A 98 EB K.bBBF.DCb..b..k 0090 - 55 0B 06 C2 93 9B 6E EB-37 40 3F E2 3C CA 7D 76 E..B..nk...b.Jmf 00A0 - 53 BF 41 CD 06 23 18 84-21 06 85 C2 F5 D5 78 A8 C.AM.......BeEh. 00B0 - 84 34 0D E2 6C 32 69 6A-27 11 3F 6B 11 90 8F 00 ...bl.ij...k.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[817]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[818]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -n -p 44945 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9513F14BE1057ACEC0DF4652C4855FF7353F2AEFC9959DF3BB3E9F057C5806BD Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4511B60383DF1322E595CE7C314FCD1E27AF31B51BA427E938FC86A59A7D728D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 2A5EC55E6A59CBABA6174DD7D55241317AC7E1186E07541E2C5681B21672D037 Session-ID-ctx: Master-Key: 72A34B28B2F5F75F57490C091D84960A24FF1DF803311F731712ABCB3AA5A2589883207C0B60D21E87895A0612813DA5 TLS session ticket: 0000 - F5 B7 DA 1A 94 FB B0 AB-FE 8F BC BA F8 D9 9D 44 e.J..k..n...hI.D 0010 - ED 03 8C 55 93 42 CB 31-B0 2D 56 67 80 00 26 96 m..E.BK...Fg.... 0020 - 00 8D 11 20 54 0E D6 64-88 8D 65 F2 16 2D D3 FE ....D.Fd..eb..Cn 0030 - 55 23 6D 05 65 A8 CD 69-DA CA 30 3A 72 0A EF DC E.m.e.MiJJ..b.oL 0040 - FE 54 0B B4 D1 21 D5peer has no cert! 55-9E EC FA 01 B3 10 02 19 nD..A.EE.lj..... 0050 - 38 F7 6B CA E4 AF 70 24-64 55 AE B0 42 2D 88 A7 .gkJd.`.dE..B... 0060 - DB EB 0E 8D BE F9 44 D0-6C DF A5 A7 5E CE 21 C5 Kk...iD.lO..NN.E 0070 - F8 63 89 04 6F 0A 8C 51-55 06 50 DE 50 49 6C 06 hc..o..AE..N.Il. 0080 - CC DC 28 0E 1A 47 90 BB-AC 45 FD 96 26 90 53 DA LL...G...Em...CJ 0090 - 09 FD FB 53 99 B4 BC 0F-F6 3E 78 07 80 0D CA 1E .mkC....f.h...J. 00A0 - 9A 56 E0 36 55 F6 22 C3-AC 2D E9 50 44 11 8F DB .F`.Ef.C..i.D..K 00B0 - CC FF F1 D6 95 AA 0F 68-83 AF 25 A9 69 33 E1 00 LoaF...h....i.a. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[819]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[820]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem -2 -N -n -p 36043 ... client would read block ... client would read block SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session Ticket CB: ticketSz = 207, ctx = initial session SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 79785AE85D1DA6C269542BDE7B3058D603CA632F1C67D118C9D5AFB47859DBE8 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C5972A45A5861E9A8E14D785DEB99127E020A5C1D631B7AB78D25C02CC75B612 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Session-ID: 38D086C896C4D1CDD1EF683B8D71DFA187484DC4BF90B0CE8B5282C228DB5543 Session-ID-ctx: Master-Key: 2CF55FB2AF44B23F356F1E8D3F0E0310C92602AC3CBCEAA13F768E155C22A92792D3C8A6DD7A36648EA6BDDD31EEEDC5 TLS session ticket: 0000 - C5 88 EB 56 29 16 FB 44-7B 9B 12 C8 97 C5 60 8E E.kF..kDk..H.E`. 0010 - 6F EE 36 18 FD EA 95 C1-87 DE 41 EE 49 D8 C8 9C on..mj.A.NAnIHH. 0020 - 00 8D C5 65 20 83 D1 06-77 F0 17 B2 73 C6 94 FC ..Ee..A.g`..cF.l 0030 - A9 7F 59 CA 9E 75 90 65-96 3C 03 8C 0A B0 24 0F .oIJ.e.e........ 0040 - DB BA 44 9C 92 B0 E8 92-CA 99 27 08 39 FE 9A 48 K.D...h.J....n.H 0050 - 58 2A C2 29 EF 86 4C AC-07 B7 B9 A9 A6 07 8C B4 H.B.o.L......... 0060 - AE 31 81 74 99 06 0C B5-B0 A1 8C 86 9D EF 68 9F ...d.........oh. 0070 - 14 AA AE D2 AA 7F 23 9D-A6 7F B6 87 EA 7D 73 C4 ...B.o...o..jmcD 0080 - B9 E6 43 DB 3D 2F D7 18-54 98 E7 0F C8 E4 BF 38 .fCK..G.D.g.Hd.. 0090 - 68 66 23 7peer has no cert! peer has no cert! peer has no cert! peer has no cert! C E7 3A 35 E0-60 83 E5 A0 5F D8 F2 6F hf.lg..``.e.OHbo 00A0 - A4 CA D5 BA 42 1D 9A 4E-FB 8D B2 B1 97 2B D0 B3 .JE.B..Nk....... 00B0 - F2 69 2E D0 57 0F F0 19-6C 3F 85 DA BF E9 FC 00 bi..G.`.l..J.il. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[821]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -p 0 trying client command line[822]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -p 44627 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 7B1BCB7DB71945E3B4DE51C24CD2564831019B143DEAAB5529EECDBE929BB3B1 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : BA16464B0F5D79E7A902F3DDE86DE52083B1C28015754ADD350B28D69B510CB8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: E6CDCDEDB7E821A613485A2F3FC2E1537F5268E9D4F20A59D5A1CC96749C774B Session-ID-ctx: Master-Key: 1745FB9B740E063750F1CF8AB6AAA002626467E4724A54F81F0A94335738D92FD9B490104D79FC1CDC3F88955286A79D TLS session ticket: 0000 - 61 74 F4 BF 9A 22 F5 39-44 CE 93 87 BD 09 08 D2 add...e.DN.....B 0010 - B2 48 CB BD B8 EF 14 77-D5 4C 5C 30 02 5A EA 12 .HK..o.gELL..Jj. 0020 - 00 8D C9 E1 5B 5E F5 61-5C C7 7A 75 5C 2B 15 99 ..IaKNeaLGjeL... 0030 - F1 50 26 36 1D 63 E6 9B-AA 4F F3 EC 6D 11 62 53 a....cf..Oclm.bC 0040 - 5D 0F 61 D0 0D 5B 8C 4E-A6 D7 C9 67 4B 05 E4 74 M.a..K.N.GIgK.dd 0050 - 36 29 6D 46 E4 93 81 A6-36 2D FD 93 94 37 7A D1 ..mFd.....m...jA 0060 - ED 2A D2 75 66 55 34 B2-AA 6C 3B 98 18 F6 62 07 m.BefE...l...fb. 0070 - DF E9 5C F7 6C E5 3D 6A-D5 F0 B0 2D 08 F5 DD BE OiLgle.jE`...eM. 0080 - 14 68 74 FC 5F 3F C8 B1-2F C3 BE B5 05 5F 03 8A .hdlO.H..C...O.. 0090 - 6B 37 90 A7 08 97 98 F4-54 A8 6F 45 A2 B9 49 C9 k......dD.oE..II 00A0 - 5A 8A C8 60 55 01 B2 EF-C6 F0 F1 44 7D DF F4 22 J.H`E..oF`aDmOd. 00B0 - 5A 03 F5 07 40 9F 7B 17-99 32 A3 F5 E5 74 40 00 J.e...k....eed.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[823]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[824]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -p 34923 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0AAD8DC365F53024EEAEC2AEEE3B9628265E66E5880F8AF725453CB3046EF99B SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : C84D0D75AE76620749B02B81A553268D152F0E1C3BE8DB575CC5387B7D218980 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: 8075C8575153DF76AD3E46DF26C53D16F5E1FEC7D8F0EBA23F477AB163B26352 Session-ID-ctx: Master-Key: 59391E0394DE99722A21A83875DDC0FE2D94E1A3ADEC98DDEDFB14BD60EC091C10F72A19B062B910905E5773298EDEC7 TLS session ticket: 0000 - A1 76 A9 CA 8D A9 69 E9-5D 6C E8 13 3E 55 D8 2A .f.J..iiMlh..EH. 0010 - A2 D0 1D 87 3A D7 7E 39-4B 2C 17 1F 91 52 8C C3 .....Gn.K....B.C 0020 - 00 8D 90 40 A4 C4 10 58-E3 A8 BA 72 9E A4 C8 EC .....D.Hc..b..Hl 0030 - 6D 0B 09 E6 44 9E 1E 9B-D2 AB 0D 9C 27 1C FF FC m..fD...B.....ol 0040 - 46 5A 54 E6 F4 B8 1F 99-D4 A0 23 9F 82 52 peer has no cert! peer has no cert! peer has no cert! peer has no cert! 16 8B FJDfd...D....B.. 0050 - 63 80 15 0F D8 DE 22 9E-82 88 26 9B 11 AD A8 41 c...HN.........A 0060 - 2D D8 0C 0F 9B 58 25 34-29 C6 60 FD 1B F3 FA E7 .H...H...F`m.cjg 0070 - 2A D1 11 69 FE CC 37 F8-69 4D DF F1 17 D8 45 D6 .A.inL.hiMOa.HEF 0080 - 95 F0 20 12 79 5B 69 1B-CD D9 DB C8 01 6A 78 32 .`..iKi.MIKH.jh. 0090 - D8 C0 5E 86 36 89 3F 34-62 E6 4C EA 21 46 0B A3 H.N.....bfLj.F.. 00A0 - B2 15 8C 02 35 73 7F DF-21 43 30 44 D0 95 89 8B .....coO.C.D.... 00B0 - B2 87 D7 EE 22 71 9A ED-99 D5 90 48 3D 28 FF 00 ..Gn.a.m.E.H..o. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[825]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -p 0 trying client command line[826]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -p 42597 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 948975C4B485916CE3A64F1A3DA9FCE880193E0B599985C6B1E4E93593FF41CF SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 2B0686B76C7870292C19A50713DF5677707251EDDB508509307611E7E3D1E557 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: F05C4E241158FBD08325DC2B83E5CBCEB9929C9C008D37A47DD2EFAF063361D5 Session-ID-ctx: Master-Key: 10176C7928EA74886DEF43D8BA410DF12410959FDCE4267AE21373F17FB6F5127C7693B0565BEF4A805743307AE06A20 TLS session ticket: 0000 - 5C D5 CB 74 C1 B6 B2 EF-9C 62 1E 15 D7 1D D2 2A LEKdA..o.b..G.B. 0010 - F4 09 AB 3F 15 1F 72 5C-96 B5 2A 19 EF 3B D3 B4 d.....bL....o.C. 0020 - 00 8D 75 AC B4 69 DA 73-90 58 49 97 A0 4E 25 52 ..e..iJc.HI..N.B 0030 - 8B 79 82 78 72 7F B1 97-97 0B 4A 49 4E 83 E4 AD .i.hbo....JIN.d. 0040 - 08 EC 59 CC 67 3B D1 FB-23 02 57 A8 5D 13 45 4D .lILg.Ak..G.M.EM 0050 - 0B B3 FC 27 96 49 F1 7F-22 E9 35 76 57 47 4D E4 ..l..Iao.i.fGGMd 0060 - 2E 77 0A FA 90 AB B5 D3-94 C1 C7 CB FC B9 20 60 .g.j...C.AGKl..` 0070 - AA 8B 3F DF 91 49 69 0C-10 79 8C 92 62 91 AD ED ...O.Ii..i..b..m 0080 - B6 EA 3A 6B 92 3E E9 92-BE 71 E5 BA 55 01 F3 9E .j.k..i..ae.E.c. 0090 - 26 6D 72 36 1E 1D 63 35-CB 3F CD 6B F9 2F C9 1A .mb...c.K.Mki.I. 00A0 - D9 D6 F5 26 A9 71 E0 80-6A B5 36 AF 86 61 57 1E IFe..a`.j....aG. 00B0 - EC C1 ED AA 63 91 9E B9-60 62 20 44 C0 07 62 00 lAm.c...`b.D..b. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[827]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -N -p 0 trying client command line[828]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -N -p 35971 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : AD4FCE13523B9F8D66171CFFB526FF698A86C5AF6B40E0DCB3BAD0414B723524 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 9A96A79F304CFC4F4A62ABE2F0BCF996945B7F531CA6DAD994BF92A7E9A6CC70 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: D3D9A619FE840B9E7BCF3F7873FAAB94001EE86F0CBDBAB3B5826474849CACD4 Session-ID-ctx: Master-Key: A10A7155B594112FE884433D58233peer has no cert! peer has no cert! peer has no cert! 23BE918438C680077CA011AA65AB03C74CAB402C5596FE7E2D8F43DCEE4B7055464 TLS session ticket: 0000 - 8B A7 99 FA 8C 0B B4 2B-8C AB 32 B9 DD B0 1F C2 ...j........M..B 0010 - 3F AD 56 EC 4B A0 46 D6-0F 3D DF 3D AA 72 38 3F ..FlK.FF..O..b.. 0020 - 00 8D 76 0B 80 E2 90 C8-B1 69 6D 65 FE 71 E3 A8 ..f..b.H.imenac. 0030 - CE 8C 2C 43 CF AF 1B C8-08 13 77 86 39 34 00 F5 N..CO..H..g....e 0040 - BB 16 BC 77 44 82 7F C9-D0 70 87 06 3E 0D AB 45 ...gD.oI.`.....E 0050 - C8 0A 00 F5 20 8B 66 71-05 51 6E 0E A0 27 5E D3 H..e..fa.An...NC 0060 - FD 02 1E ED 23 3A 3B 6F-98 E9 65 EC 91 7D 8E 7F m..m...o.iel.m.o 0070 - ED 20 82 4A E9 AC B6 B0-43 A8 82 61 DB D6 88 46 m..Ji...C..aKF.F 0080 - 6B 70 F5 55 D0 35 CB 62-1C ED 22 D8 20 67 7F E7 k`eE..Kb.m.H.gog 0090 - 53 5A 2B 01 77 D3 1C 69-DC 04 AC 10 23 E1 C9 6F CJ..gC.iL....aIo 00A0 - FD 82 F7 5A 8F 50 F2 E3-4C 90 75 9B B2 A0 D5 61 m.gJ..bcL.e...Ea 00B0 - A0 4B 8E 91 04 34 6F 2F-2B 85 41 92 88 8A 21 00 .K....o...A..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[829]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -d -p 0 trying client command line[830]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -p 33761 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 70C4D0B114210EBA9924BA40720A1657347F349C631181DD0E811C92AF0AC717 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 051327D8E22BF495987F0EB8464227C049AC04608D6B31D19A69D275A69632D8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: 853BADF45F7FFC96B9407B8E24F8C425703139E6317B80BDCE9FE7E93C0656C3 Session-ID-ctx: Master-Key: 16B8BF8B20779F4944D560BE7ECAF7387689E08BC3C2AF8C98F7B8D108E812FB30278AA3E684A9443AC65232F9E5DC23 TLS session ticket: 0000 - 8E D9 2F C6 EC EC D7 9A-7A 4F 25 A7 E7 94 EF F6 .I.FllG.jO..g.of 0010 - B6 32 4B B7 05 6F C9 3F-F7 00 4D A5 11 56 4E BE ..K..oI.g.M..FN. 0020 - 00 8D 58 7A CF 03 FF 77-7A 05 B5 B2 21 4B 92 3D ..HjO.ogj....K.. 0030 - 87 D2 A0 8A 19 27 6C D6-B2 8C 02 C2 20 BF AC DA .B....lF...B...J 0040 - F8 8C 4B 24 93 E4 87 C1-85 17 FB 9A 14 E5 BB 9E h.K..d.A..k..e.. 0050 - AE 80 E5 DD F8 B7 A6 7D-9C 99 18 8C 73 4D 6C 72 ..eMh..m....cMlb 0060 - B9 A4 89 8B C2 35 6B EE-5B A3 FC 02 1B 6D 39 0F ....B.knK.l..m.. 0070 - 62 94 EF C1 8D D7 ED E0-0B 80 16 7A 06 7F 82 D1 b.oA.Gm`...j.o.A 0080 - 33 AB 78 74 53 FB F6 6E-C6 DB 42 C9 6B 15 3E 2C ..hdCkfnFKBIk... 0090 - 57 21 89 29 D5 3F 80 47-D1 9D B6 DF B5 2C 99 A8 G...E..GA..O.... 00A0 - B7 B7 E7 A8 B1 FD 9D 5C-20 B7 25 A4 47 43 BF 53 ..g..m.L....GC.C 00B0 - D4 05 1F 6D D2 C5 83 83-23 06 51 69 0F D6 89 00 D..mBE....Ai.F.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[831]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -d -N -p 0 trying client command line[832]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -N -p 41387 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 970E5ECA927EA7C35617970CF92D70A48AF0FF2AC9218A6EB89CFAEDF150D15peer has no cert! peer has no cert! peer has no cert! 7 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 4B9360C355340B9DCD65F9FABB24805F687D07267E100CFEE6799CC70BE4B4A3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: BC2102DD42102377C2873353C082BE26AA2EA1BDEC943624AA95FB1B35CDEBC3 Session-ID-ctx: Master-Key: 407CFA6844214EE55784FD8252C4CAA4B0B619995B9EBC0B2321F01BA46D00DED606AD0655B9E82B0E086234271988F0 TLS session ticket: 0000 - 3A B8 2E 60 36 B3 7A 57-F0 DE F1 92 D3 E4 BD 32 ...`..jG`Na.Cd.. 0010 - 2A E3 30 CA D2 C4 CF 66-C0 4A C0 68 60 52 28 40 .c.JBDOf.J.h`B.. 0020 - 00 8D 9D 15 F0 C7 18 3D-28 08 73 64 62 69 6E 09 ....`G....cdbin. 0030 - 49 09 24 C4 0C 35 23 6A-5A 9B 9E 3B A5 06 04 4F I..D...jJ......O 0040 - 6E BA 35 71 6B 0C B5 D6-73 86 16 E0 7B E0 87 C2 n..ak..Fc..`k`.B 0050 - AB EC A1 98 62 7C 93 03-56 96 10 6D 50 5D B4 C2 .l..bl..F..m.M.B 0060 - EF B6 3A 6E BE 4B E6 50-EF 98 4E A7 FC 94 9D 9F o..n.Kf.o.N.l... 0070 - 0B 19 7F 50 24 E8 25 87-DC 5C CD 5C 57 0F 28 21 ..o..h..LLMLG... 0080 - A2 98 21 DA 59 A6 49 B3-25 EE EE 3B A6 DC D0 79 ...JI.I..nn..L.i 0090 - A3 29 48 08 02 38 D2 AC-8F 66 D8 60 9D 06 EC 0B ..H...B..fH`..l. 00A0 - 73 87 23 76 D3 E1 58 40-01 82 01 FE D1 F6 E5 D8 c..fCaH....nAfeH 00B0 - A2 8B 71 0F 3F 95 46 0B-26 F8 0E 5C 6B 3F F6 00 ..a...F..h.Lk.f. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[833]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[834]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -n -p 36307 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : D96246D973516202FFBC05C1F90030DC6817A60EB048BE36B0BF2D00A0C3DAD3 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 9499C1F7D67F34248561C864D5C65CF99B800BB9490AA734F3974E18A642CA98 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: 9580747DC6D4FD9DDE8A6F681BBD2C3E5C829EB79AB02D0F46A4A3CDA9FF86A3 Session-ID-ctx: Master-Key: 2AB4E8BFCC426B7A6D9F9A379D407ED503EA5B105A097A81C158D30007EEECC9C95427BA6B7B11866962C2E889A5A9C6 TLS session ticket: 0000 - 8E 24 FA CA 10 7F A0 CA-BA 28 EB A1 F2 4A 6B 08 ..jJ.o.J..k.bJk. 0010 - 5A DD 91 7B 39 98 2E C8-53 56 48 15 BD E5 B9 F6 JM.k...HCFH..e.f 0020 - 00 8D 3D BE B0 CF 8F D7-EC F8 1B 53 2C 59 D1 00 .....O.Glh.C.IA. 0030 - F8 7A AF E4 5E 48 3F BA-40 2D D9 01 94 3E B8 64 hj.dNH....I....d 0040 - 45 4F 60 8C B8 C6 40 33-E6 3B 49 AB 4D D6 85 E6 EO`..F..f.I.MF.f 0050 - CE 96 ED AA 14 01 46 B1-49 41 E4 04 A0 47 C2 2A N.m...F.IAd..GB. 0060 - B7 46 44 DA 35 21 1B 80-66 C6 E5 1B 73 D0 57 DD .FDJ....fFe.c.GM 0070 - D5 10 83 17 E3 AD C4 8B-D2 58 33 60 DB D3 8C 5C E...c.D.BH.`KC.L 0080 - F4 A7 51 FC 02 98 F9 7C-EF 2B 62 8A 57 71 CB 45 d.Al..ilo.b.GaKE 0090 - 97 61 9D 27 11 9B 16 D9-C1 2F 5D 5A DD B8 CD 47 .a.....IA.MJM.MG 00A0 - 40 9B 15 CC ED CE 94 B4-06 47 EB 41 44 E1 6A E1 ...LmN...GkADaja 00B0 - 3B EA CC CF CC 42 66 37-85 1C 7D 52 67 30 87 00 .jLOLBf...mBg... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[835]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBCpeer has no cert! peer has no cert! peer has no cert! peer has no cert! -SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[836]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -N -n -p 43055 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 9443180ABE10920FBE26B66CB8F4F30A4A9202B01D5659BFC248845E4FC9A169 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 71E54EFB73A25CC423D7BB3A808CF6D33764468D5C1A55DA80810AA5991D954C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: 6A6A25599A5850A297193A1005A8EADBA3CBE3C4F1D8FB5303C4177B39B9BB75 Session-ID-ctx: Master-Key: 57644325A7499C35146CF1E51877A8A8D9280E1FDF615BBA8D9F344E70B4839BB0B85E40F425B68FA04B8CC47BBF9696 TLS session ticket: 0000 - 12 6D 43 8D 9B 7C 5E D2-8C 39 11 15 9E 0A AE CC .mC..lNB.......L 0010 - 85 44 28 78 AF F1 BB 56-5F A8 1C 31 2D 70 AA CE .D.h.a.FO....`.N 0020 - 00 8D 85 D1 47 E5 4A 60-A9 AE 7E 45 DE D8 98 D0 ...AGeJ`..nENH.. 0030 - 0B 45 57 7B DC 49 3C 4D-6C BE AF A3 4E DA 0F C5 .EGkLI.Ml...NJ.E 0040 - 48 31 A0 C8 96 20 CE E6-D6 75 0F 8B F8 46 6F 4E H..H..NfFe..hFoN 0050 - F5 85 F8 DA 18 C8 96 C6-40 F0 63 F7 97 33 27 BE e.hJ.H.F.`cg.... 0060 - 63 3E 72 4B 1E 1C BE FF-AC 54 D6 E1 BF 4A 80 0F c.bK...o.DFa.J.. 0070 - 57 1F 9E 6E 41 84 3D CC-97 B7 D2 2F 0F A1 0F CE G..nA..L..B....N 0080 - 81 7F DD 87 A1 00 B4 4A-85 13 39 17 D7 CD 06 4B .oM....J....GM.K 0090 - 1D B9 A9 E2 47 8C 72 11-7F B0 98 3F 6D 97 E3 AB ...bG.b.o...m.c. 00A0 - 92 83 E9 46 C2 C1 14 A7-1B 13 00 32 F6 B5 08 AC ..iFBA......f... 00B0 - C7 36 7A 0D C9 47 78 DA-34 79 57 CD 28 73 A7 00 G.j.IGhJ.iGM.c.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[837]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[838]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -n -p 43765 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : F8427FA02A9B2F70E66AEB1249BD64D80E40FF4C38C526ABF6A9DF297614C3BB SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 4FE02FBF72C5D352E560DF17A69D2C15F537B38375B5B4E38C9D6C0D7C5688E4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: 7AA76D95F542E6C2DCB2E347FFAC34EC54C192B183DEA9347516815A8F76C88E Session-ID-ctx: Master-Key: 0E08044740F040A72A71252BF64349C49E732B6EC0C5480B915FA5E0E6B1C1EF6D095288CD1864BA79C9862495F1783D TLS session ticket: 0000 - F1 FE EA E1 39 6A F1 98-68 4A 6B 64 BB AA 1C 84 anja.ja.hJkd.... 0010 - EE E5 8D 03 20 CB B7 7F-C8 ED C9 24 95 95 AA 3A ne...K.oHmI..... 0020 - 00 8D 6E B9 6B 95 0F 58-82 54 2E 1B FB 3F 2C 9A ..n.k..H.D..k... 0030 - B0 4F 70 31 5B 98 25 1F-BB 64 DE B5 A8 2E FB 4F .O`.K....dN...kO 0040 - 1B 9C E8 FE 3E 90 9E 0E-81 26 A2 CE E0 07 DB E9 ..hn.......N`.Ki 0050 - 94 4A 4A 50 A3 3F ED A7-DF 34 A6 BD D4 DB 2D B9 .JJ...m.O...DK.. 0060 - 0D 29 D4 00 39 3E 47 64-7C AB EA 54 1B 82 4B 78 ..D...Gdl.jD..Kh 0070 - 4E C5 3B 20 F7 3B B1 90-D5 0B 0F AB 0D 57 AA E2 NE..g...E....G.b 0080 - AD 55 47 40 9B 9A EC BF-3F 06 40 61 88 13 24 BC .EG...l....a.... 0090 - 8peer has no cert! peer has no cert! peer has no cert! peer has no cert! E D3 7B C1 85 27 91 7E-85 4D 23 BD B4 74 2D DA .CkA...n.M...d.J 00A0 - 52 24 34 16 8A 0D C1 CB-6A 7A 5A 56 96 3A 39 9A B.....AKjjJF.... 00B0 - F6 88 FB E6 69 E6 CC 44-E6 F4 C3 62 C6 25 93 00 f.kfifLDfdCbF... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[839]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[840]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CBC-SHA256 -2 -N -n -p 34517 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 780960DA5F215D367BD808273414CDB3E11FEC2D5CBDC9321FBC992288385EDA SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : D350C1099D74149E9B64E60A8D89F8271101FD8C5E954232E741AA683ABAB7B6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Session-ID: C4009D2DBC3BC0D15F26217F4EA7D49D2BAAB1091AD2DFC2F7D75791222E201E Session-ID-ctx: Master-Key: 5E700E4A650F854E2116C7BFFE5A1125C9C1F47E422B56EF3E3236DAD6E7488C3F3AA5F4D0EB2619B531FB74CCC44A14 TLS session ticket: 0000 - A0 55 50 F8 CE 22 62 40-69 E2 6A B8 E0 1C 76 66 .E.hN.b.ibj.`.ff 0010 - 68 84 64 54 65 D4 86 EC-0C 35 14 04 AC 93 39 C3 h.dDeD.l.......C 0020 - 00 8D 7D 54 A9 BE E9 EF-DD 0D D4 26 E5 E7 8E AB ..mD..ioM.D.eg.. 0030 - BA C0 B2 06 3E 47 75 0C-D9 AD D8 51 83 46 B1 25 .....Ge.I.HA.F.. 0040 - 3B E9 51 5F 58 3E F8 57-9A 77 51 D9 21 BA 9A D6 .iAOH.hG.gAI...F 0050 - A5 2D 84 43 44 E8 82 22-D8 6F 90 C9 4D 77 C8 C0 ...CDh..Ho.IMgH. 0060 - 15 91 DE 94 95 91 FC 49-BA A4 27 A8 F7 84 79 5E ..N...lI....g.iN 0070 - FD B2 48 96 4F 39 16 49-62 A4 18 88 81 8B C6 D6 m.H.O..Ib.....FF 0080 - 94 E9 1F 64 BB 31 F1 92-C1 71 4C 54 FC 04 58 8D .i.d..a.AaLDl.H. 0090 - 40 E9 2A C6 A7 C9 81 6F-21 DC 20 93 2A 62 8B 5F .i.F.I.o.L...b.O 00A0 - 27 81 06 62 A7 79 F7 60-48 04 DC E9 A9 5D 38 32 ...b.ig`H.Li.M.. 00B0 - 20 06 4A BD 59 A1 74 C8-FE 00 DB 66 60 18 13 00 ..J.I.dHn.Kf`... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[841]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -p 0 trying client command line[842]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -p 43865 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 19267B9B494AEB2726510763BED9179C8EA6BD43D6138830E86E401374773270 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 9FA51D01F5F06C17E31F54C44CCF2BFDB65CAC606C7BE5538F93B4DEBD121BAD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: CCE6E7C6C024E4D42CF28B29164E6BF3159D87C247EDD92D7D492301513F2BBE Session-ID-ctx: Master-Key: E18505F940D6E1DF84803772BEA46FB8FB7769614FB13E0CF8B09F3F3DFB0EB6B13FBFB9E84A95FC4327145692C74EE9 TLS session ticket: 0000 - 9C A3 9E 70 ED AE 72 D6-85 65 E8 68 1B 6A 78 6A ...`m.bF.ehh.jhj 0010 - 85 EB 18 BF DA 95 31 14-10 24 0B 7C CF 69 F5 C7 .k..J......lOieG 0020 - 00 8D 7B C1 D2 71 C1 D5-0B 99 8B E8 2E 88 52 47 .peer has no cert! peer has no cert! peer has no cert! peer has no cert! .kABaAE...h..BG 0030 - EF 0E 99 F0 F3 06 B4 D0-20 8A 01 34 CE CD 56 3E o..`c.......NMF. 0040 - 72 16 CD 5A 74 54 01 68-CC C2 5A 0A AC 58 D9 16 b.MJdD.hLBJ..HI. 0050 - 1B CA A9 3E 4F E6 37 53-7C FC 20 18 35 6D 1B AA .J..Of.Cll...m.. 0060 - 30 62 F4 64 CD 34 F0 D7-66 85 66 84 C7 2E 14 F2 .bddM.`Gf.f.G..b 0070 - 61 5B 53 F6 DE 76 9B A5-AC C8 96 F9 A5 7D 5D F0 aKCfNf...H.i.mM` 0080 - 29 50 E3 22 89 35 EA 47-3A 5E 96 7E 17 1F 6A C6 ..c...jG.N.n..jF 0090 - FD 3F 72 84 D4 06 BD 65-20 47 B1 9A 14 E5 CB 34 m.b.D..e.G...eK. 00A0 - 07 16 0B A7 C3 1B DA D0-50 E5 0C 5D C2 CA 01 B6 ....C.J..e.MBJ.. 00B0 - 45 B3 1F 3B CB 73 BB B0-B2 C1 C4 C9 EF 74 DF 00 E...Kc...ADIodO. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[843]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[844]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -p 35005 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : EEB3B122FD13D6E2571A6E4858EC0F38B3C4F1F51B1581432F7884FC0D0E9530 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : FE50350EC42F24097B747E833E4C0E2097CB445665993586CE8540005CFC49AC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: 1695AD282D45E44AB7698F788311D0A795190686F6B49736005439BB2E784093 Session-ID-ctx: Master-Key: 5DB4DF362A94A65687FD6FD54F79678A5D1E737652171D0EF483E183CAE50437BA8A9693C7372FA9307C712B374B9439 TLS session ticket: 0000 - C7 D0 ED B5 C8 CD 1F 80-52 DD 17 22 D1 BE C6 0E G.m.HM..BM..A.F. 0010 - 73 23 40 7C E8 3D BA CA-84 36 EE 57 D7 FD 04 46 c..lh..J..nGGm.F 0020 - 00 8D 24 EE 17 0A 57 C1-07 AD 77 A1 D9 BA BE FE ...n..GA..g.I..n 0030 - 34 36 38 D8 D5 D7 A4 DE-55 9A 9F E0 B3 13 62 54 ...HEG.NE..`..bD 0040 - 92 E4 F3 BD 54 B6 EA D9-99 FA F0 83 6E 6A 6D 7C .dc.D.jI.j`.njml 0050 - CD 45 24 C3 1F 99 37 9F-86 3E 34 F8 D8 87 01 0E ME.C.......hH... 0060 - AA 5D B2 F4 98 16 BC FB-86 0D 37 6E EB D5 B7 BB .M.d...k...nkE.. 0070 - B6 91 02 A7 D8 A9 AF BC-6B 75 EB A6 F4 90 83 0B ....H...kek.d... 0080 - EF 5B 12 B0 D0 52 2E 95-9E 39 04 24 F8 6B CD 9D oK...B......hkM. 0090 - 67 95 AD 92 59 EF 36 BD-A5 52 D0 AB 26 A5 5E FE g...Io...B....Nn 00A0 - 26 A0 15 F9 61 EA 0C 42-24 9A 6D EF 10 FC CC 36 ...iaj.B..mo.lL. 00B0 - 9F 14 72 F4 B6 D9 71 84-78 7E 7F 07 9B 6A 62 00 ..bd.Ia.hno..jb. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[845]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -p 0 trying client command line[846]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -p 34253 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : C4A250975DD714C93E065F74592BE9306E0254650736855835C71D3793674231 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 34A016089EAA1DDA68FEE527BB149F9C8DB2EEB4250CE8EE15D42656ABB0D9CA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: EE752A79394C3B59589822A3448peer has no cert! peer has no cert! peer has no cert! 7F1D73CFD2BAC7E94562462F7F8F86BFB64AF Session-ID-ctx: Master-Key: 49993B8FCC9D8DDB0090932BDDC8DC12B01DC520C41ED2F7C322EBE01E281ECD7259CBD229FAD136C521A99F554B0DA4 TLS session ticket: 0000 - 35 68 2A FF 0B 10 84 EF-6F E1 E8 9C 1B 6D D1 2E .h.o...ooah..mA. 0010 - CB 81 F0 41 AD F5 8C 42-C8 62 56 E6 2E B5 FD 6A K.`A.e.BHbFf..mj 0020 - 00 8D C3 7B FE F9 00 6D-4A BC 79 EB B5 74 5D 1A ..Ckni.mJ.ik.dM. 0030 - DA AA 45 36 4F F6 2B 21-38 8F 42 51 AC A7 87 17 J.E.Of....BA.... 0040 - 37 C1 CB 00 91 D6 4C 9C-2E 5E CB 74 38 96 2C 02 .AK..FL..NKd.... 0050 - FA C8 D6 90 0C D1 8D C8-2B 5F 56 E8 64 4A 9F 7A jHF..A.H.OFhdJ.j 0060 - 63 3E B9 60 92 4A F0 8B-99 79 E9 0C DC 4B 93 31 c..`.J`..ii.LK.. 0070 - 7F B0 56 28 61 0A C3 F6-B2 9C EE FC 36 81 D7 6A o.F.a.Cf..nl..Gj 0080 - 08 51 83 EF AC 78 97 58-1C B0 4C 28 18 46 F9 20 .A.o.h.H..L..Fi. 0090 - DE C0 25 DE 10 35 22 23-D0 20 68 94 64 84 DC E4 N..N......h.d.Ld 00A0 - 09 0A B6 03 B4 70 D4 D1-38 DC 86 34 A8 54 1D B0 .....`DA.L...D.. 00B0 - 05 1A D1 1D BA 8C 7E 81-20 5E CB 2D 5A C4 A2 00 ..A...n..NK.JD.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[847]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -N -p 0 trying client command line[848]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -N -p 42799 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 2A6715DB7748903FA7E0899D6D458A31CDF34C42FCE1D83389804D8BB6B3004B SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 5527432B3AD6EDCD1637D784E8DA277611B4368BBC76F8B74E525DB0E9CF80EA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: FAB2A35A5690642F33806E365E28A7A4AF57C5C008A8E5B74B72BBC64D426189 Session-ID-ctx: Master-Key: 7CAEF384E182130A8067111B06F8221ABCF047077C5EE0589D4FA3B4394BE19E1C40C779E2ED755258F49C280BE4A50B TLS session ticket: 0000 - F6 36 5F BE F3 67 D0 E0-5F E4 5E A9 57 ED 73 A0 f.O.cg.`OdN.Gmc. 0010 - 61 68 6A 7A B2 DC CC 0C-A5 51 A1 AB 52 42 18 8A ahjj.LL..A..BB.. 0020 - 00 8D C3 1B 6A 3B 11 48-D2 6C 04 02 64 1D C5 70 ..C.j..HBl..d.E` 0030 - 1A B5 B2 AC 77 0F 28 23-21 A7 65 D0 DD 18 15 E9 ....g.....e.M..i 0040 - CF 42 B6 20 8E 89 14 1D-E5 53 B0 81 22 1B A8 41 OB......eC.....A 0050 - C1 E1 D0 BC C4 21 4C E4-FA 8C 89 24 78 36 BA A8 Aa..D.Ldj...h... 0060 - 88 8D B3 D0 02 CD 7F 25-D1 DE CE A6 D5 15 D6 20 .....Mo.ANN.E.F. 0070 - A7 B6 57 47 67 5C BE 89-3F 55 C3 44 3E 9D 40 85 ..GGgL...ECD.... 0080 - A0 AF 00 9D 82 E8 00 11-32 15 06 DE 4E 2C A9 53 .....h.....NN..C 0090 - 2C 1A A7 8A F0 23 D9 9A-86 6D 43 91 51 CC 97 50 ....`.I..mC.AL.. 00A0 - DD AC 65 24 68 4D 90 41-30 D3 00 1A 3E F9 2A 30 M.e.hM.A.C...i.. 00B0 - 1B 3C 2E 5B 15 5B D8 33-C4 D1 DB 7C 71 30 01 00 ...K.KH.DAKla... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[849]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -d -p 0 trying client command line[850]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -p 39643 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : B6AE1Bpeer has no cert! peer has no cert! peer has no cert! FC1F1D6D5E25867633ED6AE252D24C7D04AAAD5BB3D632B22FC5E50F51 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : BF013C2779143D5262F167C06D2FFA566A96B6DA0F587A186256556516BC1E3D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: 8FC8F381055988BD746262C02696B6656455B18212453C5C1985F0A700CDDB5D Session-ID-ctx: Master-Key: 376AF8090249F2A59DD7B1B0CF16B1B914262F467E0959E5F43A2295BA2D2518F9362811BA2F5B8D9D9B018C5259BE45 TLS session ticket: 0000 - E6 E1 4E 56 F5 D4 4C BF-EC 0E 32 59 97 C2 2E A2 faNFeDL.l..I.B.. 0010 - 16 E6 07 71 A6 F8 2A 3E-FC 02 79 38 C9 A9 F4 58 .f.a.h..l.i.I.dH 0020 - 00 8D C6 D6 03 A0 9F 22-E9 29 05 CD BD 01 1E 90 ..FF....i..M.... 0030 - 33 05 DF B6 68 09 6E E0-A7 B9 F6 EB 9D DB AF 09 ..O.h.n`..fk.K.. 0040 - 32 35 05 9E 9B 3F F3 CE-45 85 EB 10 2D EC 24 8A ......cNE.k..l.. 0050 - 60 65 DD 56 62 5A D1 D3-B3 2F 1C EE A0 15 88 06 `eMFbJAC...n.... 0060 - 42 74 4E CE 88 A5 27 C0-5D 92 17 87 D5 BC 46 76 BdNN....M...E.Ff 0070 - 00 7B 27 AB 6F A0 D5 F8-D0 8B BB 6E DB 73 23 C4 .k..o.Eh...nKc.D 0080 - 44 27 7B C8 64 9E E0 E4-90 A3 7E 4B 5E C9 28 2C D.kHd.`d..nKNI.. 0090 - C4 4D DD D4 4F CC DC 02-17 B5 F8 48 E3 61 40 6F DMMDOLL...hHca.o 00A0 - D3 C3 34 09 43 79 26 30-E3 B0 B5 6A 96 51 87 F3 CC..Ci..c..j.A.c 00B0 - 77 42 0F E9 33 2D 46 C9-1E E0 F7 3D 65 E6 98 00 gB.i..FI.`g.ef.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[851]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -d -N -p 0 trying client command line[852]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -N -p 37069 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 31355597066FAD81EDDFBA53629723062C6F12F8DF84A9325D43AFBF8915B6FD SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : EA7A15A7F25B45CD01B6BBA54A9C36769641EE95DEB4591AC68FEE9913180ED4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: 8FF49662C5CF8DC3AD29C243C346E8BAF40A8F9CA958909DAB80AF96198E7284 Session-ID-ctx: Master-Key: 0834C4C6119533D3933BDC6ACBD52789C7CC40D4932144A2B31EFF8F8B76CF22F770D912D457C658CAD9092E2766C956 TLS session ticket: 0000 - 88 B9 83 6E 16 B0 43 43-F7 73 5A 08 DE 8D 5B 0C ...n..CCgcJ.N.K. 0010 - 03 29 9E 9A 55 9E 88 A5-65 6E 33 DB B3 F1 53 63 ....E...en.K.aCc 0020 - 00 8D 99 42 5E 16 A2 33-E9 EE 82 55 81 AD AA 35 ...BN...in.E.... 0030 - 8B 50 99 35 F0 35 24 E1-06 8E 7A BE A9 EC 1D 28 ....`..a..j..l.. 0040 - E0 6A 6C 06 A2 C4 2E E6-67 DB C1 56 D1 5E 7B 2E `jl..D.fgKAFANk. 0050 - 67 56 9E 84 6D EF EC 6D-08 77 87 CB D8 6C F9 2E gF..molm.g.KHli. 0060 - 42 18 B3 32 BE EE 8A CA-BA 6D 16 03 3D 98 4E C1 B....n.J.m....NA 0070 - A4 43 5B AC AF 63 AB 32-00 1C DF E7 4E D0 CC D0 .CK..c....OgN.L. 0080 - E4 65 29 B5 90 34 A9 FC-58 34 25 89 BB BD 15 83 de.....lH....... 0090 - FA 87 2C 9A 64 13 17 94-68 4F 6B A8 89 1F 24 6B j...d...hOk....k 00A0 - 88 A8 F6 94 6D 3E 3A D1-6A B7 61 4B 16 F0 1C 9F ..f.m..Aj.aK.`.. 00B0 - 49 4C 98 11 55 04 C8 65-2A CC 23 AF 79 D6 7F 00 IL..E.He.L..iFo. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client mpeer has no cert! peer has no cert! peer has no cert! peer has no cert! essage: hello wolfssl! I hear you fa shizzle! trying server command line[853]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -p 0 repeating test without extended master secret trying client command line[854]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -n -p 37419 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 9DE1277E8041110F3D37C926DD9EF0480BCCCD95FE783128AB950CA0AC3596A0 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : B294B49F7077D8CDDCCC94B9ECEE7222D8E0DB3B06E9A3DFDE7C170A94107BE5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: 4D3206222BD2D9AB79CF74361B260EF23580BC3C35B5D63EF5BCA2ECBE3A150D Session-ID-ctx: Master-Key: 7A23C0F84BE2EE2C581C0BA002777585132CC5674FDF2E65821BD3E47066E199F70BEE060930EF3AD06C4C9744FB151E TLS session ticket: 0000 - 15 BC 6A 0E 73 86 B9 01-F0 F4 B0 16 62 EE E7 D0 ..j.c...`d..bng. 0010 - 79 0E EE D7 1C B3 75 3F-10 2F 51 FF F7 14 76 8D i.nG..e...Aog.f. 0020 - 00 8D 30 AA E7 79 F2 40-7A 54 8D 81 EF 1E AF A1 ....gib.jD..o... 0030 - 0C 41 D6 3E AB 83 8A 1A-FA BF 91 7D BB 4E D5 22 .AF.....j..m.NE. 0040 - 58 9F 6E 15 C5 A9 E4 07-61 6A FF A4 45 7D BC F9 H.n.E.d.ajo.Em.i 0050 - 75 C7 AB C2 C0 6B 2A F8-A4 61 7F D6 E9 95 22 42 eG.B.k.h.aoFi..B 0060 - 35 C6 59 6F 99 A3 0C C3-D1 27 54 49 81 0E 6F 37 .FIo...CA.DI..o. 0070 - F1 A1 7D 65 60 9C 02 AA-50 99 BA 02 CD C0 75 BB a.me`.......M.e. 0080 - E8 60 AF 41 CD F9 E9 4D-32 7B 82 F0 26 F3 00 7B h`.AMiiM.k.`.c.k 0090 - 59 E7 08 DB 4A 94 6E 65-68 7A 23 9D B2 CE 27 01 Ig.KJ.nehj...N.. 00A0 - 86 2B 3B 94 A3 B8 AF 15-4F 19 30 D5 00 F8 82 7B ........O..E.h.k 00B0 - FC DE 00 91 E4 65 C5 DE-03 F9 4A 3B 84 17 75 00 lN..deEN.iJ...e. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[855]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -N -p 0 repeating test without extended master secret trying client command line[856]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -N -n -p 37401 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : DFD6D25528E893180D05C0292E0CC0F4BE03562B64936690F46B30437EA738B6 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : C937CA8E7D2F803E537F8960BD4B26429ED4C6814973B7755EAE83C46B1ECB8C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: 05EF4408BCB3A2B190682DBCC97C053DAA141BEBE04979A3ED2B8AFDDC528077 Session-ID-ctx: Master-Key: F6113A0DCDE83F4E38EB3BCFCF7803419BEAA9D54D5FC751277C54ED0BD27C88ABA0AE0FAB129C068D3FEA68A3F87BC3 TLS session ticket: 0000 - 36 B2 EB C6 37 02 0E E6-DE D8 A8 C5 15 6D B2 98 ..kF...fNH.E.m.. 0010 - 97 55 4E 97 A5 FC 0D 64-C1 09 87 14 B7 C0 15 52 .EN..l.dA......B 0020 - 00 8D 50 0D AC B1 3E 18-FB C5 10 7C 37 8F 2C 16 ........kE.l.... 0030 - 89 7A EF 46 DA 68 41 B4-E4 A6 BB EA 11 5B A3 32 .joFJhA.d..j.K.. 0040 - A6 C1 24 05 AE DA D8 EC-F2 1D F8 B8 4F 1E 3F 5C .A...JHlb.h.O..L 0050 - 4E 6E 44 CF 4A 6F B8 63-27 FE AA F5 C0 9F F8 8A NnDOJo.c.n.e..h. 0060 - 4F CE 38 46 BB 05 57 79-68 71 AE C5 75 49 5E 55 ON.F..Giha.EeINE 0070 - 4F 7A DB DF B9 E0 99 90-26 76 CC CD 5C CB 02 D2 peer has no cert! peer has no cert! peer has no cert! peer has no cert! OjKO.`...fLMLK.B 0080 - FB 9C DB 45 EC DB C4 09-56 F0 53 7A ED 6C 13 0C k.KElKD.F`Cjml.. 0090 - 4D 67 EC E6 46 F6 1B 56-77 C3 9A 38 30 CC 6F A6 MglfFf.FgC...Lo. 00A0 - 7E D1 97 84 C1 41 82 B3-D7 CF FE D5 C2 2D 49 64 nA..AA..GOnEB.Id 00B0 - 25 A1 6A F0 B4 C1 FF 4D-03 B8 D2 26 71 81 C5 00 ..j`.AoM..B.a.E. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[857]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -d -p 0 repeating test without extended master secret trying client command line[858]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -n -p 36365 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : E6106FDED751EBECAD385E6AAF2814AAC1BAAA676A14C6A52427B5DE8DDC3939 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 88DA0DF935F622E8C2EBAEA66EDABD44C380458F6717609FB100BE73C9C8B646 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: B87E8AE84F9D78BB3DA9538499010F7B7EE032EAF27A380C88930F695DE6E0DB Session-ID-ctx: Master-Key: 995C25029CCF8EA1C28005619CF56844CC0147983F354794EB3B74ADCA8517B6A1AB1FFBF64E7FCCB06C43F557FD856D TLS session ticket: 0000 - A6 66 D4 7B C4 B4 CD 91-FB DF AA 99 DB 23 7E 92 .fDkD.M.kO..K.n. 0010 - 1E F8 7B 72 A8 A4 9F 27-AE 93 66 0A 9F 8C 8E AE .hkb......f..... 0020 - 00 8D AC B6 8A 6C B5 62-8B 85 E2 3D F0 4B BF 16 .....l.b..b.`K.. 0030 - 2C CB 0D BF 20 16 73 E5-61 B6 F4 16 AD C9 E9 C9 .K....cea.d..IiI 0040 - 14 06 D0 79 78 E0 18 1E-4E F8 6C B9 A6 9C 27 C9 ...ih`..Nhl....I 0050 - EE 2B 83 4D B2 13 02 CB-4D 3E 3B E7 E2 DE EF DD n..M...KM..gbNoM 0060 - 5C 17 30 89 35 1B 36 06-9E 51 8A E0 D8 BE 6F 0B L........A.`H.o. 0070 - 0C 11 54 91 75 B4 41 9C-16 2C 25 35 15 1B F2 2F ..D.e.A.......b. 0080 - EA 09 E2 88 0E DF B7 51-5E E9 4B 30 3E A6 69 8C j.b..O.ANiK...i. 0090 - 00 19 64 D8 6F F9 59 4C-DE 2A F9 B5 1F 0B 4F 60 ..dHoiILN.i...O` 00A0 - BF 6F 47 19 56 3A 58 71-90 C9 12 6B 9F 29 5A C7 .oG.F.Ha.I.k..JG 00B0 - F4 8D AE FC 32 FC 92 84-B7 27 4F B8 D2 6F D0 00 d..l.l....O.Bo.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[859]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -d -N -p 0 repeating test without extended master secret trying client command line[860]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CBC-SHA384 -2 -N -n -p 43437 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 82FF957C915350BE14C07015074C57DD434017C7A6AD46F1187FCA377E3FFE8A SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 1B3120729B003597DE0D1BA5682AA36838068A7F5697676D3B3CFF11A9964EB1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Session-ID: F7EBAA5F50961EFEF8F0770F07310067857A3DDCB58228C9B51192802627D3F7 Session-ID-ctx: Master-Key: 42E6B4FA8D49189743C9581BAE76E0D0914455C599FDB8C4777BFD615327922656FAA8991FA33FD2CFF43245F0F50176 TLS session ticket: 0000 - B6 Epeer has no cert! peer has no cert! peer has no cert! peer has no cert! 8 48 12 68 0E 66 24-F8 01 51 33 D2 63 F9 EA .hH.h.f.h.A.Bcij 0010 - A3 A3 62 7B 35 FA 21 EF-02 A0 F0 1A 3A 07 F0 AB ..bk.j.o..`...`. 0020 - 00 8D A8 76 E4 47 B2 9D-F5 14 59 E7 41 79 B8 5E ...fdG..e.IgAi.N 0030 - 6C 91 54 9A 6A E4 EC 09-65 B6 6C 89 74 81 F2 50 l.D.jdl.e.l.d.b. 0040 - D1 CE 13 19 B5 17 F8 F8-D2 14 2C A1 03 1A 82 AD AN....hhB....... 0050 - 97 7A 58 34 3C A2 92 14-E8 57 A9 09 2F 58 DA 12 .jH.....hG...HJ. 0060 - E5 2F 2B B2 DB ED E8 51-F0 22 DF 0F 3E 60 14 DA e...KmhA`.O..`.J 0070 - 10 33 C1 A5 E7 EA 8D 3F-37 11 B6 CA AC C3 3B A1 ..A.gj.....J.C.. 0080 - C6 A8 A6 3E F1 D4 69 D4-0D 2E 35 3A 8A F2 75 A5 F...aDiD.....be. 0090 - D5 55 82 CA 85 D8 AF 7A-9B 50 D2 F6 43 EB 19 DE EE.J.H.j..BfCk.N 00A0 - 70 F4 0E 30 33 C7 71 A6-C9 66 6C 0D CE A8 3D 96 `d...Ga.Ifl.N... 00B0 - 33 86 EA 2F C2 EC DB A8-0C B0 C4 C1 27 17 3D 00 ..j.BlK...DA.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[861]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -p 0 trying client command line[862]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -p 34931 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 6C56079F12B63B3C69B8C0008ED5AC3C9D9BBED9DC079DF7DE80F9E873780B54 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 34DCC1D3929BFB3ED35BE1C101D174E40E58419CDC5D1FB6BB8B6BA613B88D36 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA256 Session-ID: 38229C5779A84B2DB0E73A435E4438932CFA625B6610A0A5F213E28AB75FFB68 Session-ID-ctx: Master-Key: 6795C474CEDE0ECC26AACF356B0B2EE985A856C6E146BA262832AAF40FF2230AFAA1BEAE9F84E854810B4120E2881E1A TLS session ticket: 0000 - 81 4A 42 9A B0 DD F3 5A-28 99 78 BD E3 C0 E5 F8 .JB..McJ..h.c.eh 0010 - 1C 5A 75 CE A8 6B 0A 6C-78 CB 32 AF A4 28 E3 A2 .JeN.k.lhK....c. 0020 - 00 8D 7D C4 79 99 AE FA-62 5E 28 F7 98 F3 B7 BC ..mDi..jbN.g.c.. 0030 - 3A 53 B7 08 16 FF 63 5D-D4 1E 06 D1 EA B8 C4 A3 .C...ocMD..Aj.D. 0040 - 90 94 90 E6 1B F3 FD AF-F0 59 D8 24 46 34 6C 9E ...f.cm.`IH.F.l. 0050 - 39 4D 24 CB 3D 14 3C 82-B6 2B 30 97 91 47 86 D8 .M.K.........G.H 0060 - 3F DB 97 21 87 E8 88 53-64 A2 CF 4E EF 14 61 6B .K...h.Cd.ONo.ak 0070 - 58 1A 81 D3 6C E1 97 0F-98 D5 45 FA CE E3 6E A2 H..Cla...EEjNcn. 0080 - 1A 76 B7 A6 DE 2D 27 11-CC 08 8B 95 58 D3 CC C4 .f..N...L...HCLD 0090 - D9 1E 77 1A AD E8 FD 58-64 33 79 54 0C 68 A0 2F I.g..hmHd.iD.h.. 00A0 - 11 C6 77 CC 3A 6E 08 D9-DC 33 67 AC C0 8A F6 AE .FgL.n.IL.g...f. 00B0 - 01 9E 64 63 35 E2 2B D0-5D B2 18 6E 58 C5 AB 00 ..dc.b..M..nHE.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[863]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[864]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -p 38979 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0A8938931F23293025C726FBC362E7BCEC37DE59DB6DD779EEDB454D8F61DE52 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : F8F8CD558B2F98D26B5796825848E9D6F489F7EA018895A02C6241CB43B4A00F SSL-Session: Protocol : TLSv1.2 Cippeer has no cert! peer has no cert! peer has no cert! her : TLS_DHE_PSK_WITH_NULL_SHA256 Session-ID: 389FA49F248AF9CDF52606CB0037D0F151444327BB72261526EE1A27915CED37 Session-ID-ctx: Master-Key: 4C6A67EBD1F98B855ACA8D0E919629498E1C214D447CD6E1F8EA4C5C5B9E5DDA0734B8C618D7F03050680C3CE4283CE7 TLS session ticket: 0000 - C2 C9 D4 17 8F 41 37 48-A5 49 37 8F 29 B7 76 C8 BID..A.H.I....fH 0010 - CA 58 CE 4D 0C F0 E6 8B-97 62 EB 2E B4 24 B9 D2 JHNM.`f..bk....B 0020 - 00 8D 60 0E F9 7A AE F3-73 FF D0 65 E2 C9 42 C9 ..`.ij.cco.ebIBI 0030 - 5E BA EA C5 AC 64 24 E7-0A E9 B8 29 50 B2 27 E6 N.jE.d.g.i.....f 0040 - 6A 37 6D DC B1 DE 8F 48-99 B8 0B 42 58 A6 7A E9 j.mL.N.H...BH.ji 0050 - 17 5C 17 73 17 D6 CF 54-49 5F F3 08 18 79 0D 91 .L.c.FODIOc..i.. 0060 - 3C 29 C1 6B 93 16 7D 89-85 CB 05 A8 22 A6 0D 3A ..Ak..m..K...... 0070 - 8F D0 66 82 75 2E 23 B0-35 B8 62 19 F1 E4 42 7B ..f.e.....b.adBk 0080 - 60 33 6D B1 F4 CE 9E 6E-07 F5 21 83 76 A1 E3 59 `.m.dN.n.e..f.cI 0090 - 58 F2 F7 EF 5F FE E6 6B-BB 41 56 F6 BB 90 D5 7A HbgoOnfk.AFf..Ej 00A0 - 56 25 8C 4E 5E C9 A0 57-34 5B E6 10 3A 51 C5 09 F..NNI.G.Kf..AE. 00B0 - A6 44 F9 70 D0 2C 67 24-B2 8A F1 EB BA 63 F7 00 .Di`..g...ak.cg. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[865]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -p 0 trying client command line[866]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -p 39281 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 8B95DFE944BDDC773B2DF11ABEDEA1EA6F6884D83B5317958EFCD72B39508552 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : E3DA1A00C25569797F97FF50B4ADD6BC432AB7094AD0CC6C50C88F5343589855 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA256 Session-ID: 8983152389E9144A772BD298E1EF015A7076618D433EBAC52BE2976F15C5A682 Session-ID-ctx: Master-Key: 7E3483AB93D6B0943040903236ED446D9424E224C4C3AD3039A7CAA3E8D1A6D711E471D69D7BF5D46A0BAEF4ED65649F TLS session ticket: 0000 - BB 4C C3 30 85 38 8E CB-CD A7 5D 93 A5 23 D3 6A .LC....KM.M...Cj 0010 - F2 C9 C4 93 F1 DD 4D 50-3C 3B A2 DA 96 F4 9E 5D bID.aMM....J.d.M 0020 - 00 8D 41 8A 03 1D 2D 64-9A 17 06 B2 A9 49 19 63 ..A....d.....I.c 0030 - A1 0E ED 39 16 CC B1 23-40 C6 2A 51 E2 7E 4F 97 ..m..L...F.AbnO. 0040 - D0 25 22 71 56 BF 7C 23-C4 2E 44 4B 51 A2 EF D1 ...aF.l.D.DKA.oA 0050 - 18 61 CD 3C 4F 26 41 5F-C4 6C 30 9D C6 69 DF 26 .aM.O.AODl..FiO. 0060 - 26 5B 73 36 26 60 AF E6-7E DC F5 50 64 5C 06 82 .Kc..`.fnLe.dL.. 0070 - 55 AC EC BC 5B 3B DC 89-E9 8C F0 6D 9D ED B2 1F E.l.K.L.i.`m.m.. 0080 - DD 07 8E E0 E8 5F 02 B2-A0 BB 5B B2 1A 22 1C 50 M..`hO....K..... 0090 - C6 DD 86 01 63 88 DC D7-F8 06 42 30 5D 57 96 84 FM..c.LGh.B.MG.. 00A0 - 20 8E 8A 5D 32 4B 28 E9-47 05 34 25 F0 42 E3 4B ...M.K.iG...`BcK 00B0 - DE D5 8A 54 87 17 95 1B-E3 60 2B EE 57 69 01 00 NE.D....c`.nGi.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[867]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -N -p 0 trying client command line[868]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -N -p 34681 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve namepeer has no cert! peer has no cert! peer has no cert! is FFDHE_3072 Server Random : F8SSL version is TLSv1.2 D4SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 81DESSL signature algorithm is (null) 01SSL curve name is FFDHE_3072 B2B2DC89F7EAD768C57532B5AA5C41FE36774ASession timeout set to 300 seconds Client Random : 926E7C846C09751DE82E8059B6CF9AEF7ED0D026E5969DBFDA8B7CEE9B4C3835 0FSSL-Session: Protocol : TLSv1.2 F3 Cipher : TLS_DHE_PSK_WITH_NULL_SHA256 8E Session-ID: 2481433F00C7EE72155F1537 701A274872488F4AA8E13F3E41F698FAB06CFDC85F2AD3F6E2 Session-ID-ctx: Master-Key: D040EE138A317B2A5490A2E692C6C75E47A9C3AF72F0C7DB48366178747418302E92B039A7D575AF47EBE1DBA4778EA6 TLS session ticket: 0000 - 26 58 6A 80 07 AA 80 81-29 E6 71 B1 4F 1E 93 B8 .Hj......fa.O... 0010 - 25 53 CF 77 03 43 8D 8C-19 B1 A5 2F C5 28 FE AC .COg.C......E.n. 0020 - 00 8D 3B B9 31 E0 18 34-A0 24 A6 77 21 72 81 03 .....`.....g.b.. 0030 - 63 5F C9 4E B4 71 EF AC-8C 0E EC C6 99 1E E8 55 cOIN.ao...lF..hE 0040 - 0D 56 D2 90 85 A7 6B 1A-9F 05 D7 9D E6 6E F2 B0 .FB...k...G.fnb. 0050 - 0E 8E 4A 66 DD 46 7A 7B-4B D7 A6 38 95 EE C9 4F ..JfMFjkKG...nIO 0060 - AD DB 0C 8B 94 8B EE 80-DE 77 A5 5B 82 B3 9E 59 .K....n.Ng.K...I 0070 - 1F 80 AE CB BF 5B 54 35-12 77 48 60 34 C3 76 BD ...K.KD..gH`.Cf. 0080 - 4F F8 DA F4 67 EB 37 25-B9 10 98 03 0D BA A8 4E OhJdgk.........N 0090 - 8C 52 E8 78 D1 E0 56 78-18 D1 54 68 87 C8 58 12 .BhhA`Fh.ADh.HH. 00A0 - 14 DE 48 A5 F1 8E CC AE-DF A8 D8 D3 F7 22 00 8C .NH.a.L.O.HCg... 00B0 - FA E4 A6 FF 0B 66 0F 40-84 DC BE DD C4 B3 52 00 jd.o.f...L.MD.B. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[869]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -d -p 0 trying client command line[870]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -p 34181 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : F43C4ED28307BB684ABBC63F8114298A949BAA94FF8D64B184BD2F51D0E13EE9 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : D2C4D785ED25C45F29BB2033D5E9557B149B6317CCD2959586A70DC834E8766A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA256 Session-ID: 965F14BDD9C670FD6BF1A43D4DF55D5BF9EEAA9A91FAE1582DC8BEC8C2822789 Session-ID-ctx: Master-Key: EBB0FA666C651F28D48DB1D13C843623B9533BCCD6FBDCED6F3F38107E1D822B0C86035A3FD9A7CAD43ABC1BA8102A8E TLS session ticket: 0000 - 43 6C 2A 8B B1 45 D8 BD-80 8B 63 16 F0 1F 2A 80 Cl...EH...c.`... 0010 - F4 F0 48 2D 5C 56 C9 D4-90 90 98 20 D0 41 1B 1F d`H.LFID.....A.. 0020 - 00 8D 00 66 06 BB 8D 4B-84 6C 4E FC 00 DB B2 51 ...f...K.lNl.K.A 0030 - 5C 8E 0D 31 55 94 CB 11-D1 86 E0 98 15 DE 81 C8 L...E.K.A.`..N.H 0040 - D3 28 87 51 09 CA 49 8A-D8 DB 86 49 58 CB 21 2E C..A.JI.HK.IHK.. 0050 - 8B 65 63 DA B4 5A 19 B0-E0 23 C7 76 80 CF 6D 71 .ecJ.J..`.Gf.Oma 0060 - 35 8A CC 59 E9 B2 85 D4-FF 82 AF E7 EA B7 87 D1 ..LIi..Do..gj..A 0070 - EF 1E E7 80 1A D4 35 2C-B8 AB D9 3D 96 84 29 FA o.g..D....I....j 0080 - CB 37 C1 7C 74 DD 91 CD-DA 24 BA 38 8C 8F 1D 7F K.AldM.MJ......o 0090 - 75 C1 34 7D BE 14 B9 DD-2B 9D BB 0A 80 F2 9F C9 eA.m...M.....b.I 00A0 - 11 D6 76 83 F7 6B B4 89-B1 3C 05 3B 56 35 45 8E .Ff.gk......F.E. 00B0 - 07 22 05 D8 BC 99 18 C0-97 69 0A B5 2B 89 60 00 ...H.....i....`. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test witpeer has no cert! peer has no cert! peer has no cert! peer has no cert! h non blocking on trying server command line[871]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -d -N -p 0 trying client command line[872]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -N -p 42183 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 8D07C0B2DF37EB360B3DD67506EE340335005A314DC3B833F62E1E67430A9DF9 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : A24CD7DBCE1FEFC396D740FFABD4BD240CEA7931CFF7B5890CCF75235BEA96C3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA256 Session-ID: D64C388C22DD1750173D5399009B8FF3830B6697707E2B2653B69A193F92398D Session-ID-ctx: Master-Key: FE4073451351B5F946F891B2E5E733949502425391CBB2549C0AE462862E09AE16EB0EAD511B0CABBCEEEB5413E3BADC TLS session ticket: 0000 - 43 F2 69 48 B4 1B 71 45-FA C3 26 B4 64 86 B2 48 CbiH..aEjC..d..H 0010 - B8 68 83 8E 2C DA 39 52-52 26 B9 99 A4 91 C8 D1 .h...J.BB.....HA 0020 - 00 8D 95 BB 8A 48 83 0A-8D 45 15 0E 95 89 F0 AD .....H...E....`. 0030 - 66 39 86 4D 1D 76 45 CE-EE 64 55 DE 09 A0 4C 24 f..M.fENndEN..L. 0040 - 23 CA 2A A0 4D F7 2B 91-E4 A4 DC C7 01 DA 2A 02 .J..Mg..d.LG.J.. 0050 - 57 A5 75 9D 3E 62 15 9D-92 78 19 C4 8D A7 EF A0 G.e..b...h.D..o. 0060 - DE 32 28 E4 AD 01 12 2D-8C A6 72 BD 9B 59 CB B3 N..d......b..IK. 0070 - 24 3F CA B5 55 74 0C 80-A8 92 33 FB 85 74 D5 65 ..J.Ed.....k.dEe 0080 - 5E 3B 0D 32 CE 14 DD DD-C1 63 80 31 11 7F 1C 62 N...N.MMAc...o.b 0090 - 3F 8D E9 56 B3 A5 BA 66-62 70 E7 3F 55 E0 D6 74 ..iF...fb`g.E`Fd 00A0 - 50 E0 F9 E7 02 3A C7 4E-FF 64 B0 7F 83 1A 15 60 .`ig..GNod.o...` 00B0 - 70 E7 38 46 3D FA DF B3-D9 38 B1 74 85 9A D3 00 `g.F.jO.I..d..C. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[873]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[874]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -n -p 41819 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 6C31EF2B6B6B7FB37B3F72EB84726D2FC2268A68B3A2C533006EAE50748E5CCF SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : AAF96B7FE172811DDBD942C0E5CFFA86601761E0D6C6B158FB0903A7AD7B620A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA256 Session-ID: 318EA8A3DBB7C15D53884749D102EED23C1850D1C502F9B54EABB30F958487A9 Session-ID-ctx: Master-Key: 123BFCC9659DFC0300971DA0FC5F78DE452869BFFC7F5E58F38912CC4E67D05CD563367B8572B60A1ECCE71AC243A6D2 TLS session ticket: 0000 - 51 B6 44 BC E2 60 02 07-D7 32 10 70 C6 8E 58 54 A.D.b`..G..`F.HD 0010 - 8A 1B 43 E3 0B B1 9E F4-D3 84 CA E0 AB 0F CA C4 ..Cc...dC.J`..JD 0020 - 00 8D 9D 04 28 FD 0E 2E-EB 03 CA 6C 11 E6 A1 6A .....m..k.Jl.f.j 0030 - 28 37 54 74 59 DA 3D 06-6B F5 C4 1B 5A 8F EA 3F ..DdIJ..keD.J.j. 0040 - 0D 56 AA 82 61 79 92 20-A0 D2 8B 34 5E CE 3A 45 .F..ai...B..NN.E 0050 - CE F0 7E A5 8B B2 B9 16-C5 9F 6C A7 A8 95 BE E4 N`n.....E.l....d 0060 - 43 38 65 DD 02 E4 0B 14-C6 8A C1 69 B4 44 B4 31 C.eM.d..F.Ai.D.. 0070 - 7A D1 6B EC 41 92 19 B7-18 0A 6A 92 8D 38 AF 16 jAklA.....j..... 0080 - 97 7A 95 70 D3 C6 25 34-0C F8 C2 85 78 CC 73 9B .j.`CF...hB.hLc. 0090 - 29 3A 52 CE 4C C1 3A 80-F8 85 50 CA 53 3F 12 8F ..BNLA..h..JC... peer has no cert! peer has no cert! peer has no cert! peer has no cert! 00A0 - 23 77 C4 8B AA EA 3A CE-7E C9 B9 3A 59 27 C1 93 .gD..j.NnI..I.A. 00B0 - 65 FE 43 A4 66 28 5A 0F-4C A7 B7 A6 0D 99 CE 00 enC.f.J.L.....N. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[875]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[876]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -N -n -p 32845 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E35CFC7D59E29463EEB2ADA629A591EF8F62D78BA08C8C117B48731B9B371EC9 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : B039E7FFC0F6744E4EF93D7529AA8BD053404BC30FA9468AB34995E6C057C1A4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA256 Session-ID: 6E69DAFE299E10CCCA1EE5D95B209D580921956222B20BEC8AFC11701DB77F5F Session-ID-ctx: Master-Key: 8269DB4F9DF5C93912F34CCBD34E0ACC6EB9A7D1B963146D9D20390610161C559C0BBDF1DA207066D6E23CE29346945C TLS session ticket: 0000 - 5D 45 C8 1E BB 75 6C 18-F1 6B C8 9B DF 9A E8 A4 MEH..el.akH.O.h. 0010 - 97 24 17 D8 B2 68 D4 2E-F2 75 08 41 DE 07 73 FA ...H.hD.be.AN.cj 0020 - 00 8D 64 8B DF 07 37 06-B3 BB DE 7C E2 FB 44 C9 ..d.O.....NlbkDI 0030 - 6E E6 C6 DF A9 5F D5 F3-D6 9C 0C AD F7 44 8D 02 nfFO.OEcF...gD.. 0040 - 09 58 C4 18 EA E1 E6 B4-84 AF E0 51 15 65 02 D0 .HD.jaf...`A.e.. 0050 - 12 8B ED 39 3B 19 8E 9E-BC 59 D0 E3 79 35 A4 CF ..m......I.ci..O 0060 - 98 22 C6 E2 1C 54 DA C5-AE D4 CF AC FF F6 11 3A ..Fb.DJE.DO.of.. 0070 - 70 EA A1 A9 AD D5 42 F8-60 9C 75 0F 6F F0 67 ED `j...EBh`.e.o`gm 0080 - 74 DD 7C BB 5B 38 A4 A0-03 41 6F 0F F4 3F 20 9F dMl.K....Ao.d... 0090 - 37 40 E2 70 2C 3E 91 8C-6B CA A7 64 9D F4 7E B5 ..b`....kJ.d.dn. 00A0 - F6 69 DC C8 89 5F 18 12-62 B7 FE 86 7C DC E5 66 fiLH.O..b.n.lLef 00B0 - 5A CB F0 E1 1B 3D DA 26-9E 6C 66 18 1D 8C B0 00 JK`a..J..lf..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971931 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[877]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[878]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -n -p 46129 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : A96CA5D9CF625D66641E551B28AE82D8B30D1EF199D4F4E3EEE59CAEBDE2D8BD SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : CCD287B9BBD85BD00691FAEFFB1EAC3A3B1B054FD8AF3FC8DA123D49D967D20D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA256 Session-ID: 8AE9693127DBFEB1568781E687AA8D537D623342B5A249D5ACC034ED74290C87 Session-ID-ctx: Master-Key: C8787952CAEA29C4DA5EC2A5DE8095C7FAF80895B50DE5E6AAC0FB09B57684861BF8DF45D5B63D021A968ABD956D04C0 TLS session ticket: 0000 - 34 7C 4E E1 56 A3 13 CE-DF 7A C9 BF 6A 0B 07 32 .lNaF..NOjI.j... 0010 - DD 73 CC 9D EA 3C 60 59-EC B9 D7 57 81 9E 96 B2 McL.j.`Il.GG.... 0020 - 00 8D DC FE 97 B9 C1 A5-7E D1 F2 19 8A 8F 14 7B ..Ln..A.nAb....k 0030 - C5 89 A1 98 9D 1A 9C 01-BA D6 98 85 67 E7 6F 66 E.......peer has no cert! peer has no cert! peer has no cert! peer has no cert! .F..ggof 0040 - 20 13 35 68 55 83 8A F9-D8 0A D5 4D A1 0B 1E B5 ...hE..iH.EM.... 0050 - A8 3D 74 6F E6 5F A3 02-5E 99 05 B1 B3 B4 52 36 ..dofO..N.....B. 0060 - 3F E0 D8 F5 42 76 F0 EA-D4 63 E8 18 F1 F1 15 7C .`HeBf`jDch.aa.l 0070 - E1 AF 25 6D FF 9A E3 24-8D 2F FF AB 73 F9 7C F1 a..mo.c...o.cila 0080 - A7 33 DD A8 41 7D 40 26-8E 69 AE A3 46 F3 51 50 ..M.Am...i..FcA. 0090 - 4A 47 84 94 06 98 9D 73-2D E2 76 9F 1A EC 18 90 JG.....c.bf..l.. 00A0 - 12 1C 05 1E 54 61 CE B0-CE 4C 91 1E C8 71 F1 A3 ....DaN.NL..Haa. 00B0 - 5E 44 63 58 CF 5A 54 AE-86 F6 4A AA 47 15 0F 00 NDcHOJD..fJ.G... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[879]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[880]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA256 -2 -N -n -p 34907 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 80DDE4529B8EF7462931D3F94D2FD038E2D37928AFE6318AB69088A3766697FB SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 8B08674B0E9B33B1F869659B9D2B324647521754E65CCB7CE67080B382E98067 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA256 Session-ID: EBA64BF4BAF2C0932C179902976B733DFDA78AF968C150E558F3F3766BCA47AF Session-ID-ctx: Master-Key: 9352803EED166B3B0CA2FE96AE28235BB3B2D1252CCBFF41FA4FF24C3047EDA166AD0E6D17C1B17408CE65756D403F24 TLS session ticket: 0000 - F0 F4 27 86 B9 82 38 11-11 4A D3 15 47 98 B1 F8 `d.......JC.G..h 0010 - DD 19 FC 16 AC 56 96 A7-27 2E 87 A2 F8 E6 9B AE M.l..F......hf.. 0020 - 00 8D E7 5C 20 96 67 B8-65 F3 20 0A B1 26 D6 CD ..gL..g.ec....FM 0030 - 44 AA BF 33 0A D0 CB 07-07 64 EE D1 5F 40 37 61 D.....K..dnAO..a 0040 - 2D 86 42 73 5E 70 DD A7-5E 17 3E 15 8F F0 9E 2A ..BcN`M.N....`.. 0050 - DB 05 F6 5B 25 0D A6 D7-9B 1A 1C 2F 99 2D 98 26 K.fK...G........ 0060 - 39 E0 E0 98 DC 70 91 B8-4B 46 CE DF 73 DE 1A 70 .``.L`..KFNOcN.` 0070 - B6 C5 92 33 18 F0 3C 24-85 1D 4D 55 18 FC 7F CD .E...`....ME.loM 0080 - A6 9C 45 75 8C 23 06 40-B2 8E 0C DB AA F8 3E 41 ..Ee.......K.h.A 0090 - 72 5A 0C FB 61 34 CC 9E-A0 EB D0 1E F2 55 D2 22 bJ.ka.L..k..bEB. 00A0 - FF 6F C0 BE F5 DD CA 8B-CD 7A AA 9C E8 52 35 F2 oo..eMJ.Mj..hB.b 00B0 - 42 A2 C6 B1 DB E8 A6 35-98 71 FC 43 14 F5 B2 00 B.F.Kh...alC.e.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[881]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -p 0 trying client command line[882]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -p 40145 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 6C480694CCAB5F9FC7C9E1CBDE245083AE7F76F637B2F7225271A14E26A4505A SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 133382F8C7222672D905BBA0805D1EDF762545F66A158325F6311CE2C3FDD9E3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: 24AB0FFA98C7A1F666DAE41D153E97BD209BF1E64727409163B4768D20D85614 Session-ID-ctx: Masterpeer has no cert! peer has no cert! peer has no cert! peer has no cert! -Key: 7AD083F4126ADFBFE55D4282F7B55851374930DD424AA3754495087A4AFE804257E4AB2CFB12F729A3971FAAE08BDEB4 TLS session ticket: 0000 - CE C1 27 DD A6 3A F2 96-95 1F 35 E4 0F 35 4E E4 NA.M..b....d..Nd 0010 - 0E 0A 3B 40 A3 88 D0 D4-CF 2F 4B 6A CC 22 25 92 .......DO.KjL... 0020 - 00 8D 81 E8 95 68 50 27-57 7F 3F D2 A4 C7 7F 07 ...h.h..Go.B.Go. 0030 - 13 15 70 E7 1C 7F 1A 34-5C DA F9 3B 85 C6 CD 1F ..`g.o..LJi..FM. 0040 - 77 D3 1D BE 45 F5 A1 BC-A6 38 AC DC FC AA C3 76 gC..Ee.....Ll.Cf 0050 - 8F 74 8B 41 FD D6 C0 7D-C6 72 26 C8 77 93 CA 07 .d.AmF.mFb.Hg.J. 0060 - 3A 00 29 F1 0D 3E FD 2D-1F D6 04 17 00 12 29 68 ...a..m..F.....h 0070 - 19 8F EB 35 D7 5E 4D 2B-33 0F BA D2 79 69 6E C2 ..k.GNM....BiinB 0080 - E2 F9 D8 7C EF 7A C9 5E-02 FB 23 80 7F F2 17 B5 biHlojIN.k..ob.. 0090 - 21 B8 A0 8B FC 61 ED 09-46 B0 C1 4C B4 00 2C D2 ....lam.F.AL...B 00A0 - 6C 62 BE 15 98 A1 00 6F-43 4A EE 32 00 4F 95 E2 lb.....oCJn..O.b 00B0 - DD 9C F4 CA 96 CC E7 CA-D2 E4 77 DF CD 65 52 00 M.dJ.LgJBdgOMeB. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[883]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[884]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -p 35419 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 88BD6583C5C3348AC65B537B4E2CF7949B981915E2B3D8598241922E8A8D7A80 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : FA1600757EB5992107E05166318A0C2BB6B48597DC480AB036CA9E1B36B869D0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: 61B79B49F1F23C1A3AAF7C27A17C01CBB196686FB9F3B79729DDA1947045F75D Session-ID-ctx: Master-Key: CBCFC5C7E996E2E62D95AE4A36913ACFC2C07BE8FC117CF91091056013F08D09A8924FEE42C2B0D7707699EE8A3BC18F TLS session ticket: 0000 - 10 8B 65 F6 28 A5 F2 87-4A 0B 1C FB 01 F1 76 00 ..ef..b.J..k.af. 0010 - 78 9D 5F 97 01 83 38 7B-DB 07 7B C4 BA 63 F6 F6 h.O....kK.kD.cff 0020 - 00 8D 77 14 7A B1 73 54-4E F1 39 43 E0 62 C9 32 ..g.j.cDNa.C`bI. 0030 - 85 59 09 64 7F 6C 57 64-9E 3B A7 7D D9 F6 94 A1 .I.dolGd...mIf.. 0040 - 6D 82 30 DF AA 68 64 AF-7A DA 79 D7 01 CE B0 A1 m..O.hd.jJiG.N.. 0050 - 19 E4 53 0F 0F 0A B8 59-95 7F 41 18 29 F0 19 02 .dC....I.oA..`.. 0060 - 66 76 7E 1D 2C 86 1B 1E-96 68 61 8F F9 67 E1 98 ffn......ha.iga. 0070 - 13 17 35 83 55 B9 4F 75-1C EA D3 45 71 22 6E 14 ....E.Oe.jCEa.n. 0080 - 94 5D 18 06 42 01 81 59-75 09 EB 5F 09 5F 8B AB .M..B..Ie.kO.O.. 0090 - AF 82 1A 73 7B 70 FF F8-75 43 A4 D0 D0 2C A7 AB ...ck`oheC...... 00A0 - 8F 6E 2F 86 36 F1 DF 0B-71 C2 34 F5 BD 8D 44 A0 .n...aO.aB.e..D. 00B0 - 2A 47 E8 70 DE E7 AF 30-79 AB C5 42 74 5A BB 00 .Gh`Ng..i.EBdJ.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[885]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -p 0 trying client command line[886]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -p 36509 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 4C55D0DA746047B13C3B3556AE6B790B40B6AA5305E8912DA87BEFBEB96F4A5C SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm ipeer has no cert! peer has no cert! s (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : B1B28DE157F375E7F3D80E1EDE1AF31B0EFFA8283DF5812A8C0068A09E9BB64C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: B47E011C14BF46C8ABB6EF2C26D5D51278590DED2C1D1A9D312FE763F164909B Session-ID-ctx: Master-Key: EF89F0A8A26C995100D9318E158655951383F5C6997BC00148DCF6687262CF518C8CEB426923C937FAECEBD94A0AC4FB TLS session ticket: 0000 - AF BE 2E 81 3B B2 8F 84-46 B0 F9 35 DD 73 9B CC ........F.i.Mc.L 0010 - 6C 8A AA 44 39 02 08 2E-96 5D D5 31 2B ED 5F CB l..D.....ME..mOK 0020 - 00 8D 63 C2 38 B7 76 8D-FA 98 82 F4 68 9E 22 89 ..cB..f.j..dh... 0030 - A2 BC 07 1D D2 9A 6E A9-90 8D 43 FC 9F 06 4B 32 ....B.n...Cl..K. 0040 - 7D 01 54 A4 B4 DB DC 04-C6 79 B1 30 69 22 EB 79 m.D..KL.Fi..i.ki 0050 - 89 B8 5D 22 2F 5C 80 62-42 B5 B7 B1 C1 A2 0F 73 ..M..L.bB...A..c 0060 - C4 DD E4 1E 39 B7 F6 00-FA 9C 07 04 2F 48 79 4C DMd...f.j....HiL 0070 - 81 80 28 C1 54 82 C0 61-2D BD DF 66 F5 7A 71 7F ...AD..a..Ofejao 0080 - 96 24 3E 0A BC 8F D5 45-30 5B 32 02 39 7F 6F 92 ......EE.K...oo. 0090 - E0 50 F9 C0 40 69 55 90-44 E4 B7 30 5E 2E C2 C9 `.i..iE.Dd..N.BI 00A0 - 45 0D BF 31 52 97 85 A7-24 DF 3E B7 FC 5D 8A 9F E...B....O..lM.. 00B0 - 1C 7E CA 1F 7D F1 79 B1-CD 0E B5 07 20 71 49 00 .nJ.mai.M....aI. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[887]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -N -p 0 trying client command line[888]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -N -p 44403 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : B7BC91702BFE65539A00ADBE44E455B74F6F7563BF693DC3DE149674B0058DB5 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : F6927E5B697252EC9BB81D64DF86C6F6DC93EE49F6220C909E6C676F1283B19B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: F508CBAB628A9E6ACBEB8183F0500F72A1ECE897D5B919E984A57BB76E7DB659 Session-ID-ctx: Master-Key: D1D0333A8D44D9639257034000898062C98849EB27A616BC3B692F428C91FDF2DF492560E38C0E0481CB83A8BC547E8E TLS session ticket: 0000 - 09 9D D1 6B 66 0A 70 99-4D 73 9B F5 44 79 23 6A ..Akf.`.Mc.eDi.j 0010 - D2 98 66 B3 97 67 3E D6-F9 97 33 D9 DE 77 E1 CF B.f..g.Fi..INgaO 0020 - 00 8D 92 1F 5F 2F 7F 54-9D 13 C9 CD 2F 82 B2 2B ....O.oD..IM.... 0030 - 01 8D 0A 2B 85 0B 06 BE-13 B0 77 25 4E 6A 61 83 ..........g.Nja. 0040 - 5D 06 4E C8 BE B4 3C B5-48 DF CD D0 B7 21 BE 3A M.NH....HOM..... 0050 - 9E 90 34 18 33 B2 61 C5-B5 8B A6 F6 91 B1 AD 9B ......aE...f.... 0060 - 75 94 B1 DC 95 CF F9 8D-95 56 AB C8 9E 5A 6C 3F e..L.Oi..F.H.Jl. 0070 - 81 E6 A4 B9 7A E0 D4 39-39 61 6C 8E CD DE 8E 81 .f..j`D..al.MN.. 0080 - 96 91 B2 73 D5 14 17 B7-3E E6 2C CB 58 65 3E B9 ...cE....f.KHe.. 0090 - 28 5A DE 7A CA 61 66 29-58 F6 0B 8A A0 53 38 93 .JNjJaf.Hf...C.. 00A0 - 86 17 DB 4B 6B F6 A4 55-2D E7 F3 00 12 CB DF C1 ..KKkf.E.gc..KOA 00B0 - 51 00 21 68 C9 2A CF 62-BD 35 0F 4E CD 42 8C 00 A..hI.Ob...NMB.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[889]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -d -p 0 trying client command line[890]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 peer has no cert! peer has no cert! peer has no cert! peer has no cert! -2 -p 35179 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 0849B73E9801D115C388EF7E56679057456BE77391A7A17412368BBC742BD980 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 8050EF1E59ED7BBCE330FA3490E93FA0D88F1C191E9D798E5F56FFD88D6FCBD2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: 4CA22B88EADFF31AA910862980C9DBE90C5DC9A24FFA300AB513BE623209349A Session-ID-ctx: Master-Key: 6CDC8FE3BB39B0BCC834E8E223FECD7717C42D6673E53E7D123A46F91E4BABCC4D60DDD65F33B30434BD98D5A7733A4C TLS session ticket: 0000 - 34 70 BD AE 64 95 CC AE-20 09 9E C8 25 C8 91 D6 .`..d.L....H.H.F 0010 - 17 1B 02 86 69 AA F3 E6-A7 9F 80 AC A6 5C A9 02 ....i.cf.....L.. 0020 - 00 8D 20 EB E0 C8 71 D2-D1 54 59 62 F9 10 23 DD ...k`HaBADIbi..M 0030 - 1F 3B C5 5C CB 50 0A 3A-30 37 97 17 19 09 C0 D2 ..ELK..........B 0040 - D6 18 D2 9F 9F 3F 76 E7-77 D6 FE A4 A3 35 63 CA F.B...fggFn...cJ 0050 - 9C F2 33 59 35 FE 08 F2-EE 8C 47 6F 32 C8 D2 B1 .b.I.n.bn.Go.HB. 0060 - F4 0B B7 B5 95 52 1B 49-44 3E 66 24 AE 15 B8 0E d....B.ID.f..... 0070 - E1 97 32 55 2C 3E BE 32-56 B5 69 92 C0 64 F9 EE a..E....F.i..din 0080 - 4D 21 78 0A DB D1 60 39-C2 28 50 BA 09 5C 87 B3 M.h.KA`.B....L.. 0090 - 01 79 A7 1F D9 75 80 8F-EA 6E 08 CE F9 4A 54 94 .i..Ie..jn.NiJD. 00A0 - 88 4E 1A 34 09 11 78 53-C2 3F 73 F1 96 07 AE E3 .N....hCB.ca...c 00B0 - 2E A4 D6 80 CC B2 CB CD-73 C6 7F D9 13 E2 68 00 ..F.L.KMcFoI.bh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[891]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -d -N -p 0 trying client command line[892]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -N -p 38883 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 9720C082B309FB36109AFF32A97CED9812C7C8AC3E73FA12CF7096B2A4D64528 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : E7BCE1FBDC137CE2DD8DFA30A4ED3FB9DD7DD697BF2B3FF37108A1C4C6D60C34 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: F939B1A805DB39C70FA2757F8C3391C252D736927316465F99D930FA8750C86C Session-ID-ctx: Master-Key: 5253A5CCDA17FDE5EDFEFA1BBC38E5B1C500AF4C6B7AA5842030A34C60FEE84155797DF1EFD97E81762B6765E898AE2C TLS session ticket: 0000 - B1 4D 93 5F 6B B1 94 F6-4D FD 53 68 CD 50 8A A4 .M.Ok..fMmChM... 0010 - 30 34 48 98 75 E8 C7 7B-80 AD EA 09 13 C8 3A CC ..H.ehGk..j..H.L 0020 - 00 8D E4 BB B8 61 B1 75-63 9E 12 5D 1A F2 02 2B ..d..a.ec..M.b.. 0030 - 16 1C 4E 20 CE 70 39 F8-B3 3B E4 2D 37 30 31 41 ..N.N`.h..d....A 0040 - 72 7D 53 2A DF 65 F6 37-D0 62 8A 71 3E C6 1D 50 bmC.Oef..b.a.F.. 0050 - 4C B3 62 48 74 BD 44 1F-CD A2 99 7B 3F B3 26 CC L.bHd.D.M..k...L 0060 - A6 80 B3 0C 4A 9B AE E4-47 61 CE E0 8B 89 20 87 ....J..dGaN`.... 0070 - 20 A3 9B 0F 52 95 80 AD-67 5D 54 44 70 5C 84 6E ....B...gMDD`L.n 0080 - 57 D2 EA 9E 21 E7 AC B8-76 76 39 DE 01 CC 1A E1 GBj..g..ff.N.L.a 0090 - 80 AF CC 4E 2B CD 8D 76-2E 02 6F 4B 2E E9 CE F6 ..LN.M.f..oK.iNf 00A0 - A7 DE 9C 59 91 E7 7E 36-42 4E 98 6A A2 59 3F 82 .N.I.gn.BN.j.I.. 00B0 - 4A 83 B3 AB 82 8D 2C 44-35 82 BD 0B E9 98 11 00 J......peer has no cert! peer has no cert! peer has no cert! peer has no cert! D....i... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[893]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -p 0 repeating test without extended master secret trying client command line[894]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -n -p 44307 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 215DC0302C5D2A0977FB0D89CC4B6934E2A310046A74AD3263D5BEDEA34A33EF SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 5CA548D252B33EB0949CCAF9C401BA4FCFB5B41B29FAF7732F182848CA5C2196 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: 1918B28C3409647BD9E658858BD34E6D97DD8711D1D49BCD9D7DD16E79CFFF7B Session-ID-ctx: Master-Key: B40D418E3DC55D5789211C86BA201C4F7C21C6EA47DBBA2FF6E74ED1A5D891413E5BD713693DC821ADD82AC722F21AF8 TLS session ticket: 0000 - CE AA 96 48 39 2E 87 1E-98 5A 30 FA 22 3D DE EC N..H.....J.j..Nl 0010 - FB C9 AC B2 65 CC 8F 0C-6A 15 14 7D EE 32 85 63 kI..eL..j..mn..c 0020 - 00 8D 56 AA E4 56 1B 72-EA 13 68 BC 3A 6E 47 9E ..F.dF.bj.h..nG. 0030 - 74 49 E4 B8 7C 08 7B 5B-77 05 24 BF 9F 07 E2 82 dId.l.kKg.....b. 0040 - 18 0C CC A5 F4 26 18 EB-5D CD 08 E5 7B 4B A6 F9 ..L.d..kMM.ekK.i 0050 - 9E 05 23 45 F6 83 0C 1D-62 5C C4 26 D1 3B 07 92 ...Ef...bLD.A... 0060 - 59 14 8F F4 5A 88 30 9D-AD CB D2 08 F1 B3 2B 38 I..dJ....KB.a... 0070 - AE 94 10 55 C7 F8 50 78-08 D8 18 43 62 57 E7 4E ...EGh.h.H.CbGgN 0080 - 0C 3F B9 03 53 0D 9C 72-20 10 93 5C A7 1B E1 A2 ....C..b...L..a. 0090 - 6B F0 7D 81 7D 49 AF 03-01 12 3A 03 28 A8 22 3E k`m.mI.......... 00A0 - A3 2E E0 D2 9F 05 70 58-7E 5C 7D 3E FF 35 83 DD ..`B..`HnLm.o..M 00B0 - AD 41 7A 1F AB D5 D9 51-D5 11 8B 27 D0 56 CA 00 .Aj..EIAE....FJ. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[895]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -N -p 0 repeating test without extended master secret trying client command line[896]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -N -n -p 42391 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : A019E15AB09B08CE3AF59A296F2D7D335B1EBE40CC0247F509957F5529275F6C SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 3E06CF8BD2F631A074E906BC5ECACE49384A8F674C0046EADF77DCB0F9567929 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: 32C24E3C86183A6DEB6B41B943E4AD5AFAEF33BD5C6EEBB64FC86AE114F64181 Session-ID-ctx: Master-Key: 2316F69096DF1A30C508E1F09EFE2074FB76E6B9E1489ADBBE466F943122929A965C051764F93A5358F649A42D5CD302 TLS session ticket: 0000 - 1A 06 2F 0E E3 3E 9B 22-87 C2 4B 9A 0F 56 08 18 ....c....BK..F.. 0010 - 16 F4 2F 77 D5 0D E5 B4-27 66 5D 67 3A 07 60 DB .d.gE.e..fMg..`K 0020 - 00 8D 11 01 DD 1B 0C 86-C1 AF 3C A9 AE 72 0B B1 ....M...A....b.. 0030 - B7 DB B9 58 56 FC F2 6C-50 58 21 0F 68 05 88 83 .K.HFlbl.H..h... 0040 - 69 AD 99 2F 90 6B FD F2-64 1B 99 90 53 8C F1 C2 i....kmbd...C.aB 0050 - 01 04 51 9F AE 04 95 67-03 D7 32 43 20 C9 F2 A1 ..A....g.G.C.Ib. 0060 - BA FD 2A A3 54peer has no cert! peer has no cert! peer has no cert! peer has no cert! 02 48 0B-F7 BE D2 DA FA 3A 74 65 .m..D.H.g.BJj.de 0070 - C3 29 57 10 B5 D1 3B AB-BD 8C 54 34 11 EC 3B 18 C.G..A....D..l.. 0080 - 50 F6 D1 18 4B 02 3E DD-6C 60 56 1F BD B3 E3 9F .fA.K..Ml`F...c. 0090 - 34 B5 0A D8 CB 13 1A 9E-30 A6 E1 69 BB 04 D9 7E ...HK.....ai..In 00A0 - A1 66 88 4B 0C 67 90 85-84 28 B9 01 EC 61 89 5D .f.K.g......la.M 00B0 - 6D E7 4A 30 31 77 03 41-AD 34 46 66 25 96 75 00 mgJ..g.A..Ff..e. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[897]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -d -p 0 repeating test without extended master secret trying client command line[898]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -n -p 39285 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : B6D93F6E193FD9BB2021BC507728369BFFF084C4973D148C849F4FA634CCFCD1 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 68E0615D13B7A274356789C2265121E286333D27F5029EF54EE49A7C966D7172 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: 1C8220EBA5466E4E11A5A3139A6C1EEEC7E07935655A98EF25522DF4AB6D3777 Session-ID-ctx: Master-Key: EDEB7240A5E7A44BA36337BEFEE536B9E957704088ED19A3E07FC32028E8873ABD1E17D00381680BED5204C336EE886A TLS session ticket: 0000 - 2C 86 36 A3 1F 39 41 30-3F 38 12 B3 59 C1 D3 E6 ......A.....IACf 0010 - 7C 8E D5 BF A5 F3 4A 6B-0D 56 28 9E AF 96 A2 02 l.E..cJk.F...... 0020 - 00 8D DC 05 34 A8 90 DC-31 8B 06 A1 03 A3 3D FB ..L....L.......k 0030 - 24 03 47 B8 19 30 EF DE-F4 6A 35 D5 8C B0 B6 BD ..G...oNdj.E.... 0040 - 41 29 E7 E0 8D 40 BF CE-86 B8 12 88 32 1B 33 D6 A.g`...N.......F 0050 - 3F F2 B3 52 63 FA 7B 4F-63 17 33 4F 1C FC 4C 86 .b.BcjkOc..O.lL. 0060 - 47 3B 1B C6 76 17 72 7B-06 61 4B B1 52 F5 BF 55 G..Ff.bk.aK.Be.E 0070 - 1F 9A 1E 14 6E 6E 11 D7-8F 04 43 F2 CC DC 6F D5 ....nn.G..CbLLoE 0080 - CA 22 E8 41 60 3D 7F 54-F5 50 2B 83 4B BB AE B8 J.hA`.oDe...K... 0090 - 6D 64 C3 ED 79 B5 5A CC-18 BB 4A B0 ED D0 F0 3D mdCmi.JL..J.m.`. 00A0 - 28 FE 0A 4D 22 83 77 EB-6A 3A 97 D7 B2 DF DC BA .n.M..gkj..G.OL. 00B0 - B0 28 AA D2 9D E5 36 8D-C9 E7 44 B4 90 BF 8F 00 ...B.e..IgD..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[899]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -d -N -p 0 repeating test without extended master secret trying client command line[900]: SuiteTest -s -v 3 -l DHE-PSK-NULL-SHA384 -2 -N -n -p 34113 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : E2BDFD7462362DC286F796064CE2F5E321EBFBD9459FA8B5083014C2C6A0F5BB SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_NULL_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 89C66CEEF57A7FF2BC9F35EB1932B9F5756EA78A5AAEF5B922A3AEA78D4DAA83 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_NULL_SHA384 Session-ID: 7DFFEFD64DAAD006C4E531BA72DB62D38133F256A09FA5FF279D07C3394DF04B Session-ID-ctx: Master-Key: 3F77F7E0C02B3B6AC95A4A8725117072993EC41AEDAA3A1F144BEFE9EA90BA3F44ACDF6FC48201AAB7F01FD9peer has no cert! peer has no cert! peer has no cert! peer has no cert! 1BA5DFE4 TLS session ticket: 0000 - BB AD F4 6A A5 15 08 2F-68 DF 6B E4 DA DB B5 F8 ..dj....hOkdJK.h 0010 - 2F 9B 59 BC B5 40 13 89-B7 F4 8A 60 36 71 71 DA ..I......d.`.aaJ 0020 - 00 8D 26 2C 51 32 E7 F4-9B E9 DA 1F D0 EE 46 9B ....A.gd.iJ..nF. 0030 - 1D 88 B2 8A 69 90 2E 01-07 CF 06 8D 3F 73 78 14 ....i....O...ch. 0040 - EA 59 80 DE DF 69 6B F1-A5 F3 9F 5D 35 AB B7 9B jI.NOika.c.M.... 0050 - 60 DA 72 26 34 08 97 B0-83 66 BF E8 D8 E2 5E 94 `Jb......f.hHbN. 0060 - 80 68 BD 17 A5 76 FA 94-93 E5 2A 74 1F BA 4A AE .h...fj..e.d..J. 0070 - 73 F2 B1 12 E9 F6 64 22-97 99 BC F4 ED FA D9 FE cb..ifd....dmjIn 0080 - E9 C1 C0 BE 07 99 8A 06-3E 83 0A 61 DA 93 F0 49 iA.........aJ.`I 0090 - 95 F3 84 58 C3 BA 9D AA-07 37 31 C9 AC 81 63 39 .c.HC......I..c. 00A0 - 4D 5F 34 48 A7 5B 7B AC-4B 2B A8 16 24 B1 A3 AE MO.H.Kk.K....... 00B0 - D1 80 E5 AB 8E EE E0 C9-EA 3A C3 F8 E1 FE B0 00 A.e..n`Ij.Chan.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[901]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -p 0 trying client command line[902]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -p 33249 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0E17D3732D7918E229BF2D3535ED7629625CA9F3B92FAA943A5750F028623B70 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : ACD8868C4FE96F93E137D43AA232B74B3B8B9F7F027B5FA64CB335DD727B15B8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: 31F4C6291BA38865790C345A4639920C5624F4F2A8A6BD9DCA531579E393D7F5 Session-ID-ctx: Master-Key: C171086B77E02212D50BF6E54ABFBFB303F714BCCD3F29745B23C68F8624751E868D5B3BEFA90DA0017DF89E2FA64109 TLS session ticket: 0000 - 95 81 6B 11 B1 29 CB 80-7A DA 04 FF 43 21 32 60 ..k...K.jJ.oC..` 0010 - 79 53 9E 92 9D 46 B7 48-53 30 74 76 7A 59 BA 3C iC...F.HC.dfjI.. 0020 - 00 8D 27 13 24 66 46 4F-AB 35 F1 9F 8A 4A B6 B6 .....fFO..a..J.. 0030 - 7C 22 83 C3 43 C5 1A 55-93 3A 40 76 68 21 DD 2F l..CCE.E...fh.M. 0040 - 33 4C 87 14 4E BB E3 C5-25 25 21 BE 4E FB 14 3F .L..N.cE....Nk.. 0050 - 4D 1C CD 29 FC B9 D1 EC-91 39 AB 3D A6 DD 11 02 M.M.l.Al.....M.. 0060 - 09 FC 05 29 CB 49 04 EB-9B 24 BD 31 0A 05 63 A2 .l..KI.k......c. 0070 - FF 22 93 A3 14 1B 60 FC-AE 2D E4 5C 57 D3 4C 6F o.....`l..dLGCLo 0080 - AE 26 13 71 81 2B 14 19-35 BB 1A 11 56 6F 2C 94 ...a........Fo.. 0090 - E7 FA C9 3C 79 48 F3 0F-5D 7C 10 C1 EC AF 4B 53 gjI.iHc.Ml.Al.KC 00A0 - 0B 76 F0 FA FD 79 30 57-C4 01 AD 8B 5A 2F 3F 69 .f`jmi.GD...J..i 00B0 - 22 97 36 34 09 A8 D5 C7-C8 55 AC AC 11 E9 AF 00 ......EGHE...i.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[903]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[904]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -p 46129 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 33D61F7859824C0278D3E97505EADCD16ED3C190998B64FEC10F4610F19A8EA3 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 3Fpeer has no cert! peer has no cert! peer has no cert! 446A5C499724F7A5C5F2744CFF13CD97E4E161CA2BD31F627972BD32107696 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: 1D3A01B5FB3EE330CCF2D2326D884DAB6A951876B2C55E68D587F7C7C88FCF16 Session-ID-ctx: Master-Key: 2E7C1430F12128A564E0370EAAC194E347CC39CDE51363D6310615B788B87D678AB00CDE8A55452AC1EE950EE4F05B8D TLS session ticket: 0000 - F6 9A 4E 65 7A E5 A6 5E-2A 37 D0 C5 67 41 7B 46 f.Neje.N...EgAkF 0010 - 5E 3E 90 69 B0 19 48 F1-FB 5E 81 D8 14 8B 38 62 N..i..HakN.H...b 0020 - 00 8D 4A 09 EF 32 39 BE-C8 7A 02 D2 C4 8C A6 9E ..J.o...Hj.BD... 0030 - FD 9E 8C 0A 1B 71 ED 2F-BC 16 7A 45 BB 54 95 1E m....am...jE.D.. 0040 - 31 23 AA D0 A4 25 7C BA-A3 78 F0 5F 2C 01 B5 19 ......l..h`O.... 0050 - 9C F2 F4 CE BA AB 6B 08-B0 AC 06 F4 C3 45 BA FE .bdN..k....dCE.n 0060 - 1D 6F 32 15 C3 C4 14 97-E6 4D 5B 44 F7 AA FC 30 .o..CD..fMKDg.l. 0070 - A4 02 11 4B D2 09 DF 19-08 58 F7 4F 34 A0 00 79 ...KB.O..HgO...i 0080 - 9B 09 41 B9 A2 E2 0B A2-17 BD 33 26 36 CC CB 1C ..A..b.......LK. 0090 - EC 62 4C C7 3F 7D E6 14-3F 6F D3 FF 5B BC B5 3F lbLG.mf..oCoK... 00A0 - A0 8A 28 F3 B0 B2 4F E1-FC BE C2 25 38 A0 A4 31 ...c..Oal.B..... 00B0 - 24 31 16 C4 6E 48 96 9E-18 B9 CC DA 22 55 05 00 ...DnH....LJ.E.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[905]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -p 0 trying client command line[906]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -p 39135 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : C56C802042B13080AD7F8BA724597EE4463D98A90F20185AF6528CC334892CEA SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 2A11BD5FBDCF937FDEE22B30C586429E728215D2A48794AA1FD2B90DD59ED90B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: A6DF9C147FBE3A5A32A5CD6223BBCC1AF216937A24255A75672155D8EB54F2C7 Session-ID-ctx: Master-Key: A1DE4E89BBBA210D61212A31DA144854AC52241783DEAA732F809BD9A7F5F053DFFDAB10C3B9DBE73C9F1E77F1972BC8 TLS session ticket: 0000 - 1C E4 FF DA D8 6C 71 69-7E 5F A1 C7 53 53 84 A0 .doJHlainO.GCC.. 0010 - 6F 54 ED B4 8E B4 33 19-ED C7 6F 3C DE E2 3B D6 oDm.....mGo.Nb.F 0020 - 00 8D 7A 0B A4 67 73 15-9B 29 DC 09 EA 58 1F 33 ..j..gc...L.jH.. 0030 - 48 12 2C A7 68 15 A3 6F-06 8F 45 32 35 ED 28 87 H...h..o..E..m.. 0040 - 11 B3 6A CC 0E 9F B9 04-2C A8 E8 42 51 F9 E6 42 ..jL......hBAifB 0050 - DF 98 CB D0 16 26 50 C1-CF D2 74 2C A7 2C B2 31 O.K....AOBd..... 0060 - C3 D4 04 36 50 1D 3E 56-D0 65 FD 70 5B 2E 10 7F CD.....F.em`K..o 0070 - 0D 82 FD A9 6C 5D E1 04-B0 E3 BB 47 30 78 76 A0 ..m.lMa..c.G.hf. 0080 - 20 ED 2D 95 D5 F5 2D 4B-A5 81 C6 F6 6E 85 FA 78 .m..Ee.K..Ffn.jh 0090 - C8 82 13 2C 5C E2 0E 54-44 62 7E 05 C5 05 BD 88 H...Lb.DDbn.E... 00A0 - 3D CB 41 E2 87 BF 24 F9-CE CE E5 F5 2D 81 0C 60 .KAb...iNNee...` 00B0 - 15 C9 C2 8C 13 EE 67 1D-B1 3B D2 27 99 E3 22 00 .IB..ng...B..c.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[907]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -N -p 0 trying client command line[908]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -N -p 43343 ... client would read block ... client would read block Session Ticket CB:peer has no cert! peer has no cert! peer has no cert! ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0ED751E64D1B4CEAC0F26381602F5CEF2D08C1F40FB3F382777176CA1FSSL version is TLSv1.2 B0SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 AB63SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 170677951F46DDD439518AC141CFC0BEB293732E6B4F60433E75AC24253970B4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: EF6640DB853B12EBE8F9852F1794BF47E51178F09CBFFF21D8E2620E2140BC26 Session-ID-ctx: Master-Key: 643591812B95FC5A19010CE772F0E7FE28C9CBF9E4B79824D247E15A3AC066BA5E6AF00ED387360C27EEAF07D0E0C316 TLS session ticket: 0000 - 02 EF 29 D8 C3 C5 FE 0F-4C B5 76 BB FB F8 0A 74 .o.HCEn.L.f.kh.d 0010 - 8E 4E 2E FD CF 80 A5 1B-85 5B 71 93 D9 1D 5E FA .N.mO....Ka.I.Nj 0020 - 00 8D 29 03 82 A8 A9 7F-E7 91 AD F9 DE 05 98 79 .......og..iN..i 0030 - 4D A5 8D CD D0 0C 64 C5-28 4C 50 05 0C 1A FB 7D M..M..dE.L....km 0040 - 92 69 A9 8F 95 F1 2C CB-BD F0 85 33 A0 A7 39 01 .i...a.K.`...... 0050 - 81 BB 8F FF 29 3A ED 65-4D AC 71 D9 D9 DC F5 B8 ...o..meM.aIILe. 0060 - 75 56 C5 1D D8 5D 5F 26-62 E0 E9 4B E9 BA 75 65 eFE.HMO.b`iKi.ee 0070 - 90 22 77 1F 16 67 DD 65-72 11 47 81 CF 10 E1 3E ..g..gMeb.G.O.a. 0080 - FB E2 97 D0 F1 E7 CB 84-65 4D 3D 4B 3D D4 43 DB kb..agK.eM.K.DCK 0090 - 44 BE AC E9 A2 64 02 8B-CC 8E 5F 2A C5 18 06 19 D..i.d..L.O.E... 00A0 - C5 82 43 05 37 F9 92 EC-82 D5 ED E1 6E 46 E8 88 E.C..i.l.EmanFh. 00B0 - 69 20 44 B1 34 84 54 76-99 92 75 98 00 A4 45 00 i.D...Df..e...E. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[909]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -d -p 0 trying client command line[910]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -p 36691 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : C12CC920D62114B8A273B8CA2D11AB27AACD50AA8DA58B6D8C5231AD4362361A SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : C3508EC42542EE04674E43AD86CB2028B7588044819109E4CC58563222BD44A9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: 289C0C0A050CE1636E91EBE0CF1792D1F0D0ED7ED4C68ABCFE72DDA833A8094C Session-ID-ctx: Master-Key: 04420FD9521137FCAC6BDF9006571F5806F86B38AE02AA54A4E4AFF5BF038A4D5E01DB66C9B31FC6B121F7AA89ED1276 TLS session ticket: 0000 - 5A 72 69 1D 60 A5 0A 72-2C B6 8D 0A 15 AD 94 3A Jbi.`..b........ 0010 - C1 9D 3C 26 A6 92 C6 B0-DC AE 28 D8 76 FB 8D 89 A.....F.L..Hfk.. 0020 - 00 8D 57 3B AF 64 9F 70-F1 03 CA EA 7E 1A AE 28 ..G..d.`a.Jjn... 0030 - F2 1A EF 23 9E A9 23 C8-40 05 3A E3 4E 09 5A DF b.o....H...cN.JO 0040 - 44 92 B9 E3 EF 94 9A 64-6A E2 BA 9E F2 16 1A 99 D..co..djb..b... 0050 - E7 8B 1F 94 18 B2 73 41-7A 49 1F 1A 0C 36 46 44 g.....cAjI....FD 0060 - 81 3D B2 B0 41 DA 89 3F-32 4F 69 3C 4D EF 00 BA ....AJ...Oi.Mo.. 0070 - F6 2E CE 21 DD A6 73 3F-3B C0 C5 91 A8 AD B4 26 f.N.M.c...E..... 0080 - D8 70 C4 74 57 56 ED 78-F0 0E 28 D1 7E 3D 86 B5 H`DdGFmh`..An... 0090 - AD AA CE 46 F8 71 E0 1F-F7 38 71 63 15 B3 D1 56 ..NFha`.g.ac..AF 00A0 - 5F F6 1C EC 69 CD 0E F7-F6 FF F8 D3 93 2F AE 1F Of.liM.gfohC.... 00B0 - 8E 90 5B EB 8B 84 7E F9-F4 E1 8D B1 00 DC 6E 00 ..Kk..nida...Ln. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ....peer has no cert! peer has no cert! peer has no cert! peer has no cert! ........... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[911]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -d -N -p 0 trying client command line[912]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -N -p 44727 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 3D5286D26DBE676A7EEFBD3F43ED9176B62E8916E81E46B974298C58D3179F95 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 60CF75AE47F3D1D09166EDEFC127F809A5174B415A3E9416E1F50E26BF5A1CE8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: D4FBBEA7DE780A0D032E92908A96920AFDB6C931E5E48D1807255145CF5C592D Session-ID-ctx: Master-Key: B72E96DF96F165C73A2A85813E4C1838FEDE470387DECAB65C1BAEE319C170050243943D3CD2D67AA1F5599CAD50F21D TLS session ticket: 0000 - CD ED 88 28 FA C8 06 A9-02 01 9A D0 6D 50 98 14 Mm..jH......m... 0010 - FB 80 7A 60 84 42 43 13-B1 B7 6C D3 C3 A2 4A E5 k.j`.BC...lCC.Je 0020 - 00 8D BC DA 53 01 E7 E1-3D 17 BB 36 E7 61 1F 8A ...JC.ga....ga.. 0030 - A6 67 A4 7C BC 81 36 70-92 2C E9 7B B8 BB 86 4B .g.l...`..ik...K 0040 - FA 93 F6 CB A3 6C 88 16-3E 11 FC 29 00 FF FE 4F j.fK.l....l..onO 0050 - 18 47 D7 75 3B CC C3 CF-F0 50 CB 0A FC CD B5 4F .GGe.LCO`.K.lM.O 0060 - D1 D4 95 08 1F 59 AE EA-2E B7 D5 48 6B E8 5F AD AD...I.j..EHkhO. 0070 - EC FE 16 94 B9 6D C2 45-9B 43 FA 9E 91 A1 99 0A ln...mBE.Cj..... 0080 - 7F C1 62 90 E7 FC FE CD-6C 67 87 B4 A7 A0 A2 39 oAb.glnMlg...... 0090 - 7B C7 64 97 A3 68 A6 B6-FF BD 14 E8 D3 42 6C 47 kGd..h..o..hCBlG 00A0 - E2 F2 8B F0 A0 25 97 94-B0 86 F1 D5 22 EF A0 1C bb.`......aE.o.. 00B0 - BA 93 AB D0 6F 5C 27 A9-EA 52 3D C2 3B 27 99 00 ....oL..jB.B.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[913]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[914]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -n -p 41673 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 47956772B6B9CEE0FBA574AC94C9ADE762B5BD60BE264E45DB04F2156A91C4AC SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : CA1B09502B37EA583029F518CD7C61FAAA5D22BAA51A5C4C06D09889CABBF1E6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: 887E79B73DE009967BCE4727181A1CCB7410568BAEBDEE93377D9C8EFF3E3753 Session-ID-ctx: Master-Key: CCA573D157064ED178396BC546BFBB9613F44A5A43F1081E0919B659FBA8F0981C95EEC0E9D0B83C3F405B25B6D6C9AE TLS session ticket: 0000 - 5C C5 72 F3 89 6A 6B EF-90 79 39 BB 0D B4 FF 10 LEbc.jko.i....o. 0010 - F9 64 96 A0 43 5F 98 A2-B7 C5 36 02 C0 BE 07 6B id..CO...E.....k 0020 - 00 8D 43 4A BA 97 27 75-68 5D B5 85 C8 0C 3D 91 ..CJ...ehM..H... 0030 - DA 5A C7 D3 9D F0 0D 7F-86 71 B8 3A 63 69 B2 DA JJGC.`.o.a..ci.J 0040 - EA 56 E9 9F D2 0D E5 FD-43 D8 6F 65 1F 98 CB 43 jFi.B.emCHoe..KC 0050 - 1F 93 A6 B0 EF 8C A0 BE-0F FD 77 3F 5F 4D CA 1B ....o....mg.OMJ. 0060 - 84 C3 9B 35 F4 2B 87 9F-peer has no cert! peer has no cert! peer has no cert! peer has no cert! 35 45 18 7B 0E 37 DE 6F .C..d....E.k..No 0070 - 25 F6 05 76 73 60 BE E4-47 BC 63 13 DE 90 C0 30 .f.fc`.dG.c.N... 0080 - D2 BC BF 73 9F 4A 40 95-19 0C 30 DC 18 C4 86 C5 B..c.J.....L.D.E 0090 - AF 7C A2 F8 B2 F8 03 9D-E3 87 1F 76 99 1C FB A5 .l.h.h..c..f..k. 00A0 - 77 90 8E 03 2D 27 F7 FC-66 46 A0 F9 3A 3C B9 CF g.....glfF.i...O 00B0 - 14 14 33 2E D5 48 3E 84-ED 5A BA 9D 1B 17 0C 00 ....EH..mJ...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[915]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[916]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -N -n -p 36699 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 917357F6FAB0D4B562681453594F9C6189B32E40E584A2448699EF69A22297C1 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : CD0676B5D5ECB671331ABE4398EF41259C3D16B2BFCAF885A101B8BBFD113BA9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: 6830F0A49233FFE9EA77C30A6053B480D4C2676759DFD7535350F63D5998AD3B Session-ID-ctx: Master-Key: E1AC2E1E0D3C0E859A5A851A8F4D033546A2B7F057684F55218563DEBC470DB99BBB45D61067BB31F08D5F3B40A6CB05 TLS session ticket: 0000 - DB 39 52 84 83 BA 72 74-90 B1 7A CE B5 FB 75 FC K.B...bd..jN.kel 0010 - FD 13 14 B9 62 68 7D 36-88 81 85 91 E5 33 8B 02 m...bhm.....e... 0020 - 00 8D 10 6B 19 21 C1 14-D2 AB 77 63 CC 68 BF F1 ...k..A.B.gcLh.a 0030 - E4 CF 14 AE F4 50 3A 85-58 6B 02 39 7B DD 6D AA dO..d...Hk..kMm. 0040 - A1 2E 6D 58 27 17 85 36-18 02 8F C3 9D A8 C0 8C ..mH.......C.... 0050 - 0D 93 B7 2B 17 34 55 E9-53 12 6B 59 47 CE 80 9E ......EiC.kIGN.. 0060 - 2F 49 35 68 DF F8 E3 E6-E9 60 11 CD 37 C8 39 45 .I.hOhcfi`.M.H.E 0070 - 7D 5E 26 84 39 B5 18 2A-58 CF 54 1D 98 23 2E F8 mN......HOD....h 0080 - EF 54 24 55 7D 2E F1 90-57 70 9A C4 DB 09 06 91 oD.Em.a.G`.DK... 0090 - 4C 58 96 D6 76 3D BD 0A-97 EA FF 73 A9 F0 AA BE LH.Ff....joc.`.. 00A0 - 00 39 38 C7 6B C4 C4 96-07 81 94 BF B7 99 ED 16 ...GkDD.......m. 00B0 - C9 9A E7 35 7F 16 F5 17-84 E2 7B 96 96 04 16 00 I.g.o.e..bk..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[917]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[918]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -n -p 41461 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : A7924956E84E3B31BD680E5D57B656CABD5D0A55F2876BB7FA80A659ED4C4FD0 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 785C51DC3CEDCA42BEC34CC1BD835D698100CE48197DB06FBA20DA2ECB7CAFAF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: A27B874B4242D325ABCF5DFD11120204A7EFFD27629881B3DB0FFDBBD6EADBA7 Session-ID-ctx: Master-Key: 79ECB051E0296704009552E501510F445FF670E59F886E725EF87C3B417672F3090C91A1DD560F1peer has no cert! peer has no cert! peer has no cert! peer has no cert! D45437EC661D055B0 TLS session ticket: 0000 - CD 89 FA 9C 7B 41 0E CD-30 CC FC 2D 0A 09 07 0E M.j.kA.M.Ll..... 0010 - 44 51 89 03 2F B0 69 B5-DA 18 9B 8F F0 04 66 2E DA....i.J...`.f. 0020 - 00 8D 2C C0 D1 E7 B1 32-65 B3 D7 40 52 A7 F0 F1 ....Ag..e.G.B.`a 0030 - A6 B9 1C A5 32 D0 34 F9-66 E2 0A 83 AF EB 5B 98 .......ifb...kK. 0040 - 9E 67 2B 7E F9 0B F8 5F-B5 A6 1A 1E B1 9F 71 02 .g.ni.hO......a. 0050 - 14 32 8C 85 D0 E8 96 3E-33 2C C6 24 3E F7 EE D8 .....h....F..gnH 0060 - B7 2E C7 0B CE F0 BC 58-8A B9 03 93 54 16 76 17 ..G.N`.H....D.f. 0070 - B1 50 52 76 4F 9A AB C2-FE F9 2A 65 5A 79 BD CB ..BfO..Bni.eJi.K 0080 - D5 A9 D9 28 66 73 A1 08-F3 0A 1F 16 10 2B 92 84 E.I.fc..c....... 0090 - 7C 10 45 F7 FD EF D9 33-DE E5 AC 8F 96 9A C6 59 l.EgmoI.Ne....FI 00A0 - CC 26 41 1D 78 49 A0 BD-F4 E0 C5 1D 2A 14 A3 31 L.A.hI..d`E..... 00B0 - E5 39 B3 DB 23 D1 E2 2C-28 F5 6A 42 46 94 90 00 e..K.Ab..ejBF... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[919]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[920]: SuiteTest -s -v 3 -l DHE-PSK-AES128-GCM-SHA256 -2 -N -n -p 36645 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 123032008D1151529B6FCF133D3F9900CE196AB36BC2A5FFD8502E524649BC0B SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 4A2B7FD892182F5C006BEF65F9AC0AE22261A3E9C9146A716B8AE0DBDCB53C13 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Session-ID: 78B914AFE7C8F1BD758EF3230F2083619CC2583DF822CA8FAF5843FF9400EBD7 Session-ID-ctx: Master-Key: 30580F1127CAD7CCD315F26AF13991A76D7425AFDC1C44B686BE1BE49490728FE479866B05571D6C0E7757F593BC825A TLS session ticket: 0000 - 2F DF 47 CE A3 D0 02 87-80 B2 83 FA 28 EA C4 28 .OGN.......j.jD. 0010 - 8F DB 91 D1 CA 0F 98 98-A0 21 74 B5 80 77 E4 01 .K.AJ.....d..gd. 0020 - 00 8D 96 91 16 CC E4 9E-CC 8A 12 63 D8 4C FA 4C .....Ld.L..cHLjL 0030 - FE F0 6C AA D4 E6 3E 5A-96 28 F3 91 CC 3C 54 5B n`l.Df.J..c.L.DK 0040 - BE 83 41 C0 FF C1 1A 0B-C3 D8 6D 18 03 77 A7 2A ..A.oA..CHm..g.. 0050 - 00 7F 46 A1 6D 95 01 94-A9 A9 5D 7C 41 5B 4E 5D .oF.m.....MlAKNM 0060 - 93 72 00 69 F6 99 4A 7F-58 C9 00 6D 16 F2 7D 83 .b.if.JoHI.m.bm. 0070 - 5D E4 F9 12 78 75 56 68-01 47 1E A4 2E D4 80 FC Mdi.heFh.G...D.l 0080 - DE D6 2D 18 29 C7 C0 E1-96 2C 1E 1D FA 72 DF 3D NF...G.a....jbO. 0090 - 42 9E 42 1D AE 1D 2E D0-DC 6E 0E 08 B5 69 F4 0E B.B.....Ln...id. 00A0 - 66 A5 58 73 D9 4C D6 31-13 0F AE EF E5 ED 07 F2 f.HcILF....oem.b 00B0 - E3 B4 89 9D 0F 20 40 1F-0B A9 62 B6 FD 91 DC 00 c.........b.m.L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[921]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -p 0 trying client command line[922]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -p 38731 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 64AEC4CE18B267E5D6A105771EBFAE33AA7F86B961B77EB240F81E79EF7BB2E7 SSL version is TLSv1.2 SSL cipher suite is TLS_Dpeer has no cert! peer has no cert! HE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 49458E53A9C0468C1D29D848C2E21ED497EF981D0CD42072138D51BAE24E09D3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: B6E54C00A7E685FDFD08CC0EEBF4BF2DA98CCB8A317671390A3F703207F2346C Session-ID-ctx: Master-Key: 225705B5A719ED2687BAC90ED39895996E06F8F6989CD37473134D7993AE2AA130A35D3E8D6568427BE221E73A9917AE TLS session ticket: 0000 - 12 1B 1D EF 37 7B 21 FD-48 57 FD 2E 87 5F 63 10 ...o.k.mHGm..Oc. 0010 - 5F 17 E5 2D AF DB 70 F4-B5 D8 9D C0 91 97 55 A8 O.e..K`d.H....E. 0020 - 00 8D 3E 3A 2B 59 F6 57-E9 B6 B1 F7 80 42 42 BC .....IfGi..g.BB. 0030 - BE B6 7C 79 FC CB EC D0-47 35 2E 44 51 D9 33 3B ..lilKl.G..DAI.. 0040 - 96 E8 BA 4A 45 50 99 FD-54 FD 08 28 66 31 D0 DE .h.JE..mDm..f..N 0050 - 85 B9 4C BF A9 2B BD 7E-02 3E 29 FE 16 0A 6E 8F ..L....n...n..n. 0060 - 81 DC E5 B2 AA 64 86 5A-67 1B 6E 64 8E 19 34 BE .Le..d.Jg.nd.... 0070 - 61 DC CC 6A 19 26 9D 9F-62 A9 DF C1 FF 10 6E 95 aLLj....b.OAo.n. 0080 - 78 13 5B 8C 21 65 AF 32-D4 50 9F 6F 71 33 1F B9 h.K..e..D..oa... 0090 - C2 18 F8 5E 75 A8 26 1E-E7 66 33 17 FD 86 E6 14 B.hNe...gf..m.f. 00A0 - E6 93 D3 90 73 10 20 31-D5 FD 1E 0B 83 5A 03 C0 f.C.c...Em...J.. 00B0 - C8 E2 17 52 4D D3 7F DB-BB 60 9B 6A 01 B8 90 00 Hb.BMCoK.`.j.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[923]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[924]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -p 41579 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 0EF75E334022659E5FB4F844253590BC6FA6801E369196750DDE426F8FA174F4 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : EBD7249958F9D20C85BD71EE284D8F91256F99BF5E3EECB022F7AB215C343F6F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: 48FE0A8E8E8CE998E6EBA3455A2E5760A03C2538AD630FBF5F7FE6BFF5AAC386 Session-ID-ctx: Master-Key: A882A4EAE9B1B7B26245B2C61BA8D5536EE3B98150276B6B516C75C415E7407BC96934BDA579C7A08956D28EBF7F5524 TLS session ticket: 0000 - E7 DD AC 2D FE AD F9 59-89 34 48 4D 33 B6 D2 78 gM..n.iI..HM..Bh 0010 - AB AE 89 7D AF CC 7A 18-4E FC A6 6A 49 5D 02 5C ...m.Lj.Nl.jIM.L 0020 - 00 8D 5A 71 20 37 A8 A5-DA FC 9B 4A C1 FC 51 AE ..Ja....Jl.JAlA. 0030 - 25 04 7A 06 67 68 4A 19-D1 E2 54 71 12 53 57 A1 ..j.ghJ.AbDa.CG. 0040 - 3A CF B3 30 CD E0 75 53-E0 69 1A AE F3 A5 D5 3D .O..M`eC`i..c.E. 0050 - 5D 61 8C 6E A8 B6 DB B1-2F F3 63 21 C3 ED 20 BC Ma.n..K..cc.Cm.. 0060 - F7 CA A4 0D 26 D5 8A 2A-73 1A 0C 08 E6 79 BF F7 gJ...E..c...fi.g 0070 - CE 28 9F D7 3D 76 F2 DE-4F 91 14 7B 72 53 2C 78 N..G.fbNO..kbC.h 0080 - 2F 04 BB 06 DF EF 4A 1D-E0 A3 FC 22 CE 56 BD C2 ....OoJ.`.l.NF.B 0090 - 09 6C A1 53 FD 82 AC C8-27 ED B2 0E 7A 71 A8 B4 .l.Cm..H.m..ja.. 00A0 - FA 30 6E 16 83 FE F8 83-D8 C1 7B 3D 88 4B 99 DB j.n..nh.HAk..K.K 00B0 - A3 4D 20 24 7C 77 7B A6-2F C9 AB 2B AA 30 AA 00 .M..lgk..I...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[925]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -p 0 trying client command line[926]: SuiteTest -s -v 3 -l DHE-PSK-peer has no cert! peer has no cert! peer has no cert! peer has no cert! AES256-GCM-SHA384 -2 -p 46177 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 49866BF26D8321E0EB049DF115CCAADDACDD2DEA5452D90F281B805C958AAAEE SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : F42EF1910AA5304042AB4A9389DB8A0C6FEA352AB5F138253C9F5684DD29B24C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: 87CE6F4219164AE1C39771D74DDF4B45C659484A27B27C5F706AEBBB1C353CA9 Session-ID-ctx: Master-Key: A0B1CEBB1BD5A859B427EDAE8BA05B1D8D2D1A956E368A66AD821C15693FB84BC726A9644DD17DE3643BAEB11C8E2940 TLS session ticket: 0000 - 12 D0 F5 8D 46 07 8C 70-D1 73 79 35 BF F9 A9 E4 ..e.F..`Aci..i.d 0010 - 62 B0 98 7A 3F 9E DF B2-EE B9 F2 27 14 4A 94 30 b..j..O.n.b..J.. 0020 - 00 8D ED A4 09 29 D9 09-11 F3 A9 B8 E1 E2 57 D1 ..m...I..c..abGA 0030 - C4 BF 9D 01 2E 30 59 7D-DD B2 A3 9F 96 CF 89 16 D.....ImM....O.. 0040 - 8F AA 83 3F AE 9A DA BA-83 E3 08 E0 1C E1 65 E0 ......J..c.`.ae` 0050 - 3B 96 BD 1D C6 03 88 73-76 03 A7 53 27 53 A6 8D ....F..cf..C.C.. 0060 - 24 24 F6 46 70 4B E6 9A-FA A1 19 E9 04 4E 25 90 ..fF`Kf.j..i.N.. 0070 - 82 D4 55 B7 DC C6 4C 40-93 5B E1 DF 4D B7 FE E4 .DE.LFL..KaOM.nd 0080 - 6F 8C EC 2D 07 91 53 28-89 EF 22 41 7D F1 21 D5 o.l...C..o.Ama.E 0090 - 38 EF 08 F2 05 F4 8E 47-DC B4 BD 8C 54 B0 2A 6D .o.b.d.GL...D..m 00A0 - A7 39 65 EF 1B C9 13 7E-EE FA 96 13 09 6C 1F 42 ..eo.I.nnj...l.B 00B0 - BE 9E CB 89 7F 8C CE 5E-1C 06 B9 A5 91 5E A2 00 ..K.o.NN.....N.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[927]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -N -p 0 trying client command line[928]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -N -p 35279 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : AB84CAAFC5CBEA51A48F4AE358AA3523CD718F4BFA292F0D17F151D066046587 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : F7B17FEEC02A76C10D357751E563B566719ABC1A7F6AE5CF4757055239188E09 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: 5D1AD5812DE2AC05DD8C5496B013708A1AFE069DACF8EFB9C37AAC72EFB1DD67 Session-ID-ctx: Master-Key: FFF215B1583D64381B42E2D3D9C3513A00AFC01D14529B29A55CB54079E97411D254FCBA628F4869CAB5BFE769BA3DE7 TLS session ticket: 0000 - E9 B2 CC 3A 5C 02 EF 7C-96 F8 A9 68 33 AA AD A2 i.L.L.ol.h.h.... 0010 - 78 D9 14 54 5B D5 0F A2-CE 1F 7E 78 02 4A 1F AF hI.DKE..N.nh.J.. 0020 - 00 8D E1 67 F7 88 0B D7-64 25 B9 FB 64 B0 67 E6 ..agg..Gd..kd.gf 0030 - 3A BC 74 39 26 1C 55 58-BB 3B D8 FE DD 42 1D D1 ..d...EH..HnMB.A 0040 - B7 4C DA 60 39 84 E2 D6-14 4F 26 33 3F 37 21 CD .LJ`..bF.O.....M 0050 - 5A 62 49 14 85 74 34 36-99 CA 17 8B E6 A0 BD 1C JbI..d...J..f... 0060 - BA 73 1F 99 8A F2 98 47-FE 4F 6B 3C 41 3B A2 82 .c...b.GnOk.A... 0070 - 8C D4 58 87 84 FC DB 7F-B1 93 A2 53 81 9B FF 60 .DH..lKo...C..o` 0080 - 91 6D D9 A1 AE FA C2 3C-E9 EE A4 E6 5C E8 55 44 .mI..jB.in.fLhED 0090 - 48 9A 01 9F 0E C2 A8 73-7F 03 D3 06 0D BC 91 54 H....B.co.C....D 00A0 - 2C 74 36 F0 42 06 12 F6-F6 60 00 9A 3A 1E F9 EB .d.`Bpeer has no cert! peer has no cert! peer has no cert! peer has no cert! ..ff`....ik 00B0 - 6E C0 4A FA 66 E4 BE 0E-38 D1 78 EF 9F 32 71 00 n.Jjfd...Aho..a. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[929]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -d -p 0 trying client command line[930]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -p 44951 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : FC6AB11D39854FE611974A44CF31E12C3B3F9D0E07439396B9DE3C14675F48BC SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 08B2FB4ED24AE56435B37E5EE087EA8DED3531340A72AAF440070B418090101B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: CB4FFA5E75763BA005CA8BFB10E696DB7CE72CB978DBC9ADAB6B99F71034F2E8 Session-ID-ctx: Master-Key: E79EF4C71BAE2B5B695A34BAEF1B32A361B6B27947B7F7F16BB53943174FD5C889C4D98E3C800B241AC2EDFA80B13315 TLS session ticket: 0000 - 50 76 4B EB 70 7B BA 75-C8 DA B7 FB 80 41 61 B8 .fKk`k.eHJ.k.Aa. 0010 - BA B4 2A A6 26 7D 88 5B-90 1D 2B 5B 50 37 54 FC .....m.K...K..Dl 0020 - 00 8D 60 C0 A2 5B 9A 7A-40 9B 0F 5D BB 8E 3F B1 ..`..K.j...M.... 0030 - E8 DB 67 56 21 F0 F3 CA-B0 DA B8 7F DC B2 30 FE hKgF.`cJ.J.oL..n 0040 - E6 8F 7C 2F DA FB EE CD-82 80 21 0A BF C6 58 74 f.l.JknM.....FHd 0050 - 85 13 30 21 79 09 0A B7-EE BC 90 E3 D2 F2 B1 0E ....i...n..cBb.. 0060 - E2 71 56 42 22 4B 0D 6D-84 75 34 B1 A4 C6 B3 56 baFB.K.m.e...F.F 0070 - 4F 77 41 1A 4E 33 05 47-B8 EE E1 E7 BA 5E E2 C6 OgA.N..G.nag.NbF 0080 - E0 B6 C3 46 72 9A B4 37-D0 95 1E DB 4B E6 BF FA `.CFb......KKf.j 0090 - 5E 4C 18 94 7F FF 95 41-20 EF C5 E0 1D 28 11 9A NL..oo.A.oE`.... 00A0 - B2 D5 70 9F 57 62 CA 4F-34 8B 19 E5 58 A6 4C 94 .E`.GbJO...eH.L. 00B0 - 0C DA 95 5E A3 64 42 76-BC 41 09 D2 98 56 CA 00 .J.N.dBf.A.B.FJ. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[931]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -d -N -p 0 trying client command line[932]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -N -p 36413 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 94098016A1ED7E5E83DDCEF28D318D38AB9F7DA527A14A5C5B85344A0C7509CF SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 38EE943C4AF8245F0E4C09980971C258FBCEE0C3689319989D935808E2326AC3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: F127E29B46B22EFE774E63050BF882B36D290A5D97F41D7D45AA55183AC13EE5 Session-ID-ctx: Master-Key: 045E92AD9AC571B6849221E34864F90AF8C9A92A97045F24339A36271F12E8736CDEE16CA90BDFBD8504524BB6C2CE57 TLS session ticket: 0000 - 76 6F 4C 63 0F CE 7A F3-64 C0 DB 80 02 03 1F EA foLc.Njcd.K....j 0010 - 32 3F 69 0E F5 3A 16 90-25 0F 40 AB 38 D0 4A 31 ..i.e.........J. 0020 - 00 8D 57 7E 35 00 A9 53-6B FA 57 B3 FD 34 CF AE ..Gn...CkjG.m.O. 0030 - 08 A0 51 49 B6 4A A5 49-3A D7 07 B9 3C 4F 40 67 ..AI.J.I.G...O.g 0040 - 81 DB B6 D6 DE 78 35 6C-2E peer has no cert! peer has no cert! peer has no cert! peer has no cert! 1D 10 C1 F5 6D F0 7F .K.FNh.l...Aem`o 0050 - 89 54 7B DC E5 AC 4C A9-F7 B0 17 9D 0A 4E E3 AA .DkLe.L.g....Nc. 0060 - 00 13 1C 0A 61 76 6A E2-B7 FD 6F 62 0C 86 DB BD ....afjb.mob..K. 0070 - C1 FC C8 F5 1F EB 0C F8-41 C1 A9 DB FA 97 C3 A6 AlHe.k.hAA.Kj.C. 0080 - E4 2C B8 84 98 F1 41 A1-4E 34 8D 2D B6 83 CD 01 d....aA.N.....M. 0090 - A3 32 9C C9 8D D3 EC 40-A4 64 25 E3 CC 7B 4A 6F ...I.Cl..d.cLkJo 00A0 - 04 07 E8 DD 43 EC 2A CA-89 4A D0 77 3A D9 F2 6C ..hMCl.J.J.g.Ibl 00B0 - A5 EC B2 AF D5 78 C3 DC-40 EA 6E 6C DF E4 0D 00 .l..EhCL.jnlOd.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[933]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -p 0 repeating test without extended master secret trying client command line[934]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -n -p 41919 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : EA0B78221A5128F2F09BEDACF58412D4DE2E42A1DBADF64352A729509761F77E SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 8F4A13D258E7A48D40B120D95C872B1A4C4B156C290815E627557480E36CFA01 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: 0E8B9F4C85B021305625591B526E08419125C5FFD79C5396EC352B862D66F822 Session-ID-ctx: Master-Key: 0C7E88CA4769F3EA375FA00FF6810049FF6054CED2C7419AB5AD6D1B1E9DC784EF194E05B4BA6E4F555C703FE23A1F33 TLS session ticket: 0000 - 7A A4 EB A4 F2 F2 97 F9-45 BA 48 23 74 A9 A2 7E j.k.bb.iE.H.d..n 0010 - CA FD 34 E9 C5 52 C9 26-B5 73 86 F7 CF EC 91 55 Jm.iEBI..c.gOl.E 0020 - 00 8D 71 81 2D CE 5E 9F-2B 26 C8 3F 22 00 A5 0E ..a..NN...H..... 0030 - AB 5F 44 4C BB F6 D4 05-FA D4 6C DC 14 C4 9E C6 .ODL.fD.jDlL.D.F 0040 - 17 69 12 A7 0F 96 A8 8C-6C 73 70 39 AF 19 6C 02 .i......lc`...l. 0050 - 85 DF 4A 96 A6 B5 59 98-07 C3 95 68 C7 46 CA AC .OJ...I..C.hGFJ. 0060 - 9C 17 CE 09 5F 9C 5A DA-BD A1 17 B3 F3 A7 62 D6 ..N.O.JJ....c.bF 0070 - 3B CF 2F 59 82 47 AD 14-0A 11 55 3D 9D 13 35 B0 .O.I.G....E..... 0080 - 1D 9F 39 52 8B 1C E5 7E-FD 14 47 5A AD AA 4E 1C ...B..enm.GJ..N. 0090 - 80 70 DB B3 AF DF 8E 49-16 AE 94 7B AF C8 6C 6A .`K..O.I...k.Hlj 00A0 - CD 85 0D 06 7B 54 11 ED-8A 85 5B 08 E5 A7 E4 1B M...kD.m..K.e.d. 00B0 - D8 B2 23 EF 4D CD 38 FA-B2 B6 96 B9 2D 38 C0 00 H..oMM.j........ 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[935]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -N -p 0 repeating test without extended master secret trying client command line[936]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -N -n -p 46161 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : C5628399465D0650C93C84425339ECD189ABAC5D2B93A7DE549BBB19146E87B1 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : B42C6C3B2A84A5C04FA29EE069668D5E4C90219458313E48F5BF8195FD42A63D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: 4E52028E63CBC2479A9BE14A23793029ABE0C351D0C864123099A8EF7982A864 Sessipeer has no cert! peer has no cert! peer has no cert! on-ID-ctx: Master-Key: D739B72A3044A775B4C3A679C982061928426BB548915C4BDEF0DF688AAF4521699A0D1FEBDBBF80D65B81683FFE531F TLS session ticket: 0000 - 7C 49 64 55 7C F1 BD 3F-E1 C4 F2 EE 52 1C C0 8A lIdEla..aDbnB... 0010 - 8B CA 75 4C 98 6A 00 9D-32 84 4A 34 B5 7E 98 54 .JeL.j....J..n.D 0020 - 00 8D F1 AF 37 3F E5 19-9F 17 B2 A9 73 68 4A EC ..a...e.....chJl 0030 - 19 27 3C 3F 16 58 31 15-CE A1 3F 6C CF 5F 97 C6 .....H..N..lOO.F 0040 - 56 1B 36 CA 46 E4 1F 92-7C 3A 7F F0 15 79 4F 04 F..JFd..l.o`.iO. 0050 - 77 39 D1 7A A6 4D 52 02-DE AB 8A 4E 69 45 21 31 g.Aj.MB.N..NiE.. 0060 - 18 0A 86 96 96 91 08 ED-24 59 69 85 F9 B2 19 E8 .......m.Ii.i..h 0070 - 6B 80 FA 2E D1 F0 E4 DA-56 81 E0 65 D2 13 9C 24 k.j.A`dJF.`eB... 0080 - 60 61 B0 9E A7 B2 BD 61-76 42 B5 AA 6A 76 33 F2 `a.....afB..jf.b 0090 - 3B 59 51 E1 EB 13 4F 65-E1 07 C3 0F 85 AC BD 75 .IAak.Oea.C....e 00A0 - F3 C9 B1 6E B1 0D 93 7D-20 B2 2B F8 FD 58 BE 24 cI.n...m...hmH.. 00B0 - DB B0 C9 06 99 4D D2 A1-D7 7C F1 49 70 DF FD 00 K.I..MB.GlaI`Om. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[937]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -d -p 0 repeating test without extended master secret trying client command line[938]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -n -p 36917 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 058FB1F4A5D2722AE2DBCB3D2AF7957AD8326B40787E6D89BCF967FF59C2414D SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 7624B941CB5BDD9DDE5F9E9833E7B6C211A15DF2EA6AAEE6E2B3FE67C4E2EE9A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: E2EDCE085AFF60B8C668B5137F6A0F51F533A9C6694379C16A0746F3024C98E6 Session-ID-ctx: Master-Key: DBCCDF8B83350B472FBA2E37D0C377085D6D205A752C414DE90F774659E6D8817CD19E3F7DF78414199F57499151E090 TLS session ticket: 0000 - 87 1E 6F A6 F1 85 E7 7E-D5 D7 A5 2D F8 36 40 7C ..o.a.gnEG..h..l 0010 - 71 90 E5 CD 4E D3 1E 2A-6F 48 03 24 2F 18 33 03 a.eMNC..oH...... 0020 - 00 8D EB 3E AF D5 77 97-6D CB 21 F6 E7 05 5A 64 ..k..Eg.mK.fg.Jd 0030 - 72 93 64 6D 64 C2 B9 D6-43 EF BB 1F 67 16 44 ED b.dmdB.FCo..g.Dm 0040 - 70 40 7B AE D4 5E 6F BC-32 04 44 29 44 2D 18 94 `.k.DNo...D.D... 0050 - D3 8E 35 E3 D6 67 BD 76-2C 7F A7 1E F2 E1 C4 A6 C..cFg.f.o..baD. 0060 - D6 65 93 B9 65 6B 38 A6-F0 D1 12 85 22 93 57 8B Fe..ek..`A....G. 0070 - 91 C9 CA 1D B0 26 21 9B-7B 0B 9B 46 BA E2 CA 6A .IJ.....k..F.bJj 0080 - 6E 20 50 F4 D0 01 10 B9-D0 3E 1C 07 25 87 D5 93 n..d..........E. 0090 - B3 B7 CB 31 61 7F C3 10-1E CF 41 94 1B AD 71 78 ..K.aoC..OA...ah 00A0 - D1 1A 34 45 5C FF E8 8C-4E B8 81 39 C5 52 1F 42 A..ELoh.N...EB.B 00B0 - D4 94 A3 47 E1 B4 C2 EF-54 14 1C BF EC DC D0 00 D..Ga.BoD...lL.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[939]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -d -N -p 0 repeating test without extended master secret trying client command line[940]: SuiteTest -s -v 3 -l DHE-PSK-AES256-GCM-SHA384 -2 -N -n -p 36367 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_peer has no cert! peer has no cert! peer has no cert! GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 SSL version is TLSv1.2 Server Random : 8F919260204474F18938A223BF39476320SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 3B5346SSL signature algorithm is (null) F4SSL curve name is FFDHE_3072 7C0EAE422829A84EF3A885 Session timeout set to 300 seconds Client Random : FDFC177F817C9BAA634598FA68FABF2C7C6FED69B838E953DCD7E655F6C5F237 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Session-ID: AFBE615578A83512DDAE4789BFC1E66A69A48A4D69690D8608A262318AA4E8BA Session-ID-ctx: Master-Key: 10C78E0A0E01879F5A05AD773F8F98426E41AC33B8EEB856D0B5D111D70299A634698CA0F212F9D74A4647AA316AAF24 TLS session ticket: 0000 - 76 DD 68 6D 18 58 66 37-66 B9 6C 1B C5 69 0E 22 fMhm.Hf.f.l.Ei.. 0010 - 26 7D 4A D8 17 E3 E8 D1-E2 D1 F0 3E 66 72 0E 75 .mJH.chAbA`.fb.e 0020 - 00 8D A0 E2 76 FC C8 4C-D3 97 17 3B C8 80 1D F2 ...bflHLC...H..b 0030 - B8 57 45 B2 64 BF 2F F6-4F 9E 6C D1 8D 6F 6D CC .GE.d..fO.lA.omL 0040 - 3E DE E9 12 CA 68 30 9D-53 8C 0D B5 BA 8B 23 66 .Ni.Jh..C......f 0050 - 03 2C 73 C3 D1 7E 63 0B-B0 36 E1 1C 84 58 92 85 ..cCAnc...a..H.. 0060 - C7 39 BE E6 FA 81 56 32-F4 56 61 79 CA 3D 3E CC G..fj.F.dFaiJ..L 0070 - 2E 8F 5A AB 13 A5 8E 57-19 CE 20 2B 60 CD 50 CF ..J....G.N..`M.O 0080 - 2F DD 43 D3 DB BB 93 16-CD 8F AB 8D 21 26 EB 1B .MCCK...M.....k. 0090 - AB 14 CD C7 20 D2 69 6B-1C BD 33 53 C5 E5 FC 93 ..MG.Bik...CEel. 00A0 - 5C D6 6C 98 77 57 5E CD-54 82 8C DC A8 5D C0 4A LFl.gGNMD..L.M.J 00B0 - 09 DA 56 D2 CD 96 5E B0-A2 82 2B 3A 39 B1 35 00 .JFBM.N......... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[941]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -p 0 trying client command line[942]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -p 36689 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 8CE2C779577C5009E70D8B3727B5B367D4055B0ED2EC7DC7EC14F635918C34D2 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 1B74EB7D87457D1728AA1A74A094AEFAD42A20A94DDDDADAE3DB8968F94574ED SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: 1321940979808D43D63AD995F94F476EE662DA91491D5ED3093E6EEA82063C06 Session-ID-ctx: Master-Key: 52A8847904A2691F4BE42DAEC32CF14B753E450801560605011450108B8071FE0EBA8E8A1F5A1E51976831F5F9CD3EB7 TLS session ticket: 0000 - 0C 86 8A 3A CD 7A 29 65-31 86 53 48 B3 2B FE 32 ....Mj.e..CH..n. 0010 - 7A A5 18 AF 80 C7 A2 20-06 A7 73 EC 0A 5E 75 92 j....G....cl.Ne. 0020 - 00 8D A0 5B 3B A6 C7 B1-A8 17 27 8B C7 C8 02 8D ...K..G.....GH.. 0030 - 35 0D 48 10 1C 1E 28 FA-D1 A5 97 51 EC FA C5 FC ..H....jA..AljEl 0040 - D9 A1 DE F0 32 A5 BF E7-CD 55 F8 35 52 B5 6C EF I.N`...gMEh.B.lo 0050 - 8C F8 7E 6D 28 A5 45 AC-5C 12 04 1A BD E5 ED 80 .hnm..E.L....em. 0060 - FE 11 0A 18 6F BC 49 CC-FB 8C FE 56 6B 6E 52 75 n...o.ILk.nFknBe 0070 - 6E 1E EB D2 F9 A6 B7 39-93 85 B7 9F 9A 9D B4 86 n.kBi........... 0080 - 3A 86 95 78 43 17 7F C6-E6 6E 52 B4 21 9B A5 78 ...hC.oFfnB....h 0090 - 80 0D 92 9B 19 6C 8F 84-4A 9E 03 03 B1 A7 6C DC .....l..J.....lL 00A0 - 42 7D 8E 9A F4 47 15 A0-58 10 F8 AD A3 F0 04 28 Bm..dG..H.h..`.. 00B0 - 28 1E 76 8D 84 E9 56 3C-DE C0 62 66 98 B4 1A 00 ..f..iF.N.bf.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[943]: SuiteTpeer has no cert! peer has no cert! peer has no cert! peer has no cert! est -s -v 3 -l DHE-PSK-AES128-CCM -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[944]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -p 39915 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : C0436963BBBCD416619ED9A4DE2205A4BE8901F9357FB0FC3B997DA046DB4C4C SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 2AA51B423686FCD23901E63BF1BFE10FA4139A2C7C2C261C02628E421813F076 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: D73D712B3EF19B5FEB90A2938E095E1F92C8630A0DE6BB921C60CA9DE10D68DF Session-ID-ctx: Master-Key: 806AFA2759BC20E2F21B94289F3D4BE324FFD82EA8C26E7FDEB237A6D04459286AADBCCCDF7DA2D31E34C7997B012E45 TLS session ticket: 0000 - A1 97 7F 50 B7 B8 AA 39-86 02 DE 6E 4D B4 9E 3C ..o.......NnM... 0010 - 6E 32 48 05 F4 D1 DB 13-EB 9E 95 25 35 1C 04 51 n.H.dAK.k......A 0020 - 00 8D AD 4D BF B5 CF 64-9A AE 1C FE 1B 13 A9 E7 ...M..Od...n...g 0030 - AC 38 1B EA 2E 92 C8 64-A7 9F AF 13 EB 00 D1 B8 ...j..Hd....k.A. 0040 - C5 D7 57 99 91 B7 8A FF-B8 12 C5 60 2D 90 F4 88 EGG....o..E`..d. 0050 - 39 A6 60 C0 5F 9B F5 A9-93 33 29 15 17 2D E9 25 ..`.O.e.......i. 0060 - 02 E6 04 76 33 9A 02 6A-3B 1A 3D AC FD FB A0 4A .f.f...j....mk.J 0070 - 80 98 19 A4 A6 06 2A D4-7F BE C4 05 BC 8D E4 D2 .......Do.D...dB 0080 - 2F 2C 54 5F 29 09 00 BB-04 74 08 34 F0 F7 4F 4D ..DO.....d..`gOM 0090 - B6 A3 CD ED 3C 89 B0 B8-17 52 97 BA 8A 7B 1C 62 ..Mm.....B...k.b 00A0 - 5B 08 6D 35 FD D9 45 23-C0 E9 62 2A C5 B6 03 13 K.m.mIE..ib.E... 00B0 - 97 1C 1C 57 BC 7D 34 AA-06 18 94 31 76 21 29 00 ...G.m......f... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[945]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -p 0 trying client command line[946]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -p 40637 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 832DE27DF9AF9C9CFEF0A007731CD79476021A1E8B5ACABDAB1B105BD327255B SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 62BA84A4AAA1DA2DE824207FD399C5B1C80BA10883D04E8D0713D64F6EFEDCAD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: F6EF08254BE3B37E1AE7FF11325203051D79F41C3EE8C238367A7B54C50209B7 Session-ID-ctx: Master-Key: 5FDB02E3135EDC94BDAE3D13DDFDD0EE9AA8C4A7AEF238279E159ED66777BEF1F8688E7CA883AE951E1B91C82CE1E60C TLS session ticket: 0000 - 5E E3 D4 06 25 4C 6E 54-5C 84 96 28 92 88 EB A0 NcD..LnDL.....k. 0010 - ED 3E B8 53 34 27 D2 53-65 5B E5 34 41 8F D6 AA m..C..BCeKe.A.F. 0020 - 00 8D 89 F2 A4 1E 35 41-9D A6 34 A5 76 95 61 A6 ...b...A....f.a. 0030 - DB CA 37 EA E3 E1 ED 48-D8 B0 FA 24 D6 9C 9E 4D KJ.jcamHH.j.F..M 0040 - 55 6E 5F 3C 99 28 5B A4-81 BC 8B DC 9E FC 68 23 EnO...K....L.lh. 0050 - 22 1C 20 B8 0D 4A DF E7-30 43 6E F7 A2 BB 11 64 .....JOg.Cng...d 0060 - 94 82 90 F9 CE 78 AB 0B-C1 E2 F6 EE 8B 78 93 E0 ...iNh..Abfn.h.` 0070 - 33 87 7F 52 FB 56 8B D5-C9 29 EC 32 ED E2 B3 D0 ..oBkF.EI.l.mb.. 0080 - FD 23 BE 0C F0 49 AB 51-AF F7 6F EE 58 F6 21 11 m...`I.A.gonHf.. 0090 - C3 92 ED 0B 36 A8 93 E6-6E 2A 40 36 3A DA 56 08 C.m....fn....JF. 00A0 - CC E6 50 63 5C E0 91 82-B4 B1 8C 10 6B 52 07 C4 Lf.cL`peer has no cert! peer has no cert! peer has no cert! peer has no cert! ......kB.D 00B0 - 97 E1 31 AC 86 33 5D E8-42 5D E1 31 79 C8 22 00 .a....MhBMa.iH.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[947]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -N -p 0 trying client command line[948]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -N -p 32855 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 4557AF10413F56BC114E1939BE09E77CC0C43CC931C36F1C13D3757C7862BCBC SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 94C2E2AC9358D4956E13531E36654E923CEC7642340B96C44B97239650BF5334 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: 19AB19CA8255B5AFC8F5A2630C3A8382AFFFAAC9BE6FC061E2C1976F67FB7B21 Session-ID-ctx: Master-Key: 370EE9C6BC92F9FFFA48EA243062199D3228C4D58F009CF988957494B872D07DD98D07970341CDB6DB0C94D0157F1A1E TLS session ticket: 0000 - 6E 13 A9 C5 82 B8 30 76-56 D7 83 85 4F E4 19 B0 n..E...fFG..Od.. 0010 - 95 6B B1 2A EB 68 F0 EB-B6 DE 4E E8 95 1B 19 58 .k..kh`k.NNh...H 0020 - 00 8D C0 AF DD A0 39 73-5A 33 52 F5 50 2B 12 D6 ....M..cJ.Be...F 0030 - 80 A1 C3 CE F3 AE B2 83-28 EE 58 90 76 7D DB D1 ..CNc....nH.fmKA 0040 - CB 1C 59 F5 D0 D3 0E DF-77 21 F1 6A F7 F8 0A 23 K.Ie.C.Og.ajgh.. 0050 - F6 A3 6A 50 C9 78 64 BF-5C D8 0B 35 31 29 45 46 f.j.Ihd.LH....EF 0060 - BC 3F 84 58 DF 99 CB 3F-7F 78 19 4C 09 BD 03 3D ...HO.K.oh.L.... 0070 - F8 0E 2D E2 A7 95 34 3E-38 77 42 5E 0B 7B C7 3C h..b.....gBN.kG. 0080 - 8F 7C 99 59 8C 9A 62 5A-C3 37 93 E3 8E C7 78 A8 .l.I..bJC..c.Gh. 0090 - A1 3C B9 9D 36 81 58 53-09 47 D3 39 74 D9 3D 6C ......HC.GC.dI.l 00A0 - F0 36 12 04 17 D9 B6 AF-33 3C B8 EC F6 E2 6C 44 `....I.....lfblD 00B0 - 5D FA 35 A2 E7 A2 A2 A9-50 79 01 94 93 07 E4 00 Mj..g....i....d. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[949]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -d -p 0 trying client command line[950]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -p 37887 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 7B501A950ADBCB54E312476F7B1AA3E08A9F710DEDD84C46D63D3327506F326E SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : A31ABAD6F575396E680EED5471CC8A5BF3459155F1C6098D3926823E264C9B31 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: D2F88E635A0DD1C61D222CBB1B7DA85528DE68BA35AE1F2BA29C998620E11B55 Session-ID-ctx: Master-Key: EB6620817CB7E9A8CB463A5F95A83A61FDAD4421AC8B93EE88924308A12A2A96962B0D4BF8BCF6CFFFEE022C9EB14878 TLS session ticket: 0000 - 6E 45 94 E4 C6 A0 BE 5A-56 AB F3 35 56 DE A6 AC nE.dF..JF.c.FN.. 0010 - F6 64 C1 62 BF 3D C6 0C-90 FC A0 55 10 E0 78 C8 fdAb..F..l.E.`hH 0020 - 00 8D F4 49 D1 29 03 24-0A FB F4 D1 D0 A0 12 E6 ..dIA....kdA...f 0030 - C9 4B 45 EF CD 92 A7 B7-B8 7A 16 6D B7 8C B0 E3 IKEoM....j.m...c 0040 - 89 58 72 CC 84 BB 26 18-EC 9E FB 20 88 E8 F3 D4 .HbL....l.k..hcD 0050 - C0 25 8D 4A B4 5F 50 87-7D D8 CC 0E CE B9 0A B3 ...J.O..mHL.N... peer has no cert! peer has no cert! peer has no cert! peer has no cert! 0060 - 24 F3 E3 87 4E 04 32 A9-6C 1B 33 26 38 B9 5F AB .cc.N...l.....O. 0070 - 4D F6 87 00 06 A6 40 9D-AF 76 BE F8 DE E2 BD 22 Mf.......f.hNb.. 0080 - CF 38 45 7C 74 27 C3 FF-0A 8F 1F 39 E6 BB 07 B5 O.Eld.Co....f... 0090 - 66 3F D0 94 A2 BD DC DE-12 27 B2 62 D7 7C F2 77 f.....LN...bGlbg 00A0 - B5 2D DD 84 8A 41 13 7B-2C 1A BB DC 20 66 56 FD ..M..A.k...L.fFm 00B0 - 9A 7E 7A 6B 0B 11 68 59-C8 BF AB A8 4C C5 89 00 .njk..hIH...LE.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[951]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -d -N -p 0 trying client command line[952]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -N -p 34513 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 804C054F4F1EAA63347A089B78476B98E859034EFD3185F4C3BDBC62F1D0DB79 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 913F2AB4FE5C704F47720CFCFC330A459C0B98039074EB81B652CCA2F586872D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: 1DE7451C4C471EEA6ECADE50BB3A5CB9AA3605B11073EA9EFD41E687FD34259A Session-ID-ctx: Master-Key: 6E801E8D6DD58997425E0DE1571733FE7B7BC1296AF8D922EBE31A30C83263E9ADFE95EA25085D5DBD2001FC2086895F TLS session ticket: 0000 - 38 A6 C4 69 8B 1E 6B 35-8E E3 D4 5C 3E 73 EC 18 ..Di..k..cDL.cl. 0010 - E9 D5 F8 9A 66 D0 9A D3-21 46 FE DC 9A 30 39 B6 iEh.f..C.FnL.... 0020 - 00 8D 06 6A 6E 40 3E 83-E1 7B 90 83 3B CA 12 F8 ...jn...ak...J.h 0030 - 7D C8 7C 68 2E 22 2D 5A-E7 08 98 B1 68 F5 45 BA mHlh...Jg...heE. 0040 - 83 0F A9 F9 04 D2 29 19-84 D7 AA 28 36 AC 14 06 ...i.B...G...... 0050 - 19 0E 47 E4 14 7A 33 74-A4 FC 7E F5 89 82 BC B7 ..Gd.j.d.lne.... 0060 - CC 73 AB 3B E3 27 04 22-56 B1 1F 37 B7 59 6E 3A Lc..c...F....In. 0070 - 09 E1 18 16 99 5C BE A5-1B A0 BC 27 BE 19 9C 60 .a...L.........` 0080 - 8C 6C D8 23 FF 83 5D 70-4C 04 CE 0D D9 6D 84 D0 .lH.o.M`L.N.Im.. 0090 - 95 0E 0A 25 F8 11 D5 4F-CB FE C2 DF 1B 9B CC 8C ....h.EOKnBO..L. 00A0 - BC B4 AC 11 4F 4E DA 89-D3 63 C8 62 72 5F D8 70 ....ONJ.CcHbbOH` 00B0 - E8 C4 73 07 25 40 FA EB-8B E9 DD 37 10 4C D3 00 hDc...jk.iM..LC. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[953]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -p 0 repeating test without extended master secret trying client command line[954]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -n -p 38265 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 21F77B7B4C619AE204C3B3D6427EAB56AADFFD927C5F395732E1D67D1253F891 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 888CCBB95BF1B5FA63BDE21F3FEB3326E1FCD9C1CCB446A1629FEAAE35A66A6D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: BC29FD4783DBC6748886AA0A0392D126F773DF028D70AD39863E6DAA28655379 Session-ID-ctx: Master-Key: 0DB82903868B598B35AE2DDB18E15DE93C5EC0263FA14563C5942DAF4B55DAE2FCBB408824D036A3033E2213ABE1CF5C TLS session ticket: 0000 - 4D A1 42 9C 77 D7 EA CB-07 ECpeer has no cert! peer has no cert! peer has no cert! peer has no cert! 7D 3A AC F6 78 90 M.B.gGjK.lm..fh. 0010 - 0C 82 80 D2 18 BE 27 F5-6E 48 F8 D7 62 A2 45 39 ...B...enHhGb.E. 0020 - 00 8D 68 04 0A AB 3F 0F-9E 87 AA 31 3F 78 9B 48 ..h..........h.H 0030 - 5E 77 F3 D0 4C 28 B4 3E-F0 29 9D C0 30 F1 D1 4A Ngc.L...`....aAJ 0040 - 00 05 4E 06 57 6B C5 EB-2E D2 01 99 67 FD ED EB ..N.GkEk.B..gmmk 0050 - E0 CB 28 D2 15 4E EE 44-CD B6 12 C0 AF 60 82 A8 `K.B.NnDM....`.. 0060 - C0 95 37 1C B4 FC 3D 59-BC 57 D9 FB 30 BF 78 A4 .....l.I.GIk..h. 0070 - 0B C8 59 6E 47 A3 B0 C6-D5 61 F4 44 B0 C7 A2 7E .HInG..FEadD.G.n 0080 - 09 EB F0 71 BF 42 D1 9A-93 5C 81 28 6C 9C CA 4E .k`a.BA..L..l.JN 0090 - FB 27 E6 09 11 C8 73 00-7D AE E8 73 86 35 58 09 k.f..Hc.m.hc..H. 00A0 - DD F8 49 7D 7C 00 23 1A-28 A1 AF BC 18 3F 17 6F MhIml..........o 00B0 - 7D 0F 6D 03 8A 2F BF 9D-FD 0F 97 29 63 2F 98 00 m.m.....m...c... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[955]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -N -p 0 repeating test without extended master secret trying client command line[956]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -N -n -p 39705 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : BCCD18C531C565E5770502985DA6E7EEAF4CDE38244EE834DB4B505B1868C5BD SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : C650B04C7BB14AA83764BC7A67B7989167CD6667DEB712C4248687622D3922D0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: E590A717AE5BC08DB82E8D7B274F67DD2135CBB8F321A3E356E3E941F293B679 Session-ID-ctx: Master-Key: 1339F138F887C90CE42AD511072E6FF92E38486B46BF7B1851AADF12FEB5FD853FD615DB56A95B9F146668A81846FA78 TLS session ticket: 0000 - 15 D9 8E 95 D2 61 26 66-DE A2 47 3A 45 C7 E8 FA .I..Ba.fN.G.EGhj 0010 - AD 09 5E 81 8A C3 CC 02-34 D5 EE CF E8 FF 21 CA ..N..CL..EnOho.J 0020 - 00 8D 73 74 7A 06 31 C8-15 FD DF 3A DF 69 C9 34 ..cdj..H.mO.OiI. 0030 - CF 1E 91 50 D6 D8 D6 EB-B5 3B EC B3 AD A9 09 8E O...FHFk..l..... 0040 - 45 22 CE F9 E9 15 44 3C-77 17 B5 27 37 E8 43 4A E.Nii.D.g....hCJ 0050 - 95 8B C6 E7 6E F6 3F E1-B2 43 9F 00 42 C1 F2 3A ..Fgnf.a.C..BAb. 0060 - 4B 9D EB 07 F9 ED BF D4-20 7A 42 D3 E4 CE 8B 5B K.k.im.D.jBCdN.K 0070 - 9A F9 7A 33 45 88 12 6E-31 9C 14 62 2F 66 F6 37 .ij.E..n...b.ff. 0080 - B1 EB 8B 60 5B 88 9A 89-90 7E 7F C0 BC CB 13 2A .k.`K....no..K.. 0090 - 72 1B BD D5 C9 2F 32 83-7F 6C 04 C2 E7 8C EE FB b..EI...ol.Bg.nk 00A0 - 6E D5 D9 5E 99 D2 A3 29-A1 69 0B 10 25 FF 9B AA nEIN.B...i...o.. 00B0 - E3 41 EB 2A FB D7 4D E7-E2 FC 63 32 69 A6 79 00 cAk.kGMgblc.i.i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[957]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -d -p 0 repeating test without extended master secret trying client command line[958]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -n -p 45531 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 0059687F31811ACAA607C03A4016B3B18E9DE6F0767F3E66A7A386E265C8D21B SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Sepeer has no cert! peer has no cert! ssion timeout set to 300 seconds Client Random : 5362D12E06B43FD334F11F06922A12362939750AED6409A4D2870ED3B471D014 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: 21FB1F6F18FB6D4473F781CEF3AB70DD0411FFCB976F449F7C5082740A43D320 Session-ID-ctx: Master-Key: FA03E7211B1952846DABC1FBD403B3D933AB0B03D7E4D6EE65C5463CB430550204B58F495B071621D3836BDE9655AA99 TLS session ticket: 0000 - 92 1C 23 7F 48 A9 1A 2A-34 92 43 64 64 73 24 5E ...oH.....Cddc.N 0010 - 6F 47 84 56 A7 E3 36 5A-81 F3 ED AC 89 95 37 19 oG.F.c.J.cm..... 0020 - 00 8D 7F 4C DA 12 E5 B3-05 F4 19 A1 45 B8 C6 96 ..oLJ.e..d..E.F. 0030 - 40 F9 37 C7 5C FF 88 63-F0 02 2D 83 DC 0F 9A 4C .i.GLo.c`...L..L 0040 - 9B E5 28 83 24 E6 68 84-0D 6E 32 EA 09 68 56 AD .e...fh..n.j.hF. 0050 - 65 02 F1 FE 1B 4D 64 A8-F1 1E 63 D0 27 72 72 16 e.an.Md.a.c..bb. 0060 - AB 20 66 7A DD 6F 88 BC-BD AC 9F 1F 01 B7 F5 9C ..fjMo........e. 0070 - 5F 0F 7C 8D A1 30 73 1E-B4 BF 6E 96 EE 87 57 32 O.l...c...n.n.G. 0080 - 17 C9 F6 2B 03 C9 DC 33-DD 20 7E 67 6B 88 B8 A7 .If..IL.M.ngk... 0090 - 71 41 D5 00 C7 AD 57 A3-66 80 97 C9 3C A8 8B F0 aAE.G.G.f..I...` 00A0 - 09 D3 C1 3A A2 38 CB 25-75 FC 32 5B 58 BD 79 E4 .CA...K.el.KH.id 00B0 - 16 0D 43 A1 FE 66 2E E2-B1 98 6D BF 90 2A E0 00 ..C.nf.b..m...`. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[959]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -d -N -p 0 repeating test without extended master secret trying client command line[960]: SuiteTest -s -v 3 -l DHE-PSK-AES128-CCM -2 -N -n -p 39477 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : CC58329C322194B0D3CB21881A84F0066F3EEEB348648C175437CE4617CB6AEC SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_128_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 631FE24E793C21D4EBE1A2023B2AECC18C50A0DA0C70A440FDB3D165677C8368 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_128_CCM Session-ID: F2F255CC3CE4D1779DB2825DC7908FFCCF4DEE5939767ADB1572DBD5EC525514 Session-ID-ctx: Master-Key: 5D72EEEB065F6E466231D9E5599F385B624B3A74BD42CE8D1E02D40D191A1E26805DE3393DFBFB21C7C401C3FD277F9E TLS session ticket: 0000 - 7D 02 01 8B 2F 5C 0B E0-F1 BC F5 41 E0 43 75 A6 m....L.`a.eA`Ce. 0010 - 5B 41 37 7A 53 33 7B 0C-A3 51 8C 40 AF FA 50 C8 KA.jC.k..A...j.H 0020 - 00 8D 15 E7 E3 76 DE C7-D8 D8 56 E0 82 18 82 86 ...gcfNGHHF`.... 0030 - C7 7F C4 B6 2B 6E 8A 8B-99 E1 6B BB 9D 5D AD 71 GoD..n...ak..M.a 0040 - FE FC F3 4A 07 0B 7B D4-9C D9 89 B8 DB 69 C4 F7 nlcJ..kD.I..KiDg 0050 - 81 48 98 FD 7D A8 72 7E-B5 20 08 2F 02 37 8B 05 .H.mm.bn........ 0060 - 2D 22 B6 54 3C CB D7 AF-8B C1 33 41 D4 12 B4 12 ...D.KG..A.AD... 0070 - 32 86 FF 8C EF B1 23 AE-44 EF 37 B2 5F D0 E6 40 ..o.o...Do..O.f. 0080 - A5 84 1D DF 90 ED 54 3D-BF 4E CD 1E 6B 10 5C F6 ...O.mD..NM.k.Lf 0090 - 06 7B DD DD B0 0E E3 BA-3F 9B 97 B0 F0 4F 23 6D .kMM..c.....`O.m 00A0 - 33 C6 2E D0 66 AF 99 05-81 1B C2 97 38 46 C6 F9 .F..f.....B..FFi 00B0 - 08 92 4A 36 59 78 D0 3C-36 DC 5A E5 32 97 E2 00 ..J.Ih...LJe..b. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[961]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -p 0 trying client command line[962]: SuiteTest -s -v 3 -l DHE-PSK-AES256-Cpeer has no cert! peer has no cert! peer has no cert! peer has no cert! CM -2 -p 35505 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 804B2516094E6E733AAD3379C5DBA0914EF67540287A68D5B92B2615CF106F04 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 57276912D10238D1C1C8F1E4332A3FEF4F2604225C1075E9DE2F2A7CAF94183E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM Session-ID: 82B56D76A23A0274F96599FF0CDBB140E8D34D10B4BAE36DD6190BBA3950527F Session-ID-ctx: Master-Key: 39F7EE36C21F1320B0BFC907F42D7E421F207AEAA1B3F6C88DC86C8F67DFCC35DDAF248735B3D7CC2D5085A6CA789369 TLS session ticket: 0000 - 18 28 B3 C5 71 F3 CE 0D-C9 4B 1F 0B DE 5F 23 4A ...EacN.IK..NO.J 0010 - BB 2E E9 58 61 42 BC 01-C0 01 AC 9D 94 D1 F9 CA ..iHaB.......AiJ 0020 - 00 8D C3 B6 46 1A D6 35-3C 8E CB D8 66 69 F9 57 ..C.F.F...KHfiiG 0030 - 6B 83 E7 D8 2E E4 E8 B5-4B F5 EC 73 99 18 81 B9 k.gH.dh.Kelc.... 0040 - 2E 18 42 5C 47 5F 92 39-CC 6F 97 17 73 E0 C3 2B ..BLGO..Lo..c`C. 0050 - 70 F2 00 FF 6D 9D 8A 72-9A 74 A0 C0 44 05 2F 85 `b.om..b.d..D... 0060 - 7C 66 EB 2D FE FD 70 C4-28 68 BD 2E F5 5A E5 41 lfk.nm`D.h..eJeA 0070 - 10 A7 E6 70 7E DC 27 DA-63 89 F6 97 ED 49 FE F2 ..f`nL.Jc.f.mInb 0080 - 4F C5 1E 6D DA 58 AD 37-4F 35 16 02 2F 63 1C 5B OE.mJH..O....c.K 0090 - 10 D1 41 44 20 C6 E1 B4-F1 3D 37 8A 8C 51 DF FD .AAD.Fa.a....AOm 00A0 - 80 98 4D 1F 30 8A 41 56-3C CB 69 B0 6F A9 A9 33 ..M...AF.Ki.o... 00B0 - 66 BC 67 18 F9 7B 64 EB-C0 E2 15 2B 80 33 A3 00 f.g.ikdk.b...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[963]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[964]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -p 41159 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 4A1FA8ED3263B96F9F5D9AE24BEED67CCEAE626DBC512024AF56C00267149BFE SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 5E5E9C6BCD40702453F32C803E18CAB447317E037C3E8582ABE996873F135A9A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM Session-ID: BAA5584EAD2E361299A38EEFB2F9FAE52568897943B364A68C2743987765E2B5 Session-ID-ctx: Master-Key: FE04E877C46D303B53E554D37384E1ABA1FC6F8167D2D4A94E27F734CE6970D7A379D8F7C9A5D07A0435034638241135 TLS session ticket: 0000 - DC 87 AD 12 07 F9 34 E2-79 5C 73 15 3B 56 3B 9C L....i.biLc..F.. 0010 - B0 D1 0A 5C B1 4F F7 78-95 8C D0 31 2C 8C DF F6 .A.L.Ogh......Of 0020 - 00 8D 1E 58 3F F2 26 64-BE 49 39 1D 70 1B D5 D3 ...H.b.d.I..`.EC 0030 - 28 15 F2 40 46 FC 0F C8-43 A9 64 E4 E0 A4 86 58 ..b.Fl.HC.dd`..H 0040 - 74 FE 42 E4 E5 E6 DC 8F-E5 69 07 C4 28 9D 49 03 dnBdefL.ei.D..I. 0050 - 2F A8 F5 48 9B 42 44 19-EF 0A FF 2A A8 A0 F0 A9 ..eH.BD.o.o...`. 0060 - 19 A2 2E F6 91 5E 40 95-A5 AF 05 F9 60 AE E6 B1 ...f.N.....i`.f. 0070 - 3E 9D F3 32 B7 BA E3 D9-FF EF 3D F7 38 76 F7 74 ..c...cIoo.g.fgd 0080 - E5 A1 FC 0A 3E 51 53 93-78 50 B9 60 C6 F9 04 E7 e.l..AC.h..`Fi.g 0090 - BA EC 2A 28 85 61 41 B6-13 B3 D9 C6 F7 02 FB 33 .l...aA...IFg.k. 00A0 - 9D BF C6 A4 19 0D 73 75-E7 86 9E 1D DA D2 BD 16 ..F...ceg...JB.. 00B0 - 8D 43 D6 53 8A D7 48 AA-8C FF 36 30 31 98 65 00 .CFC.GH..o....e. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... peer has no cert! peer has no cert! peer has no cert! peer has no cert! Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[965]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -p 0 trying client command line[966]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -p 43565 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : E064D8C1B1FFB83580FB598765ED818A25EC41703058F4A211097CC166A44778 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 8FDF395C2F4ED3D66143DF487552992AC8B8766CD5C56A2AB69AFBCF9A3D2E78 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM Session-ID: E52C15C93C45936DAD33DB6B0FD7D099EE2F74BFE62E64A9C091368B1E246080 Session-ID-ctx: Master-Key: A643485E698E68D7B1A872D841D39D696060C7D10EABA00BA1BAF9F9232FB4BA3427DB43639EE30182E3CC4B13BB0A3F TLS session ticket: 0000 - EF 8B 3D 4E 7E DF 38 BB-9E 6A 08 16 C9 9A 7F 24 o..NnO...j..I.o. 0010 - 61 46 87 8A 2E E6 7C 1D-56 FD DE 68 E3 16 77 8A aF...fl.FmNhc.g. 0020 - 00 8D 8B 12 72 82 8C 5F-A9 61 54 8A 72 9C 4F 3C ....b..O.aD.b.O. 0030 - 8B 72 1F 58 42 E9 0E 8E-AE A9 85 EA 07 85 70 EA .b.HBi.....j..`j 0040 - 21 08 17 D7 35 C8 EB B3-3E A8 9E 69 12 A2 61 16 ...G.Hk....i..a. 0050 - 70 2C 0D 8C 0F 92 C6 88-FC 21 FD EE 9C 89 A0 15 `.....F.l.mn.... 0060 - 43 0F 02 84 C2 A2 B9 7C-B8 10 6D 5B 79 D1 5E 02 C...B..l..mKiAN. 0070 - 3D 7C 14 E4 93 88 87 43-E0 63 C5 4E 53 98 28 EB .l.d...C`cENC..k 0080 - 92 9D 23 04 F0 7E 22 49-12 04 0D 07 07 90 D7 B3 ....`n.I......G. 0090 - C4 F4 47 6D 3A 40 E0 7A-11 73 12 7D D6 FD 22 BF DdGm..`j.c.mFm.. 00A0 - 1A A9 62 64 A7 7A AC 50-D1 C1 34 B3 FA B3 2A 4C ..bd.j..AA..j..L 00B0 - 8E 59 24 72 5E 96 BE 39-AC 3C 30 90 F9 69 38 00 .I.bN.......ii.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[967]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -N -p 0 trying client command line[968]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -N -p 38071 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : BC3FF2D479364F2D45512360D9FAEA6CC913EFB69C26BD5F6B52E8AA426F19BD SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 178FD8898203E9317141132196F319900AAD12C690C5D82DE6069514FCDDE308 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM Session-ID: F1C601150C9EF0184993BBA3857CD382CC2D089183B064C0BFF6E0425619B6E8 Session-ID-ctx: Master-Key: F3BDEB8DD347EDB22CB307E2055EB49D7CC59D0A745A65E806985D81AB2337F07B276494943DB2D0EE8E76E1779DB35B TLS session ticket: 0000 - A9 DD D5 CB 47 D1 B3 F1-12 68 3C 33 07 DD 44 4E .MEKGA.a.h...MDN 0010 - E0 06 7E 40 A0 99 9E 13-B1 85 F4 76 86 73 FA 1D `.n.......df.cj. 0020 - 00 8D 7F D4 F0 D0 5B AC-AA 23 D9 3E BD 04 DE FA ..oD`.K...I...Nj 0030 - A8 88 EC 39 57 94 ED FA-36 EC E5 61 E0 BB 12 28 ..l.G.mj.lea`... 0040 - E7 30 67 2E 4F 94 96 25-DC 74 99 03 B2 69 7B 18 g.g.O...Ld...ik. 0050 - 40 CF 1C 80 73 FA E2 8E-12 09 15 A4 DB 12 52 93 .O..cjb.....K.B. 0060 - 1B 72 1B BF 24 42 E7 20-A2 7F 67 B9 17 8C 7B D2 .b...Bg..og...kB 0070 - C8 5D 6F C9 1D C9 FD F8-86 4F 67 A8 63 9D 16 74 HMoI.Imh.Og.c..d peer has no cert! peer has no cert! peer has no cert! peer has no cert! 0080 - AC 93 6A 16 80 0A 0B 8B-8E B9 56 9E 44 E5 65 29 ..j.......F.Dee. 0090 - 39 40 43 FB F3 A6 9F 29-6D DD C7 A3 B9 C5 B8 07 ..Ckc...mMG..E.. 00A0 - FB 88 C2 F7 1A 2F F0 5F-6B 0E 45 50 6A FD 25 A3 k.Bg..`Ok.E.jm.. 00B0 - 78 E4 4B D2 BB 03 66 D9-D6 02 F3 C4 87 11 10 00 hdKB..fIF.cD.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[969]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -d -p 0 trying client command line[970]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -p 39437 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 06BA926E997364ECBB012E0FB5F41F137642F86CFD9230A36ED50E8DF0AD9A29 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 66CBD39FF590B6BDC9A1AD580177B5A312F56A588C6905549ADC379F2EB6F29B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM Session-ID: C7FFEB48ADF6C3A88E59C0B276A5B341B5F0FA5388211897093745FC200BFF83 Session-ID-ctx: Master-Key: FDA1BCEC74BE67B543DD6B8944CDFFD5D5066B92DFB363D644B9AB709830B0A34494001DF4CA51AF25FB2E6E89F8DF17 TLS session ticket: 0000 - 2D 66 D9 83 EB 63 1A 47-2A D8 61 37 C1 B5 EF A2 .fI.kc.G.Ha.A.o. 0010 - 18 EC DD 6C 58 05 88 81-B1 A1 C7 EE 76 74 6E F4 .lMlH.....Gnfdnd 0020 - 00 8D C8 52 6B 49 64 9C-15 50 E8 23 93 6C AF D8 ..HBkId...h..l.H 0030 - EE 94 CB 0C 2C 11 58 23-C9 C4 D2 9E 32 F1 49 66 n.K...H.IDB..aIf 0040 - 45 76 9B 25 27 B3 58 BF-B1 91 09 7F 69 26 80 E0 Ef....H....oi..` 0050 - 31 7D E9 25 D3 9A CB 48-97 35 62 9F 32 03 5A 7A .mi.C.KH..b...Jj 0060 - B9 F0 1D 1B 9D 5F 4E D0-94 C3 B5 DB 30 C4 2F A6 .`...ON..C.K.D.. 0070 - C9 6F D2 B0 B2 15 03 8A-DA EE 8E B7 2A 44 54 BD IoB.....Jn...DD. 0080 - C6 33 CA 56 DF 51 00 25-E3 99 BC 24 70 67 88 F8 F.JFOA..c...`g.h 0090 - 44 C0 B3 D7 98 CF C0 16-7D 5B D3 D5 B0 E3 C4 61 D..G.O..mKCE.cDa 00A0 - 9C 26 4F A5 AD 8B CA 04-E3 C5 D9 DD 69 E8 80 22 ..O...J.cEIMih.. 00B0 - A1 6D 43 9F C4 91 2A 78-66 BE 97 87 A7 28 8C 00 .mC.D..hf....... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[971]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -d -N -p 0 trying client command line[972]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -N -p 42201 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 8B0DF4F3D6D8CF9F1B129B32DA421D196DB7ABF32B421FA680346F9E7AD932CA SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 911E844E7D449FA197B9F5ED75733DDD0E14B7C4D04807090250716E14FAE549 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM Session-ID: EDA2C295CFF0C52B7D2803ED433BCBD962BD1C36A7F11AE5C8A22ECF1B3450BB Session-ID-ctx: Master-Key: EFBC0AAF0A5449A2F099339E16339B3116F1EFB9F7CD3231969235678490E603CEFC340456CD0F0CA7BA8501364F5371 TLS session ticket: 0000 - AE B4 F7 B8 F6 08 84 60-83 AA 02 C7 8B 52 17 90 ..g.f..`...G.B.. 0010 - C8 09 11 76 C0 BF 77 D2-E2 26 FE 14 51 CD 22 B9 H..f..gBb.n.AM.. 0020 - 00 8D AA 07 71 42 69 21-F1 C1 52 D1peer has no cert! peer has no cert! peer has no cert! peer has no cert! 51 62 13 0B ....aBi.aABAAb.. 0030 - 80 96 44 01 55 33 FA 83-28 50 90 9B 2E 80 A5 55 ..D.E.j........E 0040 - 67 05 8F 3A BA 12 6C FF-0C 12 AE 13 F8 A7 4D F1 g.....lo....h.Ma 0050 - 9A 9C 63 72 44 3E C8 FC-3F 93 1F 0F F9 A5 7F 88 ..cbD.Hl....i.o. 0060 - D3 63 13 28 17 D6 BD E4-48 1D 82 B1 90 66 36 B4 Cc...F.dH....f.. 0070 - D8 B2 13 E8 2C AA D7 96-E3 6B 03 0C 6A 69 25 EA H..h..G.ck..ji.j 0080 - 85 D8 E1 F1 48 64 22 23-81 00 01 56 ED F5 CC 8B .HaaHd.....FmeL. 0090 - BE 96 52 10 AA F0 73 2B-F9 3B D8 D8 C4 55 B0 99 ..B..`c.i.HHDE.. 00A0 - 39 CD 34 4C 8F F5 F5 07-C1 FA A8 CA 77 3F 5F AA .M.L.ee.Aj.Jg.O. 00B0 - BB E9 96 A9 B8 72 DF FB-CD BF 57 14 8E 68 F6 00 .i...bOkM.G..hf. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[973]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -p 0 repeating test without extended master secret trying client command line[974]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -n -p 42843 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 72669800524B083B7578821B1FA9DF35E5909294EFA7189FD88C765A50A6A0C5 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 657989BC7C36440E83C6B3F16E7D5FB858470FBD40ADB2B254BEC90A2F77D17E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM Session-ID: 4F25C9D8364DBF2063E9149C14E7D216BE655DA7C88AB00BD074C17CAD6A4CFA Session-ID-ctx: Master-Key: 4671E2D1653C761A466EC8B20AB39F7B7BF3079C9D3E0DCB1CC8B1F5E5CE2CB1602987CA99A135538B59B5D0D359B085 TLS session ticket: 0000 - B5 82 B7 B5 60 0E 36 0D-66 78 38 C0 F6 E4 06 F8 ....`...fh..fd.h 0010 - F5 D4 2D AA 5E 73 05 4D-4F 65 58 56 6C 75 A3 5D eD..Nc.MOeHFle.M 0020 - 00 8D 69 F1 02 0A F3 00-ED AE 1E 56 DB 98 6E D3 ..ia..c.m..FK.nC 0030 - D3 D3 07 94 A8 C9 C0 E6-A8 DB 1B 19 D4 2D C1 45 CC...I.f.K..D.AE 0040 - 39 34 69 E8 76 FC 11 01-7B 64 94 5D F0 BF DC 7F ..ihfl..kd.M`.Lo 0050 - 9E 9B 79 8A 53 77 2F 23-B9 68 71 F9 97 87 29 BC ..i.Cg...hai.... 0060 - 44 87 5C 9D 71 88 FD 71-C1 B7 E0 6D E3 BD DD 50 D.L.a.maA.`mc.M. 0070 - 68 58 CB 7F 80 DF 83 51-F7 48 BC F8 F5 1D 6E 5E hHKo.O.AgH.he.nN 0080 - 7F 81 80 01 E6 73 A6 EA-B1 6D 5A C6 CD 75 51 50 o...fc.j.mJFMeA. 0090 - E9 08 65 95 A0 C0 02 13-CD 3C 48 EC D9 83 F1 AD i.e.....M.HlI.a. 00A0 - C2 CE 89 CE CD EB 21 94-7A CB 0D 72 D1 14 94 09 BN.NMk..jK.bA... 00B0 - 36 E5 38 12 6F 58 E2 C6-98 51 13 5B 14 5D 56 00 .e..oHbF.A.K.MF. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[975]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -N -p 0 repeating test without extended master secret trying client command line[976]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -N -n -p 46353 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 88C13AC1F00141DC2B61327BB92825242D176CC60BD384104413D440CF6FFD8E SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 30CE4F11601F89DA134D35AA056977A4C75AA7742CA8A20B3C68D0B8F7CA10F4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM Session-peer has no cert! peer has no cert! peer has no cert! ID: A2822001D00E61E684C1639F54094012431B3873615812DF32B0DE472CBCF6C9 Session-ID-ctx: Master-Key: 65B5CCB7CACCBF8EAB6579BC896896F91187EDFDF77E9DC8AC713CF3FF9C05B5B3A23BD299D1A97D26AB1D75C647777D TLS session ticket: 0000 - 04 A2 7E 84 3E CD E8 CE-AF 85 BE 7E C5 C0 CC 76 ..n..MhN...nE.Lf 0010 - 0A 37 44 25 0A 51 64 EA-DF 7A BE BC 89 2D 1C C7 ..D..AdjOj.....G 0020 - 00 8D CF A8 BE 56 22 F9-4E 7C 24 76 3C A6 63 8E ..O..F.iNl.f..c. 0030 - 1A A4 1F FC 50 39 89 11-8A ED D0 DF F6 ED BE D4 ...l.....m.Ofm.D 0040 - 48 23 80 C8 9F 52 22 5D-EC 3E C2 F2 A0 65 20 66 H..H.B.Ml.Bb.e.f 0050 - A7 18 E3 A6 D7 E2 87 97-BC DD FB 93 D2 C2 22 AB ..c.Gb...Mk.BB.. 0060 - 0E C5 00 28 25 03 C1 56-27 49 05 70 E0 8A E3 78 .E....AF.I.``.ch 0070 - 23 E9 3E B5 03 18 1D 07-FD 53 CC C3 2F 1F 1B 1C .i......mCLC.... 0080 - D0 56 01 82 B3 22 23 F6-B6 5D B3 17 4D A0 BB 62 .F.....f.M..M..b 0090 - C6 36 35 A7 6C C5 2D 4B-76 32 79 11 1D 97 34 BD F...lE.Kf.i..... 00A0 - D2 21 2A 0E 13 09 35 AD-D0 B7 A2 F3 96 0A B3 87 B..........c.... 00B0 - C8 D1 2D 22 1C 69 38 26-45 85 0B E2 2B 34 CB 00 HA...i..E..b..K. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[977]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -d -p 0 repeating test without extended master secret trying client command line[978]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -n -p 40395 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : D73F469494D21B7EDB36EBFFE8D3EC7573F84CAB1F4E07FF61709814B764C838 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : C5545E918C832B93EE4F0197BB3597FBFB21689DBBCBF6D2139F912666107BFF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM Session-ID: 19C33EEF526D916E52B9293E3583529CA94FAD0863CA41979E463506421D6AA4 Session-ID-ctx: Master-Key: AEB93241460DA998A880EB89F34741B44097B7EA3762A54B7FA6D4321F04AC395AD8E3F695A5B6F18A5667D3AEFB6B9E TLS session ticket: 0000 - 60 8C 09 32 BE D3 3A 98-7E FE 62 1C 40 E2 F8 C2 `....C..nnb..bhB 0010 - 58 14 CF EB 80 12 53 D2-DF B2 72 04 99 80 53 46 H.Ok..CBO.b...CF 0020 - 00 8D 5F 8A E2 C8 0A C9-BF B9 CF E2 A7 EE 77 AE ..O.bH.I..Ob.ng. 0030 - 15 72 CF E5 31 AD D1 B6-E7 39 AE C5 4A 9B 0B D3 .bOe..A.g..EJ..C 0040 - FC AA 0A 8C D9 0C 12 9E-EE 70 CE 88 9B 9C 69 06 l...I...n`N...i. 0050 - DD C6 E4 4B 02 90 CE 48-65 AC 52 DD 5C 73 44 6B MFdK..NHe.BMLcDk 0060 - AE 22 33 B2 52 B8 20 33-0A E0 C7 D9 05 8B 40 34 ....B....`GI.... 0070 - 1C 28 17 98 8D 77 98 B4-C5 5A 23 57 02 89 7F 0D .....g..EJ.G..o. 0080 - 68 8B C1 6E 30 44 53 53-C6 C5 A3 C8 46 7B 7E A2 h.An.DCCFE.HFkn. 0090 - 09 5E ED D2 F7 65 D5 E9-65 BA 7A 38 32 E9 AA 25 .NmBgeEie.j..i.. 00A0 - 78 6D 14 01 9C F5 6B 3E-9F 49 4B 0C B3 68 47 B0 hm...ek..IK..hG. 00B0 - DD FE 50 C0 A9 FE 1B DD-41 10 FB CC 54 D3 52 00 Mn...n.MA.kLDCB. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[979]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -d -N -p 0 repeating test without extended master secret trying client command line[980]: SuiteTest -s -v 3 -l DHE-PSK-AES256-CCM -2 -N -n -p 36375 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suitepeer has no cert! peer has no cert! peer has no cert! is TLS_DHE_PSK_WITH_AES_256_CCM SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_PSK_WITH_AES_256_CCM Server Random : 2CSSL signature algorithm is (null) 0ASSL curve name is FFDHE_3072 74E41EB9D0C53E83BC620D7C7BE9165FF2DA9ASession timeout set to 300 seconds Client Random : 2C52D01652AD47988BE97654AF014E8949A9B230F7094D069905E6DCE00E4A96 75SSL-Session: A8 Protocol : TLSv1.2 30D3 Cipher : TLS_DHE_PSK_WITH_AES_256_CCM 40 Session-ID: 6BA64F5F8B59C3257BFEF2E978 12BBD9DC128428E64BB056BF1057BD924C61C46669C756D09C Session-ID-ctx: Master-Key: 965C26FA45E8B57697CC81C9CAF6ECB1F740A2D2037D2EF037F0E9122AED3548309B8B338ABA806C84B75F0C5BBEC416 TLS session ticket: 0000 - FD 17 4F 90 BA B6 ED AE-DA 4D F5 A4 2D 2D CF 00 m.O...m.JMe...O. 0010 - 14 DA BE 05 B5 FF 2C 87-BC 6E 82 2B 2B D0 A6 70 .J...o...n.....` 0020 - 00 8D 04 32 63 3B 75 A8-E6 D8 9A 31 50 D9 FE 63 ....c.e.fH...Inc 0030 - D8 E7 26 3A C2 BB 28 AE-35 E1 81 F2 87 16 53 F7 Hg..B....a.b..Cg 0040 - 74 15 06 0C 20 6A 73 BE-92 09 9D 79 7B 24 F4 82 d....jc....ik.d. 0050 - EC B3 69 1E 06 26 43 53-DD 6D 93 0A 9D A7 53 90 l.i...CCMm....C. 0060 - ED D9 52 A7 A3 2C DB E8-63 D6 94 BC 6C BE 3C 66 mIB...KhcF..l..f 0070 - 92 C1 19 1A 7A 7E 19 A4-13 6F DC DB FC 78 40 F6 .A..jn...oLKlh.f 0080 - F4 4B DD 43 F7 5A AA B2-49 9B 65 6F D9 1C 76 43 dKMCgJ..I.eoI.fC 0090 - 4C CD 44 36 9B BD 21 2F-40 84 2B 44 00 91 9B 86 LMD........D.... 00A0 - A9 DE 3F 8F CD D2 6F D5-37 EB 14 8F 89 F1 8D D1 .N..MBoE.k...a.A 00B0 - 4B 7A 47 18 E5 30 F4 9A-3D 38 F0 6E EF F1 8D 00 KjG.e.d...`noa.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[981]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -p 0 trying client command line[982]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -p 40071 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : DBB19EB5065D310AFDB8324F2698B242A57DABB0CB2F6611E26B0BB4ED1162C6 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 5259C429809486A810A7C836D49980F6E1EB11EF9A2FCE4E5B9A6684B03EF747 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: DD04BB224D8C302B5D3C757A1C3E1FEC9A7441B5ED581DCA0B3227A159B18DD5 Session-ID-ctx: Master-Key: 90891D81DA37860FC9208EDC872400A248EC07C250B1CEB8C658932E151710DA613B9316A0CF22E7E279928F5509014E TLS session ticket: 0000 - 07 41 07 53 8A 5E 51 ED-8C 4F AB D5 89 B7 1B 00 .A.C.NAm.O.E.... 0010 - 9D 6A ED 00 91 F8 54 9F-56 87 A4 90 F2 9B 7F A0 .jm..hD.F...b.o. 0020 - 00 8D 76 DD 0C 36 55 42-1F 04 19 29 B3 94 41 54 ..fM..EB......AD 0030 - 70 A9 D8 54 C2 CC B2 E8-E1 81 B8 46 6D 12 64 B2 `.HDBL.ha..Fm.d. 0040 - 30 30 A1 84 AE 5D EB 2B-99 36 30 54 16 53 F0 FF .....Mk....D.C`o 0050 - E4 AB 1C 1C ED D9 84 A7-7D 4A DA E0 CA 26 DD 1E d...mI..mJJ`J.M. 0060 - 70 99 01 20 15 37 7C 38-1C DB AC 57 47 4D 37 DD `.....l..K.GGM.M 0070 - 96 D6 8F 7D 7F 50 EF 2A-3F 39 22 F1 7F 55 FE 67 .F.mo.o....aoEng 0080 - 95 90 F1 ED EB BE 13 09-A3 CC BA 1B 46 D4 0D 02 ..amk....L..FD.. 0090 - 4C 04 CD 0F AF 21 6B 2D-1E F0 98 F5 27 ED 03 04 L.M...k..`.e.m.. 00A0 - 58 81 BA E0 57 72 FC 69-7B 00 1F 45 F5 E4 94 B7 H..`Gblik..Eed.. 00B0 - F3 10 9D A4 AE 33 BA 12-3E 42 43 F0 45 5E A0 00 c........BC`EN.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[98peer has no cert! peer has no cert! peer has no cert! peer has no cert! 3]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[984]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -p 45703 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : B1441D0A2EEBA60A69DCCC7DFDD619F8F71406EAD1748FEC34D18B9B01C08522 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 7E258FC8B59EF87EA77980B4D5D6713C165068ACBF717744CF33F9D695D83F1C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: 9DC86DE9BD8CD21C3C7C9BE61BB3230B058EA4E0F05C74FA15F2C3003F5D51AE Session-ID-ctx: Master-Key: 03075FB2D7A2D48415E73B32FBAD1CB4B7C03E2F07ACB8F95C8C4F060D1F6147BA0FEE90E38E9E25A25323ABFA54E61B TLS session ticket: 0000 - BA 1E 69 17 38 94 56 97-C4 FC C0 E2 F3 7B F2 5E ..i...F.Dl.bckbN 0010 - 5C 50 68 30 36 76 B4 73-85 FD E1 07 C5 E6 52 A7 L.h..f.c.ma.EfB. 0020 - 00 8D C8 DE 74 78 EF 1B-81 A2 3F EE 25 95 C5 2C ..HNdho....n..E. 0030 - 8E BE 2F 06 84 38 C6 C4-28 58 DC FE DB F1 CA 3C ......FD.HLnKaJ. 0040 - CE 8B 21 84 DD C4 11 AE-08 64 F9 11 84 19 52 2C N...MD...di...B. 0050 - D1 87 2A 42 3C 2E 37 15-46 60 1E BF 81 73 42 53 A..B....F`...cBC 0060 - 10 D6 41 4D FE BE 84 25-A4 27 B8 C3 AC 0D CE 29 .FAMn......C..N. 0070 - 36 D7 4C 12 63 AF 58 ED-9A DC 87 BC 67 2A 2B 82 .GL.c.Hm.L..g... 0080 - 0E D2 A2 A0 87 2E 41 0C-6E 13 AD 8E A5 5A 16 0F .B....A.n....J.. 0090 - AA 9F D4 92 B8 2E CE 25-B3 51 FE 93 93 A4 7E EF ..D...N..An...no 00A0 - 0B 32 A9 CC 6F 70 D1 52-D6 CB 8B 49 D4 00 DC EE ...Lo`ABFK.ID.Ln 00B0 - 61 59 62 28 8E 88 A1 B1-B7 5C C2 74 5B 72 70 00 aIb......LBdKb`. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[985]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -p 0 trying client command line[986]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -p 43907 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : AA7C29A5C9DF562D742669B1AD3D0445C9BF16D547EE0E29DDDA4A91F8B12499 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 853BE8DE08964941E56E54A7690E00DAADAF3E00E09D63FFA57F4070B1B76C06 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: 7E97667EE9F641B7FA7ADC64316F2C5D937603573973161F7CD9B866F3A3B310 Session-ID-ctx: Master-Key: 3EA0E8548FB2858C8A2CC4B2E4782F4168363CC88D5702FF37ADBA4AE91D6F6ECB8300058A588FFB6FA966CCA7FB5F01 TLS session ticket: 0000 - 4F 3D 77 F2 F8 F6 C2 51-9A A5 F5 0D 54 85 FB 5A O.gbhfBA..e.D.kJ 0010 - 14 C5 99 22 E3 A5 FA 21-F1 19 76 E4 04 A3 36 CB .E..c.j.a.fd...K 0020 - 00 8D 56 C2 A3 61 25 13-C9 2B 10 2C 0C 07 2C 8B ..FB.a..I....... 0030 - 17 1D 61 2A DD AB BF 52-3A DB 84 83 A9 11 74 E0 ..a.M..B.K....d` 0040 - F0 BB D8 EC 64 27 A5 B5-79 15 A1 C4 F2 E5 6B EF `.Hld...i..Dbeko 0050 - 1D CE AB FE D4 C0 C9 31-64 BC 30 C8 A2 6C EB FA .N.nD.I.d..H.lkj 0060 - 4F 54 A4 C3 A1 99 35 07-D2 F1 EF 1E 2B 66 EB 80 OD.C....Bao..fk. 0070 - 27 38 5B C3 E8 6B 11 A8-D2 16 0D CA 46 B1 9B A2 ..KChk..B..JF... 0080 - 1F A0 00 A6 CF 04 2B 3B-CF DB 60 3F A3 E0 1B 9C ....O...OK`..`.. 0090 - 30 7C 6F F1 0F 28 5F 62-2E 6E AA 7E 3A 60 D2 7F .loa..Ob.n.n.`Bo 00A0 - 94 C1 63 8E 7D 73 20 3B-12 4A FE 76 E9 3F peer has no cert! peer has no cert! peer has no cert! peer has no cert! 54 53 .Ac.mc...Jnfi.DC 00B0 - 45 81 DE 8D 3D 3C 9E 91-F2 6B 13 DF 5D 10 DC 00 E.N.....bk.OM.L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[987]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -N -p 0 trying client command line[988]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -N -p 43523 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : 1CE75D220CB7B8FCF7B869C959D7CBA36A3A171EA94FDFA86B0151311887433B SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : F5AA43221DFE673F203DAC5B9405AC9AD96966B9F60404AA11B94CBF0D612C2C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: C170A67F79365D4A2449889EC2126DFB4A675F1EDB36BD3BB70322A5D213E467 Session-ID-ctx: Master-Key: 7B2AFD974F9E5F48259A740D42677DE7328AB704D6C1D0B2D0745C003987FDE0783037362109604F7273FE67E2828B43 TLS session ticket: 0000 - C8 73 EF 3E CB 37 2E B2-6F 7E 80 A0 F6 E3 5F AE Hco.K...on..fcO. 0010 - 0D A2 13 BC 98 8E EF 9C-EA 19 17 B0 D0 2B E6 FB ......o.j.....fk 0020 - 00 8D 3C 02 72 AA D1 E0-17 D6 0A 37 73 BF BB F3 ....b.A`.F..c..c 0030 - F0 D2 4E 98 D7 85 95 DA-9E C8 78 AC 5E 6E 0B 83 `BN.G..J.Hh.Nn.. 0040 - 5A 92 35 1F CB 35 63 E1-D1 D4 2E 90 56 1A F3 1D J...K.caAD..F.c. 0050 - CB 6F BE BD 12 81 11 C0-76 8F 38 AF 8C 52 A7 B7 Ko......f....B.. 0060 - CB BF 17 F8 ED 46 58 7D-CD 59 86 94 FB 1E 68 47 K..hmFHmMI..k.hG 0070 - DA 02 D5 9E CA E6 DD A9-66 8E 81 69 26 3A 72 F7 J.E.JfM.f..i..bg 0080 - 80 D1 AF 8B A1 51 15 7C-81 8E D3 8A 73 D5 E9 4F .A...A.l..C.cEiO 0090 - 7D 8E D3 EC D4 F6 56 8E-97 24 9F AA F6 AE 70 A6 m.ClDfF.....f.`. 00A0 - 93 49 11 69 23 2F FC 0A-CD 93 56 54 73 77 F2 AF .I.i..l.M.FDcgb. 00B0 - F7 6A 51 5B 71 E7 7E C1-19 77 96 AF AF 7C 89 00 gjAKagnA.g...l.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[989]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -d -p 0 trying client command line[990]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -p 35987 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : A15C4EF8D75925893F0DA7EC0F165558DD937A40EBSSL version is TLSv1.2 E1AD34DEBFSSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA EA804457SSL signature algorithm is (null) 6ASSL curve name is FFDHE_3072 C7 Session timeout set to 300 seconds Client Random : C26A3433F48C0BFE610178D95922327F8088705EA881E69201EAA47CB2240363 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: 954F134E3C18682C21B98B807A4FF09F55A999CDE849E5CFF924AB7B3A6E4130 Session-ID-ctx: Master-Key: 84EDF23CBF0E49A7F36E9FAA0B09E85BB68D6DD3541EA1D536E2DC5AD7CFFB9A5EE52D82AD461158B93FF256347FC1F8 TLS session ticket: 0000 - 91 E7 BD 86 62 A1 F1 85-55 ED E6 70 5D CF 99 5E .g..b.a.Emf`MO.N 0010 - C1 72 9B 62 FF 37 6A E7-8B 2E CB 9B 62 A6 F1 DC Ab.bo.jg..K.b.aL 0020 - 00 8D EE C7 F5 9C 9D 9A-49 D2 D0 F0 8B A3 2A 41 ..nGe...IB.`...A 0030 - A8 CF D4 CC CA 40 96 00-31 CE 62 E2 0E 5C F9 F8 .ODLJ....Nbb.Lih 0040 - 11 08 73 FF F0 03 96 F5-6F D8 49 16 2D CA 8A C1 ..co`..eoHI..J.A 0050 - 6A 1C 6D C7 88 42 95 85-67 61 CC AD 0E A7 12 D6 peer has no cert! peer has no cert! peer has no cert! peer has no cert! j.mG.B..gaL....F 0060 - 48 4D 97 E2 9B CB 04 8E-48 77 1C FA D4 78 53 58 HM.b.K..Hg.jDhCH 0070 - CE 0E 93 D2 50 90 1A AF-36 4D 01 E0 38 50 24 DC N..B.....M.`...L 0080 - 98 73 96 26 46 AA C2 51-10 93 07 7D 79 CA 9B 38 .c..F.BA...miJ.. 0090 - 1C 28 06 0F 54 DD B9 4A-72 DF 39 0C 4C 10 68 0B ....DM.JbO..L.h. 00A0 - FB 32 C2 C0 E2 B3 A1 22-81 5A 90 7E BC 3F 55 7A k.B.b....J.n..Ej 00B0 - 50 06 E9 63 9D A0 9D 1C-30 D9 9A 8D F1 B6 37 00 ..ic.....I..a... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[991]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -d -N -p 0 trying client command line[992]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -N -p 40707 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : AF3BAB33F35F72FA612C75AC2AAB9FFC67C1C8DAF01EFEA48CBF8D3BF4846F8C SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 776CD6763B7A6385140B3F909EB39F9B939B47EF5A0C9FF71FD0A563FA362152 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: BA684F27F4A3E7724221617D8D05C65E9DDF404CD4DC0ECDBF7039CA40BF87E9 Session-ID-ctx: Master-Key: 39599A1651B4D68CD89717846C8DA880C38BEBDC638E2F58CADD854E12BAB430AD72B6C96C62E629D419085B8A672A4A TLS session ticket: 0000 - 8E 97 0C 04 FB C3 87 A1-05 1C 0F F9 D4 D5 C6 A6 ....kC.....iDEF. 0010 - 90 FA 56 5D FF F1 04 0C-AE 36 D7 21 68 6F B1 0C .jFMoa....G.ho.. 0020 - 00 8D 16 B8 D8 70 CC DF-F4 E1 BE 2C DE 09 12 E1 ....H`LOda..N..a 0030 - 8F 6B F5 F4 DF 70 34 5C-DC C4 5F EB DB F7 08 5D .kedO`.LLDOkKg.M 0040 - 31 5D AA 13 CC 0E 04 E9-FD 4E ED 99 7C 28 EC 1B .M..L..imNm.l.l. 0050 - 92 F0 7A 5B F0 90 3F B1-BA B3 2B 97 F0 7C 66 62 .`jK`.......`lfb 0060 - 37 AB 03 B1 BF 41 E1 5D-88 92 D7 F4 37 ED 55 A8 .....AaM..Gd.mE. 0070 - 0A 7D 75 8D BF BD E9 8C-AB 43 74 32 E3 62 8F 23 .me...i..Cd.cb.. 0080 - 3C 21 1C C5 77 DD BC 7F-C9 A8 7E 62 E6 64 8A 65 ...EgM.oI.nbfd.e 0090 - 3D 79 92 AC 09 9E 1C ED-45 E1 9E E9 97 09 19 30 .i.....mEa.i.... 00A0 - AA FD FD 88 A2 DD 7A B3-2E F0 4F 8F 78 E2 D8 9F .mm..Mj..`O.hbH. 00B0 - E2 AD B4 70 92 10 53 6E-BB D3 60 3D 1E C8 31 00 b..`..Cn.C`..H.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[993]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -p 0 repeating test without extended master secret trying client command line[994]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -n -p 46047 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : 257F4B72BA1C54E9AB10CC7D5B7A4D7729FF84DE8EA64B8367D383C563SSL version is TLSv1.2 4FDE58SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 667D811A24098AC6F2F4576EDD87156CC5AC572097EF21515D167B56101F8105 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: E2191BD6DCDCA0F3451F45A585653A5449CECA1CE55744F78456501C56D7D9F6 Session-ID-ctx: Master-Key: D3C3935C9FA4A04DB82ABD730868BC52C39E68FA8B92171E37583B77F38E2073C36D59702F670728DF06ECB26BB4ADC1 TLS session ticket: 0000 - FF 19 Epeer has no cert! peer has no cert! peer has no cert! peer has no cert! 9 D9 DB 10 33 A3-1B 06 78 FE 77 4C 18 34 o.iIK.....hngL.. 0010 - 81 98 44 E7 94 B6 CB 4A-DA 49 61 FE A7 8E 85 42 ..Dg..KJJIan...B 0020 - 00 8D 19 D0 87 AF 82 F6-EC 75 93 64 55 27 7A 48 .......fle.dE.jH 0030 - DB 1D E3 38 38 19 CC 57-E1 96 F5 5E 36 46 48 6D K.c...LGa.eN.FHm 0040 - 02 4B 1C E3 80 2B 39 45-B2 FB B3 16 D5 4A B3 A4 .K.c...E.k..EJ.. 0050 - CC 60 DC 0D EA 3E F6 6D-58 D4 6D E8 7E C4 95 9A L`L.j.fmHDmhnD.. 0060 - C9 4F C6 78 42 6E 02 B1-E3 17 CE 2A D3 7E F9 74 IOFhBn..c.N.Cnid 0070 - BB A7 A3 2D 93 59 C5 FF-3D 2F 64 46 A1 F8 1C E5 .....IEo..dF.h.e 0080 - 7F 9F CE E3 64 EC D6 E3-3B C4 9C DA 7F E6 71 16 o.NcdlFc.D.Jofa. 0090 - 2F 91 16 EF 16 C2 C1 EF-E3 9A FC E9 F7 92 A3 B8 ...o.BAoc.lig... 00A0 - F0 36 CB 6E AA B8 F9 0A-53 7C E1 18 71 E2 89 A7 `.Kn..i.Cla.ab.. 00B0 - 49 65 92 77 C6 38 A2 5C-3B 1C 9A D2 59 F5 3C 00 Ie.gF..L...BIe.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[995]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -N -p 0 repeating test without extended master secret trying client command line[996]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -N -n -p 38653 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : BBEE520185096047504ED1F744C1928D103C57E8B6776FBB1B9EAA66193A85B4 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : A31EE6D7E65AB4BE92AAC889AF98139DE45C627A3F5664A482497EE535633ACF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: 13FD5D42659B5A1D4118F74A0BC2313131B91FF8F680516CE1990AD5E900581B Session-ID-ctx: Master-Key: 6D65AB2E15742975346C537F1DE182C37C3809633D568AC7B9DA5780EDF1239E4AFF1D9B1755625D0E2E947BC4EE4F01 TLS session ticket: 0000 - BA 5F 6D D2 54 D3 A9 E6-E9 CE 55 6B 8A 98 8A 44 .OmBDC.fiNEk...D 0010 - 1B CF 0F 0A 22 ED FA 3E-33 A4 84 67 C9 81 6E 5F .O...mj....gI.nO 0020 - 00 8D 1A 61 91 95 F0 FC-99 C5 F3 0C BC 51 D1 A1 ...a..`l.Ec..AA. 0030 - 90 0A DC 77 A3 DD 5A 21-17 96 09 F3 15 8E 87 AF ..Lg.MJ....c.... 0040 - 34 A5 21 C7 4B 8B 13 41-F8 49 3E 38 36 BC BD 8C ...GK..AhI...... 0050 - BF 1D 3D 35 54 F2 40 E8-70 99 92 3B 37 16 90 41 ....Db.h`......A 0060 - 11 57 F4 D3 31 99 02 0F-C7 28 10 2F 73 3C 94 E6 .GdC....G...c..f 0070 - 21 4F 8F D4 53 CD 3B F7-1B A0 2C FE 3E CF 92 46 .O.DCM.g...n.O.F 0080 - A6 FE 97 84 86 29 13 B5-E3 8C C8 71 B5 FB 8A 3D .n......c.Ha.k.. 0090 - 8E 08 B6 2B E8 9E A0 F4-44 9A A6 8D 69 04 47 8E ....h..dD...i.G. 00A0 - 6C D6 C7 82 46 12 80 13-B4 6A B7 A1 A9 9C 7E FD lFG.F....j....nm 00B0 - 9A 4D C7 5A 47 54 17 3D-01 F7 D1 E9 AB 65 72 00 .MGJGD...gAi.eb. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[997]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -d -p 0 repeating test without extended master secret trying client command line[998]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -n -p 39789 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : 9BE49D1D42413DBB971BB71D8D9FFF579ACB6D73AF248DEDD6C8A9A054FADEC4 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curvepeer has no cert! peer has no cert! name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 1E29B50A6BFE32223D0BA199DDA854C3F19561ACFAF29A1CEEA1DF0E56D8594B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: 5284661634E3D938573F3596FD6E7FC5BEF602B8CF15BBCB04394C12D319196F Session-ID-ctx: Master-Key: 8866B5F9B53CA9A4FB24F26E4207E94563C90AAE395EA09D62616D4D7831001C69EE9BB0249015D7446A8D12DAE42CC2 TLS session ticket: 0000 - 20 26 96 9A E3 46 A5 2C-67 34 A7 32 25 26 1F 72 ....cF..g......b 0010 - 49 B8 E6 E9 9D 19 5A 28-08 F8 14 5E CE B8 CE 3E I.fi..J..h.NN.N. 0020 - 00 8D 21 59 15 FB 01 84-FA 5B 9A 2B 60 92 51 C6 ...I.k..jK..`.AF 0030 - 5A 68 2B FB B9 39 A3 BE-1A 9C 3B 72 69 8E D9 0E Jh.k.......bi.I. 0040 - B4 A0 26 21 72 F9 BA AF-F3 4D 62 38 FC C1 70 FA ....bi..cMb.lA`j 0050 - 60 71 56 56 1F D1 2B B3-AF DF 15 92 55 66 33 82 `aFF.A...O..Ef.. 0060 - 70 F3 31 6A 24 FA 95 A9-44 97 2D C3 41 83 AC 4A `c.j.j..D..CA..J 0070 - F0 89 A3 A4 AF 47 DE ED-1B FC 62 97 6B 7E 19 2C `....GNm.lb.kn.. 0080 - 78 4D B5 82 E9 FD C4 5A-40 C3 CA DF 9F EE 42 E2 hM..imDJ.CJO.nBb 0090 - F1 D9 17 7C 3A D5 86 7C-D2 B5 7F 69 85 4E 9F 69 aI.l.E.lB.oi.N.i 00A0 - 3C 2E 1A 0A 37 28 99 A6-D8 F6 3C F6 6B 2C 4C 7A ........Hf.fk.Lj 00B0 - 22 E9 32 A6 13 2E 83 D1-83 79 42 A1 8A 6C F7 00 .i.....A.iB..lg. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[999]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -d -N -p 0 repeating test without extended master secret trying client command line[1000]: SuiteTest -a -v 3 -l ADH-AES128-SHA -2 -N -n -p 36867 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA1 SSL curve name is FFDHE_3072 Server Random : 8C522930454992173CD8E19B7B341085487760108882DF4A4C3CADF28B78A65C SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 88584D2E6F76EF0B98C31268E3703B023951AB2A7495BB167F3FA635DADF4881 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_128_CBC_SHA Session-ID: F9B3D4F82FD6A973CEA182DD9F34BE62EE93D5F7EB378920EA8D40EA39D3D4D0 Session-ID-ctx: Master-Key: F80EF3FBF48C75BB6B5685305F184D990CFEFA817FB878073987D1F6EA18981422E18D9FECA485C9639F98E800D8A659 TLS session ticket: 0000 - CD 41 D5 BD 86 A4 F5 51-E5 5B 93 E9 F0 A6 74 E4 MAE...eAeK.i`.dd 0010 - 40 E8 FC EA 3C 22 EB 8B-29 FE 19 21 26 84 40 2E .hlj..k..n...... 0020 - 00 8D D6 E4 1F 14 5E EA-DB 02 BD 88 45 6F 72 FD ..Fd..NjK...Eobm 0030 - 7A E3 BA 5F EB 6E C7 7F-B3 21 5D 38 F3 9D 6A 6B jc.OknGo..M.c.jk 0040 - 74 E4 EC 48 75 24 CA 76-90 AB 07 F7 1E E4 D4 C9 ddlHe.Jf...g.dDI 0050 - AD 3F 3F A5 28 50 77 7B-F5 50 CD 31 EE 5D 93 FF ......gke.M.nM.o 0060 - F0 2D E5 CD FF D3 0D 30-7E 66 D7 74 40 74 4A 43 `.eMoC..nfGd.dJC 0070 - 1D 69 2B CE 55 F0 43 7E-2A 94 B3 C2 A3 43 69 42 .i.NE`Cn...B.CiB 0080 - C1 D1 E4 E4 4D C5 06 6F-88 A6 C9 DE D3 DD 21 6D AAddME.o..INCM.m 0090 - 7E 07 71 C4 D7 8C C3 AA-0D 97 9C 8B AD 9D 28 52 n.aDG.C........B 00A0 - 36 8D C8 D9 63 5F 29 C8-88 09 E1 E3 E0 E7 41 BF ..HIcO.H..ac`gA. 00B0 - 56 67 5A 5C 41 9A C8 31-15 18 FA 9F D6 70 12 00 FgJLA.H...j.F`.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1001]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -p 0 trying client command line[1002]: Suipeer has no cert! peer has no cert! peer has no cert! peer has no cert! teTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -p 37583 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 3E6CF1E207E0C2E8F8AC7E9CDF4B340D17FA3D3166DCE64D023CCBC9EE31CA85 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 498500BA32FF030995F5631E06D15FD81A54F7505EEA6B586BC61F324EF521AC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: 2972290C7EF0314B927B72421FB22F4EB35302C37FE56DF123FD05714A3CC237 Session-ID-ctx: Master-Key: 698484D4A80DBE7F30BDFD37E9EF0C915C5FAD38F4589D9564B1DEEC535E3E142AF675E530F6FC844B54F595289F4FD0 TLS session ticket: 0000 - 8E E4 4F 17 FF 91 DF D2-E1 42 C2 F0 E5 C3 02 42 .dO.o.OBaBB`eC.B 0010 - A8 EE 58 73 25 30 64 A4-1D 3D 0E D8 68 10 BD F1 .nHc..d....Hh..a 0020 - 00 8D 70 E0 23 DD C4 D2-BD 2F D9 56 48 55 BB 9E ..``.MDB..IFHE.. 0030 - 13 CF 55 FD E6 59 BB 85-71 72 8F 93 6E F9 6D 44 .OEmfI..ab..nimD 0040 - 6C 77 64 EB E8 3B D3 13-04 B8 30 7A 52 38 7B 29 lgdkh.C....jB.k. 0050 - 11 EE E1 B5 0E 91 D8 AF-03 B0 FB 9B B6 DB 1B 82 .na...H...k..K.. 0060 - DB 78 8D 04 48 0E A1 11-CE B5 87 16 51 0C EB 57 Kh..H...N...A.kG 0070 - 1A 2D C7 1B EA F4 06 49-49 31 B0 96 40 4D E1 85 ..G.jd.II....Ma. 0080 - 02 30 56 E9 DE F0 9D 81-BC B1 D9 E4 CB 9A DD A2 ..FiN`....IdK.M. 0090 - C1 4F 1C FE F9 E6 9A FE-B9 03 5B 57 4B 4D 02 34 AO.nif.n..KGKM.. 00A0 - 5F BA BA 3F EA A6 B8 2F-0F DD 4D 68 25 83 CD E7 O...j....MMh..Mg 00B0 - E4 1C 5B 5E AC F3 FC 2A-C6 A0 44 54 70 93 1C 00 d.KN.cl.F.DD`... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1003]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1004]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -p 42111 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 819932C39E793D8693A5A54A0D8773D34BFC2F6E906D223CB432559D63190A05 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 381ACD31FEB7CE95FFEC0FDEE1E4C32BF82EC0FC890C58702FAB7765EF56C932 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: EB3F7BC19B5BBC17B21743C6643AAF3FED82567551A4F1CA6DCF666E79D6D35F Session-ID-ctx: Master-Key: 9EF63E2767447B18122227AED869517582C4AFAC734989D5393ADAEFEEA82E02F4BE0534A9B7DD6782AE0D9E39561BA9 TLS session ticket: 0000 - 22 38 77 86 A0 F9 4F BA-21 C9 D1 87 30 B9 1C 76 ..g..iO..IA....f 0010 - 7E B5 9D 21 E0 8D CD 58-26 A4 28 46 D9 F1 C7 DC n...`.MH...FIaGL 0020 - 00 8D FD E6 09 E7 F5 84-05 B0 A0 D6 CF 21 5D CC ..mf.ge....FO.ML 0030 - AD FF AD 7E 16 B7 CF 9B-B5 A8 4D 18 BF 6C E3 8B .o.n..O...M..lc. 0040 - B8 07 D6 BB A4 01 74 1B-B6 08 42 B0 E5 F8 44 31 ..F...d...B.ehD. 0050 - 55 18 CF 2F A5 8A 9B 27-2A 94 41 53 F1 B0 AD E4 E.O.......ACa..d 0060 - 27 4C 24 3F A1 C2 44 1A-5D 83 A5 5E 23 B1 03 AA .L...BD.M..N.... 0070 - F0 89 90 23 19 7C 9A 20-60 0D 15 01 D6 F9 53 4D `....l..`...FiCM 0080 - F0 A9 7F 04 B8 81 41 89-E9 FB 38 F4 79 E1 0A 5E `.o...A.ik.dia.N 0090 - 0B 7F C5 22 3B CB A7 D0-98 26 1D DA 40 FC C6 E3 .oE..K.....J.lFc 00A0 - E8 D4 13 F1 C0 01 75 47-20 AD 82 6C 4A F5 8E 10 hD.a..eG...lJe.. 00B0 - 97 00 86 0B 68 84 C4 E2-21 72 44 53 0F 89 16 00 ....h.Db.peer has no cert! peer has no cert! peer has no cert! peer has no cert! bDC.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1005]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -p 0 trying client command line[1006]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -p 43879 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 0F446CD6537A6D8A9A34F40E549DAFAB36107E034E5D326744D8894A14ED3B2A SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 1E51213A7D4DC7BFBA87948A288FDAE13D9F0E0AA86E3E5E607833D0BE358E92 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: 3DB533FADA68858C53881F1BED0200477CA15C897A70884EF5E0745D0B584D1B Session-ID-ctx: Master-Key: A1A855307E1784C05CD38EBB19F1AFA1E19302BA2CB6D6BE8D3A1D6232353CD3E4BB0420C7FE79E47ABF7F09F832A9FC TLS session ticket: 0000 - B4 9B 69 5C 41 5C BE 19-43 40 87 03 E1 D9 B8 32 ..iLAL..C...aI.. 0010 - C5 3F 4A 2B 45 D8 02 8F-55 B2 C0 82 C7 D8 DF 5C E.J.EH..E...GHOL 0020 - 00 8D DB ED 35 40 CB 5B-2E DE A4 8C B2 F3 48 9E ..Km..KK.N...cH. 0030 - 0E C3 F6 68 15 29 03 D6-BF 3A EB AA 1F 6A E1 29 .Cfh...F..k..ja. 0040 - 05 60 52 2B 4B 67 8E E2-E7 AD F6 5B FC D1 41 1E .`B.Kg.bg.fKlAA. 0050 - B4 FB 43 AB 62 89 8C 7D-13 2A 7B 79 66 6A CB B0 .kC.b..m..kifjK. 0060 - 2C 0B A9 4B 80 03 9A BA-90 8F 13 DA 6C 4D 9E B4 ...K.......JlM.. 0070 - 1E 63 4D CD 76 E8 AE D6-42 DB DD 43 5B 5A D4 3C .cMMfh.FBKMCKJD. 0080 - F0 32 1A 1C 05 36 EA CC-36 0B D5 28 A7 6E C7 36 `.....jL..E..nG. 0090 - 83 65 CC 87 A8 5A 78 46-90 B1 C1 8B E1 5D 82 8E .eL..JhF..A.aM.. 00A0 - BC 89 92 FF 0C D8 33 F9-00 4C 46 8A 54 41 30 DA ...o.H.i.LF.DA.J 00B0 - D3 5C 12 07 3A D1 BD 07-1B 0F 48 8A B6 48 75 00 CL...A....H..He. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1007]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -N -p 0 trying client command line[1008]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -N -p 43593 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 41ECA6AF4F34E761383C4C6051B052F802389EC22E283F7F67E1F1440B1FDAB2 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 2B1ED7419CC07A2F5322BFF4765C4644D0F572C267391D720A6DC44265C4725D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: B1B5E0FECB4611CC926A4CBD282A04076F604D399EDA6F4E7B14D32CF27BB20A Session-ID-ctx: Master-Key: B347FAE6EEF1D3D25468D2B953DE1CDBD92768B23B34F271321F54691305BF8CF4C5D390EA0EBEA3D92F28C9B50E5D7F TLS session ticket: 0000 - FB FF CB 3A D6 CD 6C 12-95 D6 33 0E 09 64 62 36 koK.FMl..F...db. 0010 - B8 6D 54 A0 3A 7D 91 D6-B5 61 4F F3 0C 37 58 D6 .mD..m.F.aOc..HF 0020 - 00 8D 6C B2 22 A0 17 C9-F4 C9 CB 04 FB A2 70 80 ..l....IdIK.k.`. 0030 - C2 0F F7 56 2B 3A FF 9E-F3 FE CF 7A 91 17 75 31 B.gF..o.cnOj..e. 0040 - 53 87 44 53 A0 FB 61 10-A4 45 00 6E 3D FE 2C B0 C.DC.ka..E.n.n.. 0050 - 4B 36 F0 AD 71 6F AC 8D-0A E8 72 DD A6 1B AA A0 K.`.ao...hbM.... 0060 - 4F 5peer has no cert! peer has no cert! peer has no cert! peer has no cert! 1 AC 03 C2 50 0F 9E-61 80 A0 DD D5 F2 7C 87 OA..B...a..MEbl. 0070 - 7B 4E 0A A6 1A 77 9A BE-A4 50 05 B0 9E FB 8B 03 kN...g.......k.. 0080 - 0F 3F 3C E6 2A B0 C5 BD-73 8D D2 9C C1 7C 73 07 ...f..E.c.B.Alc. 0090 - 3C 6F C8 91 48 B7 7C 29-CD 2F 71 23 57 8B 54 48 .oH.H.l.M.a.G.DH 00A0 - E0 A1 CF F3 33 44 03 FF-F0 FA C2 74 D7 E2 46 27 `.Oc.D.o`jBdGbF. 00B0 - 0B 38 5B E8 C2 E4 E9 4F-F6 F1 3C 0F C5 4E 76 00 ..KhBdiOfa..ENf. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1009]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -d -p 0 trying client command line[1010]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -p 37969 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 0C6F07C3DDBD669043E28AF883F07AEE781BD74FD1571BE4B3845A16025E915A SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : E9D5E2EF42565AA4D074B61006BB9B6F585F14628D83969585FD20F0754B7EF9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: 52727A28CA0690282A92354C5B348F6EFA9D1BEDE480DAAD7BE51E119B9F8E30 Session-ID-ctx: Master-Key: 80B5E05B648F6D8AA98EBC324564251EF47045F8F74CD12B09DBF4A656B62544B365CBDCDC31BEF9BBF7B48767B78876 TLS session ticket: 0000 - 02 31 B3 3F 16 5B A7 C6-9B C2 0D 15 A8 61 5F 32 .....K.F.B...aO. 0010 - 1C EC 4F A2 FC C0 25 3D-AD 56 E6 99 CC BE 9E 82 .lO.l....Ff.L... 0020 - 00 8D 55 0C 58 AC 30 49-8E 83 5B 6B 1B 3F 79 42 ..E.H..I..Kk..iB 0030 - E8 6F FA D2 BC 01 BA AA-F7 7F 86 94 41 2A 62 F4 hojB....go..A.bd 0040 - 02 86 69 BB 95 89 45 B2-02 24 10 E3 21 B7 A9 A9 ..i...E....c.... 0050 - 36 E5 F3 48 18 08 9C C4-E8 95 B3 9A 5A 4C 33 1D .ecH...Dh...JL.. 0060 - A8 5C F8 E8 1A 24 C6 F1-D6 D9 4E 05 E3 78 A4 58 .Lhh..FaFIN.ch.H 0070 - 42 FC 89 06 D0 B3 55 26-15 CA CA E0 D8 E8 89 52 Bl....E..JJ`Hh.B 0080 - 1E BA 97 3B D3 85 C9 D3-BA 3B 14 E1 F7 41 6F 20 ....C.IC...agAo. 0090 - 0B 4F 36 86 7E F5 C7 25-57 21 23 27 5E 7C AE C4 .O..neG.G...Nl.D 00A0 - 75 BC 07 4F 9A 9B A1 D1-06 8A 86 BC 50 47 28 7C e..O...A.....G.l 00B0 - 0C BD E2 62 05 30 38 77-E9 77 A7 EB 2A 85 1A 00 ..bb...gig.k.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1011]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -d -N -p 0 trying client command line[1012]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -N -p 35359 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 511D02161C094025EBE8B7C8EB7FBB7BE9CD5CD460781AC535AE9BB0EFB03FE0 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 58AA542F642AD75F1F002CDB95E2C9DA63C5E156CF267DCA99D99DE7E166E3AB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: A6E5E6561FE162FB86257525415C8CB76DBD2E49F780FCCD894BD3BB4E2E15AB Session-ID-ctx: Master-Key: F8F41C76DCA42AD058E61FB5984503B00140859CF1F3D079233927AB38B4AF0B651C47009E2F4FB74C1AB3863EE791CE TLS session ticket:peer has no cert! peer has no cert! peer has no cert! peer has no cert! 0000 - 50 D0 42 A6 13 C6 01 0E-CB 8F D3 41 12 D9 FD E2 ..B..F..K.CA.Imb 0010 - C6 8F 37 60 F2 AD AE F3-17 BD CF 58 86 5B 65 AC F..`b..c..OH.Ke. 0020 - 00 8D A8 8F 4A 0A DD 20-77 9B 43 1E 87 AA 6D B3 ....J.M.g.C...m. 0030 - 6D 20 52 1A A2 BC C5 B8-21 1E BE 15 71 4E F1 A8 m.B...E.....aNa. 0040 - E0 A4 4E B8 9D 0A 7F 58-87 1A 75 62 5D 31 C8 A9 `.N...oH..ebM.H. 0050 - 89 E8 CF 1C D2 8B 1A C5-B7 50 78 CD AE D2 3E 69 .hO.B..E..hM.B.i 0060 - DA 83 EB 8B 52 68 C2 86-AF C5 75 78 85 9A 68 89 J.k.BhB..Eeh..h. 0070 - BC 5D 66 9A E7 47 E2 75-1C B4 CD 09 71 C8 80 43 .Mf.gGbe..M.aH.C 0080 - 68 CF 96 E3 A6 80 41 D4-0A DD 0A CA 90 D1 FD D7 hO.c..AD.M.J.AmG 0090 - 0F 94 BF DA 08 C5 56 69-C1 BA D1 4C ED 34 A2 25 ...J.EFiA.ALm... 00A0 - 15 3C 59 F6 9B AA 96 38-73 AF A3 41 9E 33 D1 52 ..If....c..A..AB 00B0 - 5C 75 69 E7 A2 D0 DA E9-F7 4C 45 A5 79 9F 3E 00 Leig..JigLE.i... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1013]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -p 0 repeating test without extended master secret trying client command line[1014]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -n -p 40559 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : B5E1F6DC6A8BBAC361393E67A14BCB65454F569E219858AF48D5D64EE70289AB SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : EA0D4194D9591054AC7F46D192453D2F1D051D4D6DC2C688CE83402FC43239C2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: F2DA378227A189F6BA301CC0D298663489C0382B86C77AE543DB505F7C393C5F Session-ID-ctx: Master-Key: 6590BE36FEA64BE1A5EA5F32968E153D8124540BF4D71709C394411E744D23D78784068D3BB279FAAA9D7E21B639F7A9 TLS session ticket: 0000 - E6 CB CF CC C1 5B FB F9-AF EB 17 F8 BA E8 0E 6A fKOLAKki.k.h.h.j 0010 - 1D C3 55 55 14 1D F7 E0-48 3A 08 EC 60 E6 42 F6 .CEE..g`H..l`fBf 0020 - 00 8D 10 5F 12 6A F2 F1-59 C8 B9 07 89 8F 72 50 ...O.jbaIH....b. 0030 - 04 44 3A CD F5 77 A5 A8-78 DD E9 05 30 00 90 B9 .D.Meg..hMi..... 0040 - 02 CB D3 47 5E A1 E5 E4-E4 5F 05 70 C2 3D FF 6C .KCGN.eddO.`B.ol 0050 - B8 D0 F0 D5 C2 CD 7E 2C-87 92 BA 14 42 31 B1 7B ..`EBMn.....B..k 0060 - FB 70 56 68 C9 BC 44 57-F7 FF 1D 8C B2 24 3D 72 k`FhI.DGgo.....b 0070 - 38 48 4D 04 82 A4 21 51-4A 75 1E 56 F0 22 38 11 .HM....AJe.F`... 0080 - 98 A6 E3 F5 E5 0B 72 55-64 F4 F2 23 C0 92 02 E4 ..cee.bEddb....d 0090 - 56 5E AA 9E F0 41 FD A5-F9 2E 69 63 12 2E 8C 13 FN..`Am.i.ic.... 00A0 - BE 56 74 38 95 72 45 32-4D 9C B5 B7 5D 3B 36 43 .Fd..bE.M...M..C 00B0 - A9 4F 4D 86 7D 7A 87 AB-1B 8B 0B 87 0B 2D 82 00 .OM.mj.......... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1015]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -N -p 0 repeating test without extended master secret trying client command line[1016]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -N -n -p 41609 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 94F2A61DF944B31CD8F7E8CCED8CCB8D3DAB9D9A20E3C36D8078D282F64EFE55 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorpeer has no cert! peer has no cert! ithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 5ACF5BA5B0535409BB467651EF02F6181AE35E9E2179E9780F85AA7B0391A9CB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: CFC987D1196C2C28650A5EDB15B2B52B2A1ED61AF69678F5B9C9FB092D97CA7B Session-ID-ctx: Master-Key: 21A957B2E6302C3EA808902B386198DC4A494E06C61EED048475C39F31F1D478BA8DE03F0BBD0FD6EAEED1467D2FB248 TLS session ticket: 0000 - DC 05 18 A0 9C 56 15 73-A2 E6 CA E8 29 86 FF 04 L....F.c.fJh..o. 0010 - 8A 17 01 55 34 17 9B 8C-D8 71 47 DD B9 5F 4F 79 ...E....HaGM.OOi 0020 - 00 8D 30 7D 5F 33 78 95-37 E8 A9 B6 30 49 3D 30 ...mO.h..h...I.. 0030 - 3B 68 41 71 A3 16 17 B4-F9 C5 AF 04 DC D9 47 FD .hAa....iE..LIGm 0040 - B6 15 10 3C BF 0F 2F B6-BB 7D C9 C7 91 A3 D3 47 .........mIG..CG 0050 - 01 13 B1 89 AE B0 03 1F-9A 02 AA EE 3D 4E 44 2C ...........n.ND. 0060 - 8B 7C 7E D7 01 C9 7F CB-AA 83 A4 62 B0 FD 1A 45 .lnG.IoK...b.m.E 0070 - 89 90 E4 67 71 11 9B A1-A7 9E A2 A8 B9 19 CB E4 ..dga.........Kd 0080 - 1B C4 7E 7B 1B 46 0C C6-D5 C2 F9 C9 8A E6 8C 42 .Dnk.F.FEBiI.f.B 0090 - 5E E6 AA EA 2D 23 B2 91-DA C5 A3 39 E6 77 1A F4 Nf.j....JE..fg.d 00A0 - DA 39 BC B5 5E DE 8E B9-D2 EE 44 F6 A5 08 45 A6 J...NN..BnDf..E. 00B0 - 4A E7 4B 80 55 DB 85 33-9F D0 D4 05 32 68 BA 00 JgK.EK....D..h.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1017]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -d -p 0 repeating test without extended master secret trying client command line[1018]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -n -p 41443 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : E6562F7DFB7DF03BD4DDED96D42BE845D30A6D05844E8701E3987B432B76094E SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 62C6E6D60B64ABE2C138EABAE6F90CC0A50488115030CD697B596F0C46A94F4E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: 46ACC9C1D9B04ACA1D55ADEDCA46C2FCD2F470342BAED142E28B34227AAC816B Session-ID-ctx: Master-Key: 3FF149B6562F245DEBD935DEB2605F4B9912ABD1A1EBC413F37F2817871EAE465884F8BD9AD5BF56B5D5582D910CEB9A TLS session ticket: 0000 - BE 12 EB 14 98 DF 72 09-65 73 36 EB B1 A5 17 34 ..k..Ob.ec.k.... 0010 - 09 90 1A C0 6C B4 2B E6-EF 21 A2 1F 9C 6F 77 39 ....l..fo....og. 0020 - 00 8D 5E E8 D0 5B 26 B7-CA 23 47 A8 48 75 10 2C ..Nh.K..J.G.He.. 0030 - 3F B4 8A 4D C8 FA F5 6F-5B AC 57 8E AE AD 0E D4 ...MHjeoK.G....D 0040 - 52 4B 78 E3 6F 95 45 85-6A D2 C8 8B 83 C2 62 A2 BKhco.E.jBH..Bb. 0050 - 54 CD A6 16 4E D3 3E BA-34 AD B3 34 E5 C1 C2 C3 DM..NC......eABC 0060 - CA D9 73 3A 35 DB E5 E1-88 FC 83 97 5C 53 8D F0 JIc..Kea.l..LC.` 0070 - 94 1E 3B FE 19 FB EB 87-7A 32 65 2D E2 18 86 70 ...n.kk.j.e.b..` 0080 - E4 C6 7F E7 45 3C 16 04-0C D5 5B 7D 3E 5E 44 77 dFogE....EKm.NDg 0090 - 5B 75 65 2C 0A F2 B8 AB-62 1A 13 13 05 23 46 61 Kee..b..b.....Fa 00A0 - 2F 2F 9C 04 BF AF 45 39-82 62 26 96 39 25 23 25 ......E..b...... 00B0 - CF FB 69 65 86 B5 E2 F2-71 EC 24 8F 86 E9 36 00 Okie..bbal...i.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1019]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -d -N -ppeer has no cert! peer has no cert! In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate 0 repeating test without extended master secret trying client command line[1020]: SuiteTest -a -v 3 -l ADH-AES256-GCM-SHA384 -2 -N -n -p 43113 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA384 SSL curve name is FFDHE_3072 Server Random : 9597F0588C5AAC8BDEB4B944EFE61C59C28EE09A363F6366F5EBFB6BF2B43807 SSL version is TLSv1.2 SSL cipher suite is TLS_DH_anon_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 Session timeout set to 300 seconds Client Random : 9F2C109AAD36E46C3EC607894EC35EFD81B8696DBFB7029D445A4C41C1C58CFA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DH_anon_WITH_AES_256_GCM_SHA384 Session-ID: 3872EF40C1BC52368B9CE7C51AC276CDE6E27EC5EA5B892D7C7BF03C959AE153 Session-ID-ctx: Master-Key: BC398F414786DA65D1DD5A552D9EBFF6B091579E6455173083C66B5B70972D5876140BA4FD2A0BFE6FF1D47E5ECE8D5E TLS session ticket: 0000 - 42 82 6F 80 6E DF E6 9C-AA 20 4A DB A0 90 56 F2 B.o.nOf...JK..Fb 0010 - 49 86 4A 8B BA 4E 8D DF-0A 7D 6A AA A7 75 16 04 I.J..N.O.mj..e.. 0020 - 00 8D 98 33 84 3F 74 5E-6E AF E5 38 D7 B4 43 1A ......dNn.e.G.C. 0030 - 93 BD B4 6F 23 96 7E A9-CB B5 3F 80 29 B1 0E CC ...o..n.K......L 0040 - AB 1C 28 E7 3A F8 74 24-B2 23 70 B4 3A 43 F4 BB ...g.hd...`..Cd. 0050 - 86 51 8B 5C E2 22 B8 8E-85 25 6F 99 6E F2 3F 22 .A.Lb.....o.nb.. 0060 - 14 6E A1 28 C8 BA 2B AA-B6 6F 2F 97 0A CD 65 3E .n..H....o...Me. 0070 - B2 1A 98 91 9B C5 14 85-02 23 42 01 4E 36 91 B1 .....E....B.N... 0080 - 6D 11 47 DF 59 BA A1 78-9C BB 56 2B 65 F2 14 30 m.GOI..h..F.eb.. 0090 - 00 B9 AB FD 72 B7 E3 AD-E5 CB 95 DE 90 87 1E BE ...mb.c.eK.N.... 00A0 - DF 74 1C 73 7C C0 EF D3-8A 7D 3F B5 0F B8 86 8D Od.cl.oC.m...... 00B0 - C9 5A F5 B6 8E 9A D5 FC-00 B3 6B A6 46 62 90 00 IJe...El..k.Fb.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1021]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-rsa-badsig.pem -2 -p 0 trying client command line[1022]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -p 42867 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A73DC2ACA25CD081B39DA23621E4E7238DC5D61BE83CA930A1BDEE3973D26D29 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EB137F9CAC4C4AE99A6FD900047AA4D64E333EB9735474E74881F0B40CFD8AFD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 63DDB435C6046FE87D322D79D8385E535DC9AF82A9EDE4A88A7370436C87FBC6 Session-ID-ctx: Master-Key: 46B0157FEDAB4037704F447980D8EE62C5321E5F2B7E86337D7B45910AA6831C003256384AFA87E1A8BF45D9CF39ED22 TLS session ticket: 0000 - E0 54 2D 9C 02 3A DB 95-6A 22 8D F3 37 A4 0E 40 `D....K.j..c.... 0010 - 86 E5 B4 26 A1 64 D8 98-C9 03 D6 13 F4 39 FA E2 .e...dH.I.F.d.jb 0020 - 00 8D B0 83 86 7D 7C 03-91 B2 59 AD D9 6C C7 42 .....ml...I.IlGB 0030 - 4B D1 ED B5 6A 7E 9E 9D-67 E5 D3 5B FC 54 58 0C KAm.jn..geCKlDH. 0040 - 9E 86 AD 50 78 AB 81 2A-2D 5C DB E2 5D 90 E3 FE ....h....LKbM.cn 0050 - 51 62 30 62 FE 8D DF 9A-0F 5F 46 AB 97 EF 9D 59 Ab.bn.O..OF..o.I 0060 - 6B 92 61 CB 2F 5F FB 17-F1 61 16 DF 1D 95 82 3F k.aK.Ok.aa.O.... 0070 - 33 38 DC E0 25 AA 42 09-A6 6C 2C 46 8C 79 7D FD ..L`..B..l.F.imm 0080 - E6 8C C6 03 37 C5 CA 0E-FF 24 5B 0C 06 03 40 CD f.F..EJ.o.K....M 0090 - D1 66 8D F1 91 07 31 91-66 26 43 C4 64 59 E5 7C Af.a....f.CDdIel 00A0 - 56 50 4A AF E8 A8 24 92-62 EF 7A 93 20 FC 4E E5 F.J.h...boj..lNe 00B0 - 80 42 B2 B8 9B 9B 23 09-EB 3F E4 8E D0 DE B4 00 .B......k.d..N.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1023]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-rsa-badsig.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1024]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -p 40741 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 54E8E34C2E9742E703E9789D2D80AF2617199C49671A4E50A330E801AC47A5D5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1F3E47C9F1A06E9828C0B64873E15869A157057F7BBF614D3BCCA9FEFA6BAC98 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 4BA00BDD88929B2A0F6BD964267D1F3D46E8EE977786F4652F8BCA1AE373AEDD Session-ID-ctx: Master-Key: BDBB5362CE658DD385173A949101D68807D32398F5D41EB0368D5D1EAF4A414EE52C7A4EE52FCB6BC0BA401D0F31B55D TLS session ticket: 0000 - 2C E9 22 12 A0 92 46 F2-86 17 26 61 33 B8 34 42 .i....Fb...a...B 0010 - E8 FE 19 DE CE 98 2E 21-98 11 B0 4C 0C 10 5B 02 hn.NN......L..K. 0020 - 00 8D ED A3 29 90 7C FC-8C D7 60 B6 8C 18 E7 33 ..m...ll.G`...g. 0030 - 5A 7E E5 1C B0 11 4A A8-4E 94 31 8A 2F F4 C2 BA Jne...J.N....dB. 0040 - 61 4B 1B 5A E6 DC 3D DC-32 2F A8 90 89 9A 4F 69 aK.JfL.L......Oi 0050 - 1A FB ED BB 8D F6 A2 32-78 4F BF 03 67 BC 13 6C .km..f..hO..g..l 0060 - FIn verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate 1 F0 78 C9 CB D1 21 70-A4 1A FD A4 52 9B 53 81 a`hIKA.`..m.B.C. 0070 - 51 00 AA DD E0 F1 AD D2-89 2F 2B 07 D8 21 6C AF A..M`a.B....H.l. 0080 - 25 2A 2D A1 26 C2 E1 6B-B6 A9 4E 37 0E E7 1C B2 .....Bak..N..g.. 0090 - 9A 84 B7 34 CF CA C3 2D-93 A8 46 43 EB D7 DB 68 ....OJC...FCkGKh 00A0 - D7 A8 E7 2F 33 F6 89 0E-A4 AB BE 9D AD 83 DF 96 G.g..f........O. 00B0 - D3 49 0C 23 D1 FE 70 50-9A 3D 75 25 A7 C6 83 00 CI..An`...e..F.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1025]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-rsa-badsig.pem -2 -p 0 trying client command line[1026]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -p 43137 -H defCipherList Using default cipher list for testing Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1FCFAF6DF0DC6B5F407D43969661CF4181F1E0628BEE41B959BC3D3E1AC4Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com F30B altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAIn verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate QBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5F039A07B5B19C0353D813311F93B5A4FA278D4F3A0DDC519CAB866938A5FA6D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 9EB239A448DA5842A88D8C726F30FE3C0CD55BFDC2068E769C2EC833544B01EC Session-ID-ctx: Master-Key: 381DB937F79746C5C62DC88546C4266304541F737DAFB8FBF06AA99CB87B1837DA1C83D20B957F5B8B8099E10A40B981 TLS session ticket: 0000 - EB EB 81 2D 0B A2 9E BC-B0 34 11 75 8C BF C9 D0 kk.........e..I. 0010 - 29 50 FD 0A 12 6E 17 28-81 C5 85 AC C4 EA E4 34 ..m..n...E..Djd. 0020 - 00 8D B8 8F 0F D5 90 B6-A3 9E 26 C6 D6 24 AD 9C .....E.....FF... 0030 - 3D 4E 2A 94 2B F5 B7 F9-37 D1 0C 11 DA 4E 01 2A .N...e.i.A..JN.. 0040 - 21 6A 11 77 86 2B 35 10-45 F8 39 CD 42 BC 27 E1 .j.g....Eh.MB..a 0050 - EB C0 8C E9 9A 64 EB 63-C3 D1 CE BD F0 89 61 13 k..i.dkcCAN.`.a. 0060 - 5B 00 A0 25 BA 5E 7D FB-02 08 4A 66 F0 D5 E6 0D K....Nmk..Jf`Ef. 0070 - A9 79 A6 F3 DA 57 87 44-12 7C 7E 47 3A 21 9C CB .i.cJG.D.lnG...K 0080 - 15 71 2D 07 7A 6B AE E4-BE CE 7D DE CC B1 D5 65 .a..jk.d.NmNL.Ee 0090 - 23 9B EE 54 6A 64 06 19-87 7C 95 34 3A 60 E5 61 ..nDjd...l...`ea 00A0 - 43 60 47 8F F7 21 A2 F0-F0 17 56 58 2A 15 5F 68 C`G.g..``.FH..Oh 00B0 - 4B 2E 96 4A AC 80 CE 12-4A 37 63 D3 CD DF 50 00 K..J..N.J.cCMO.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1027]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-rsa-badsig.pem -2 -N -p 0 trying client command line[1028]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -N -p 46723 ... client would read block Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CFB98152C7318C05C3F39B29E5CA8167373F42C14582FE1FDD5D00CD83665FFA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgIn verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate AwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9B9C9C8C76548955F49487F0463CFB9E1FEFD0C0919C71D9E854B122BC38822F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 107EFCC05930C62FE39558D50020A70BC67F5B19CD886FC719B3CBA19910BCEE Session-ID-ctx: Master-Key: 267BF161D55F036097118E814367C862A4A21237701F8F0B3D72DFDA93E943466A989BF322834F04AD262DFA545246E0 TLS session ticket: 0000 - 01 7C 35 07 18 BF D8 2A-4C 8A 59 39 CF E6 6B F6 .l....H.L.I.Ofkf 0010 - 6F F0 7C 5C 73 19 54 E7-42 59 81 A2 F7 D7 DD 35 o`lLc.DgBI..gGM. 0020 - 00 8D C8 E1 C2 5D B0 23-D1 FB 83 C9 74 9F 0A 44 ..HaBM..Ak.Id..D 0030 - D7 5A 19 CC 62 6F 7F 2F-55 40 E8 2A AC 18 FE 4A GJ.Lboo.E.h...nJ 0040 - 60 E9 EF DE AE 86 35 64-0B FE DC 41 D8 80 C4 69 `ioN...d.nLAH.Di 0050 - D9 4E 4A FE 84 2C B9 1E-26 82 E3 62 E0 C6 CF 69 INJn......cb`FOi 0060 - 73 12 34 0B A2 D7 FF 07-93 D0 69 BC 0D 54 B1 FA c....Go...i..D.j 0070 - 53 FB 9B D6 1B 97 E4 04-8B DB B1 AF 8B 62 07 FB Ck.F..d..K...b.k 0080 - 5D 39 25 D7 0E B6 3A BD-22 C5 7D 63 A3 EA 05 64 M..G.....Emc.j.d 0090 - 91 4C A5 ED 13 37 BD 67-A9 3B 30 D7 28 7D D1 D9 .L.m...g...G.mAI 00A0 - D0 C9 10 71 30 11 33 C6-56 E7 E4 44 3E 3B 7D 10 .I.a...FFgdD..m. 00B0 - C5 04 32 09 1C 9F CB 15-6F 91 A7 D7 C3 DB 79 00 E.....K.o..GCKi. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1029]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-rsa-badsig.pem -2 -d -p 0 trying client command line[1030]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -p 40431 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAdpeer has no cert! dress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B3A5F518664BC6FD27F655909809DB4C23A6732486558102C9A0E1A40B213B66 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 835F03767D3E3A79AE51B27EE4AF627C7ACE48B8255A8C7435819032DA23D7FE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 8D0E5540EDA5BE7F00490B1525E5E77D920671039EA64ECA869BD893E1AE9331 Session-ID-ctx: Master-Key: 71C5F6A26FED3350F78E76432BF1B63F078172E334E24A938DD60E2B2EF17F50814FF612E1649D11B10D4CBFE471D1BF TLS session ticket: 0000 - 4B 06 1F 94 9D 6D 98 82-57 0F 26 70 4C CC BB FC K....m..G..`LL.l 0010 - 51 B5 45 78 41 21 B0 FB-9B 86 E6 E4 00 2A 4E D6 A.EhA..k..fd..NF 0020 - 00 8D 21 FD 41 EB 2E 43-FD 05 27 8E 00 C7 61 ED ...mAk.Cm....Gam 0030 - D8 DC 65 98 13 11 91 09-C9 17 A6 92 3B C2 08 18 HLe.....I....B.. 0040 - CE 32 86 37 75 31 B2 8E-C2 B6 54 41 77 9D EB EC N...e...B.DAg.kl 0050 - 17 CD 0C 46 CD 9B D4 F1-4C 4E 73 14 C3 CE 3C 17 .M.FM.DaLNc.CN.. 0060 - A7 F6 DA 28 44 73 EC BA-96 32 B5 F7 3A 92 6F 87 .fJ.Dcl....g..o. 0070 - 44 F2 0A F3 F5 4B 8F DC-2C 6B 22 D2 A3 EE EF 36 Db.ceK.L.k.B.no. 0080 - BF 55 3C 20 6B A4 F1 25-70 FC DC 5C AB C2 56 72 .E..k.a.`lLL.BFb 0090 - 64 84 23 61 91 EF 58 52-1E C1 8B 71 9A 02 BC 84 d..a.oHB.A.a.... 00A0 - B7 09 18 0C 15 49 C9 D3-24 7E 25 7E 48 5B D3 79 .....IIC.n.nHKCi 00B0 - 0E 21 3A 19 1B 32 BA 02-BF 3D 84 19 A7 78 E3 00 .............hc. 00CF - 00 00 00 In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate peer has no cert! 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1031]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-rsa-badsig.pem -2 -d -N -p 0 trying client command line[1032]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -N -p 34439 ... client would read block Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session Ticket CB: ticketSz = 207, ctx = initial session SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9262979D3173614D45AF3FB73CB4D9A22E80C184241FD18DD3DED50FEE053D33 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F8835FEFD79711ED8175B5BF16CADD10B97EDF37732120D1A108CC4191312B3C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: B42D35D4CBBF1CCEB6A3E62408A3FDDC33319E0A753A08B5E977B56C5D083957 Session-ID-ctx: Master-Key: A509E9In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate 774B0F1F61D89555ED4DE15ABA5147F622E38E73B6BAE3A35036DEA8D36C68CF74EFEAF87E3A3A08DD392E9B38 TLS session ticket: 0000 - 67 9F 67 B0 87 66 97 67-BF 00 B6 38 16 57 F1 44 g.g..f.g.....GaD 0010 - 30 5D 81 55 49 24 3E 50-B5 78 39 05 FD D7 B6 83 .M.EI....h..mG.. 0020 - 00 8D E7 C5 1E 60 64 93-53 B1 AF 97 D5 07 D4 AD ..gE.`d.C...E.D. 0030 - 70 DB 63 0D 37 83 BF 55-68 91 7A BE 39 6D 61 72 `Kc....Eh.j..mab 0040 - 40 E7 69 21 A8 12 14 F0-5F 3F 09 48 A3 DF D9 59 .gi....`O..H.OII 0050 - CF C0 31 64 5E 27 F8 43-AB 0D 5A 10 BF 54 2D 55 O..dN.hC..J..D.E 0060 - 97 E6 C7 BD 39 FD DB B5-50 82 5C 64 97 94 EF 13 .fG..mK...Ld..o. 0070 - AE 1F 13 4E 96 35 2E 77-0B 22 EB C3 AF C3 BA 90 ...N...g..kC.C.. 0080 - 10 F1 8D B5 0D 16 C8 B9-1B 82 4E 35 DD 11 9D 79 .a....H...N.M..i 0090 - E3 EC 28 BB EE 5E 6E 86-45 21 75 2C 27 52 44 3D cl..nNn.E.e..BD. 00A0 - 63 A8 2C 4E 58 17 28 DB-1F B7 46 8D AE 1A 41 76 c..NH..K..F...Af 00B0 - 58 AF 8F C1 75 F7 88 BF-02 F6 45 CC B1 22 0D 00 H..Aeg...fEL.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1033]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-rsa-badsig.pem -2 -p 0 repeating test without extended master secret trying client command line[1034]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -n -p 40507 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 174F50F654442CA28E86BA5D9F745D3292C1A8AC3E8F6B66EA6F7A5679D56FC8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJAIn verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate 4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BA4291B0FCD30C582E0E1206EC459A436C65CE65B018BB6F355782D6DC77441E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 85AB35422CF485ECE704CBF558CF2C8A95CE8E12C53EBC36113A1B7A8CADA091 Session-ID-ctx: Master-Key: 5AF2CED8563A9D901400EF0D2ACDCA9E6522A063564A043974F57F797941CC6C34AC678BC1BF92E68A989B49C822EBB7 TLS session ticket: 0000 - FC A4 8C 62 88 12 2E E4-50 90 4F AA 2D CE 39 D0 l..b...d..O..N.. 0010 - 73 2D 09 4C 7A 0D 39 A1-F9 ED B3 F8 99 E7 1B AD c..Lj...im.h.g.. 0020 - 00 8D 08 2C 01 E2 4C 1C-8B B9 65 03 78 7B 15 61 .....bL...e.hk.a 0030 - 07 76 0B 15 B0 CA D1 71-43 CB A7 2E 74 AD 2C B8 .f...JAaCK..d... 0040 - 5E 13 1E 13 E0 0A 1B E0-B9 2F 30 25 00 6F F0 EC N...`..`.....o`l 0050 - 98 CF 89 22 82 F3 F5 43-CC 68 5E B9 68 7E CA 73 .O...ceCLhN.hnJc 0060 - C8 C4 38 82 47 17 35 63-9B E9 AB 10 90 1B 11 9F HD..G..c.i...... 0070 - 0B D3 E1 DE A9 0D C1 29-77 14 67 AA E4 9B 42 62 .CaN..A.g.g.d.Bb 0080 - 74 B2 5E 69 ED 43 9F 7B-6E 6F 33 FC 27 8C F4 3B d.NimC.kno.l..d. 0090 - 89 D7 17 91 EF F0 A3 CE-23 C6 14 09 9D 26 9B D3 .G..o`.N.F.....C 00A0 - 6C 84 28 DC 65 54 3B 4F-AD 6F A4 6E F5 21 DF 8C l..LeD.O.o.ne.O. 00B0 - 42 0D 46 F7 B2 01 2A 41-9B F0 6F DB DC B4 96 00 B.Fg...A.`oKL... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1035]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-rsa-badsig.pem -2 -N -p 0 repeating test without extended master secret trying client command line[1036]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -N -n -p 39863 ... client would read block Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Server Random : 62 serial number:01 6D31C5DCD1A0D44D1A858911E9541B781D736D829C2E003306694344A73118 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 075ACA9E99FA853007783FCB533B1D7AC32B5D9C97E671BAF2B9D90024D4DB9D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E98DB52AA69BB29416D03E961F968DF343744FEECB0B66FEBB952CD67B03E1BD Session-ID-ctx: Master-Key: 93EDF18E8304C3C881E4A639D91E351ECA462EBF38E35337D9CB85521DA56E8DB936942D215333795BFDAC3EC4E328AC TLS session ticket: 0000 - A8 17 F9 0B 51 87 EF 94-90 65 8F E9 96 11 E5 E2 ..i.A.o..e.i..eb 0010 - 38 43 21 94 E6 35 2A A8-41 D8 C5 9B C4 EF 60 E9 .C..f...AHE.Do`i 0020 - 00 8D FA C7 51 8D DD 77-0E 85 A6 97 AB 74 DE C2 ..jGA.Mg.....dNB 0030 - 19 61 41 64 66 3D D4 4D-26 3B C4 C8 6F F4 AA 98 .aAdf.DM..DHod.. 0040 - C3 AB 91 CB 5E 7C 81 DE-9C 07 3C A1 DF A3 9C 0A C..KNl.N....O... 0050 - 22 3E BB 49 D0 AD 92 5D-D5 99 A1 B1 B0 74 33 08 ...I...ME....d.. 0060 - FD D3 6B 9E DF AF 58 96-38 EB 76 E4 04 75 D6 B2 mCk.O.H..kfd.eF. 0070 - C3 13 1F E5 11 B8 E5 A0-F4 6E 28 31 17 C9 32 76 C..e..e.dn...I.f 0080 - A7 A2 D0 5E 5B 3F BC 2E-3E E9 69 B5 AA ED 39 ED ...NK....ii..m.m 0090 - 47 1C 91 A1 DA 4F A1 20-28 36 9E 1D 4F A8 94 7D G...JO......O..m 00A0 - 0F 86 DC D7 11 76 94 DE-8A CB B2 76 E8 A3 4A 4F ..LG.f.N.K.fh.JO 00B0 - BF 0A C3 8F 47 8A 6B D3-5C 06 13 72 15 42 35 00 ..C.G.kCL..b.B.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1037]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/sIn verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate peer has no cert! erver-cert-rsa-badsig.pem -2 -d -p 0 repeating test without extended master secret trying client command line[1038]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -n -p 34861 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 901417C2561D072360961600DD7D3FE886BA334338B6D2EE108FB764CC361D83 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 96AFD6245FDB609064AF4E62429EA9E23BA57AE471C19D0C7247A2F6961391C9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: B94FAB8EFCF939EEDC417E055AAF26AC799E748987B4B570C1BC3714F1DD960D Session-ID-ctx: Master-Key: 543EB202CC37EE8F45DC5E28A539ACAFDF711F1304247E3425E8318F3F94372077558537E292128A4AC7C7DDF993E594 TLS session ticket: 0000 - 58 51 F2 2B 24 9F AC FA-A6 97 46 66 76 0A 0F BC HAb....j..Fff... 0010 - 34 36 09 FC 7B AA 9E 76-1A 17 E3 1C 38 44 69 5A ...lk..f..c..DiJ 0020 - 00 8D B1 6F 73 7E C2 06-61 A3 27 72 73 3C 08 CD ...ocnB.a..bc..M 0030 - 98 FE 28 7D 9D EC 39 3B-10In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate peer has no cert! F0 3E 5A 08 EC EF 04 .n.m.l...`.J.lo. 0040 - 07 36 62 DD B3 FF C3 55-14 95 7D AF 18 D7 3B CE ..bM.oCE..m..G.N 0050 - 71 42 BB 64 AD C1 E5 66-AA 9D DC 24 4C 20 6B AA aB.d.Aef..L.L.k. 0060 - 7E 90 13 CE 83 90 79 14-2B 3F 00 4D 00 4D 1F 19 n..N..i....M.M.. 0070 - 04 BD 16 08 D6 D5 B5 3F-8B 6D E6 94 23 97 C9 A4 ....FE...mf...I. 0080 - 94 A7 62 78 37 2B 50 5A-20 E9 88 CF 51 64 C3 C4 ..bh...J.i.OAdCD 0090 - 0C CC F5 00 EE 2C BC 36-0D 4E 05 4A 17 BE 3E 15 .Le.n....N.J.... 00A0 - 17 6D 87 16 3F 0D 4E DB-2E FC 2E 63 A7 2F EC 3D .m....NK.l.c..l. 00B0 - C9 E6 0A CF 41 C2 F3 23-D8 AF B7 45 0B 17 45 00 If.OABc.H..E..E. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1039]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-rsa-badsig.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[1040]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -N -n -p 41265 ... client would read block Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3112DB458BA5429D9BFD98044B9E05EF6F389C90D8399F11F310BC99A251DD53 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMIn verification callback, error = 20, unable to get local issuer certificate CMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B50B4D397321E6BFC51FB1A3999D64101A1FA641D315B6CADB5A3CB0356FBD11 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 0DC5AF5F8EF3C198C8E08895752A437539015017D3BA91E3FE1FFDED20370DAF Session-ID-ctx: Master-Key: DC18B6C5A3151785BC68677E780F1A3D77AECE404945AE047DF3FF125DC27160B048B6A3EF0DE8B8E1547201C90B901F TLS session ticket: 0000 - 02 E5 A7 0F F7 4E D9 77-53 54 20 72 B1 BB FC 54 .e..gNIgCD.b..lD 0010 - 0F F2 24 EC 4A 3F 9D 00-A2 61 F7 1B 00 C9 5A C2 .b.lJ....ag..IJB 0020 - 00 8D C3 10 8B 5A 6A 7F-EF 98 0A 83 9E EB 69 2B ..C..Jjoo....ki. 0030 - F6 68 5B F2 3D 45 9A EC-66 B1 16 78 13 FB 5C 43 fhKb.E.lf..h.kLC 0040 - C7 B8 B5 3B 41 17 61 F8-AE B8 C8 74 98 A0 65 A6 G...A.ah..Hd..e. 0050 - 90 14 B4 CE 31 BC C8 3D-6D F9 7D 10 92 3E 8A 90 ...N..H.mim..... 0060 - B9 65 A4 24 2C 87 77 C7-81 53 04 EF 92 1B E9 C0 .e....gG.C.o..i. 0070 - 22 E5 29 24 E8 04 16 97-70 F0 1B 0C 45 2C C8 F0 .e..h...``..E.H` 0080 - C8 2E 48 B5 DE A7 DC 70-58 22 B2 E8 F5 79 FB AC H.H.N.L`H..heik. 0090 - 7A 4D F2 C0 92 E4 F0 5D-47 63 74 FB BC 4C A1 A6 jMb..d`MGcdk.L.. 00A0 - BB 23 2F B6 2A 19 A5 30-90 64 EA B2 5A C4 A3 36 .........dj.JD.. 00B0 - 28 28 7F 5B E3 36 B7 72-BF BE 6E FE 84 6B 3D 00 ..oKc..b..nn.k.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1041]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[1042]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -p 44057 Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ser:e8 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1135EE73BFE8ACC190526A81C90EDB56A61949DBEDE4EC25D76B2BFA07A9593C --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEIn verification callback, error = 20, unable to get local issuer certificate VsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FE45D8FFAEFE5CF3DB7606BA1DC933D6241D7EE629E325A41620E95381AFBADB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 063A606A30017557379DB945F2D5C8D6562AA143D127918AC92B94BA6B2F4544 Session-ID-ctx: Master-Key: 6F8A4A43B904383D953F018B46C225D8422AF9FA1E5958AE6A60431AD72B7101FF4B736C072C8027878450E15555F516 TLS session ticket: 0000 - 82 34 86 43 E5 B3 16 D6-97 16 BA 3B 68 44 C3 B0 ...Ce..F....hDC. 0010 - 15 E5 60 71 85 A0 95 C8-E4 4F 78 D4 EB F6 4B 9B .e`a...HdOhDkfK. 0020 - 00 8D F9 FB B8 59 4D 8D-2B BA B2 02 BA 80 6A 8B ..ik.IM.......j. 0030 - E3 EF 05 E7 AD 52 96 42-6B 70 A9 9E B4 7E 17 B4 co.g.B.Bk`...n.. 0040 - 12 64 B7 13 EA 24 19 88-86 D3 F6 A3 94 6D 42 59 .d..j....Cf..mBI 0050 - F9 EE 1C F4 6D 4B BB 8C-EA 93 F0 AF 07 EE AB 90 in.dmK..j.`..n.. 0060 - 6E 94 9C C8 CE ED 9E 33-3E 8A D4 AB BF CA 8D 53 n..HNm....D..J.C 0070 - 5A 79 06 CE D7 A0 B1 64-9B D8 4A B4 36 C4 7E 6B Ji.NG..d.HJ..Dnk 0080 - 46 21 8A 30 72 E8 89 A0-5C 65 79 2B DF B0 A8 F7 F...bh..Lei.O..g 0090 - A0 66 79 14 D6 AC 5D 78-FC 4D F5 76 9C 6A 5E 5D .fi.F.MhlMef.jNM 00A0 - 55 C8 D6 8B 77 89 6D 75-D3 09 E3 BC E0 2D 16 3A EHF.g.meC.c.`... 00B0 - 09 B4 B0 D2 D4 F7 A9 0C-EC 92 E2 C3 AC 2E A9 00 ...BDg..l.bC.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1043]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1044]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -p 35775 Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C8DA13522D1848C261CACA1DAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 4AB0D0E344DD18616E04 serial number:03 526B2765CD6FAC8C4FD3 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVIn verification callback, error = 20, unable to get local issuer certificate sb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 455083C3F697F30248CFED997740257CB96558734C7B41C45E23006F67C244A2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: AB6105E7FCEB2CC8E9CD6B74724C11DD23E0EE0E483349585D6221A3CF86BC6E Session-ID-ctx: Master-Key: DE5E43AB7CE8E8DBC7D78E11397840D44C3A4F3CE89A704C84A6C041A77514A1D9A446F51C85B159E37A364845387070 TLS session ticket: 0000 - 2C B0 3C 30 FC 13 63 10-8B D4 0D 6A FB 0D 8B 8A ....l.c..D.jk... 0010 - A0 E5 B4 33 78 48 D7 95-B9 FF 4F 55 14 B2 83 7A .e..hHG..oOE...j 0020 - 00 8D 36 E9 F4 3C 83 1B-F4 0B 27 A4 D4 5F ED 5D ...id...d...DOmM 0030 - FB 95 82 FB 9E 26 34 76-E4 4E 0A 16 4D 41 D3 30 k..k...fdN..MAC. 0040 - 81 5B 1F 2B F7 0E F4 CB-3E 61 EB 0D A1 B3 AD 16 .K..g.dK.ak..... 0050 - C0 4F 61 72 B0 16 38 FA-DA EC D7 3C 24 8F 59 6E .Oab...jJlG...In 0060 - 51 90 74 80 C0 73 47 E9-9F EA 24 51 C0 53 30 8A A.d..cGi.j.A.C.. 0070 - 32 65 9E B2 EC 99 0A 8D-7C B0 02 A1 00 AF A4 A4 .e..l...l....... 0080 - F3 0B 35 15 E3 F0 94 94-C1 E8 50 B0 17 D8 4E 2F c...c`..Ah...HN. 0090 - CA 2F 95 49 30 03 85 8B-B2 8A C8 89 C7 0C 76 8D J..I......H.G.f. 00A0 - FB BD F4 81 44 6D 92 2E-24 D0 AF 65 64 9B 58 6F k.d.Dm.....ed.Ho 00B0 - E3 6D 89 6C CE E7 FA D9-2F 77 F7 D7 5C 4F CA 00 cm.lNgjI.ggGLOJ. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1045]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[1046]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -p 36583 -H defCipherList Using default cipher list for testing Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 1304A6011BCEFE21CDF64C28E5AE91D9D726BA1B17SSL version is TLSv1.2 A0A89AC9080CSSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 41SSL curve name is SECP2In verification callback, error = 20, unable to get local issuer certificate 56R1 85B40473 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BB925F7641CB25551425BEC8DE27C9CC55713FD9A3B33901F958EB712662D552 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: A1F4B502F5B4CE0D2FFE337968AB5DBAEEC5F6D5D1B32FEA044EFBB72BDBCBBA Session-ID-ctx: Master-Key: D4E649B97AA610F0EE8913A04C54B723C4B8F8C723A0C9BBCE050CD3B7E7BFFC51FB729316BCD577FFE355199E983EDA TLS session ticket: 0000 - D2 D6 4A C9 27 0A 6E 79-CC D1 0C 68 8F B7 80 22 BFJI..niLA.h.... 0010 - FF 6E FF 44 60 66 62 9F-6C E5 99 AC 67 0F 72 D1 onoD`fb.le..g.bA 0020 - 00 8D 90 10 7F 4D E6 F8-E4 4E 3B 26 49 E8 24 1A ....oMfhdN..Ih.. 0030 - F7 45 50 63 1C DF A4 E7-7D 45 18 06 07 52 3F 21 gE.c.O.gmE...B.. 0040 - BD 61 69 D5 76 C5 6C 82-CE 64 74 97 52 2E 1E DA .aiEfEl.Ndd.B..J 0050 - AD 1C 04 B6 B1 47 66 91-CC 7F 52 0A 2E 69 1B 02 .....Gf.LoB..i.. 0060 - 13 EA EC 5A BE 2F B7 AC-1C E7 E8 8C C5 96 32 E5 .jlJ.....gh.E..e 0070 - F5 96 9A 10 18 DF F3 41-BE BE 7F D6 2F 1A 97 5A e....OcA..oF...J 0080 - 55 23 B2 B4 F5 1D F6 5E-88 48 F8 9B CE FF DA 4F E...e.fN.Hh.NoJO 0090 - A3 5D E9 ED CC C9 35 3F-86 E8 D5 E4 BC E9 A9 6F .MimLI...hEd.i.o 00A0 - 8E 35 63 CF 9A 83 6A DE-B9 49 38 97 7F 04 6E 5E ..cO..jN.I..o.nN 00B0 - A0 63 51 5B FC FC 92 96-01 F1 2A 47 AE CE 8A 00 .cAKll...a.G.N.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1047]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[1048]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -N -p 34685 ... client would read block Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C1CC8949F4B1EB82B94EAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=SeattIn verification callback, error = 20, unable to get local issuer certificate peer has no cert! le/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 712859SSL version is TLSv1.2 25B3A7BE9D69SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 9BSSL signature algorithm is SHA256 F2SSL curve name is SECP256R1 D9F1BF2A545430380E9F8F --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 60C717617CF7D0C63E2A16B41FB69BAD254DB4E55BA6A0FFCFA679BFB36616ED SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: D25DF5D4D06B8E68374319E5503EB7F08888B3533EF042C1D0F8A8924CF39B66 Session-ID-ctx: Master-Key: 2483EE8C3B2CD802F602EB7B05D808E2210303C9DA02FCBB0358C45E23CE5341A6118637391AC8DC9A42D7FE409B92B0 TLS session ticket: 0000 - 6B 7A 2C 83 2C D6 6A 4F-04 38 C3 75 BB 66 A7 14 kj...FjO..Ce.f.. 0010 - 5C 93 C6 6C 61 D0 8D CD-98 7F 49 2E 3A 0A 10 CD L.Fla..M.oI....M 0020 - 00 8D DD 69 27 0F 68 51-76 7C F0 6F 48 9C D4 58 ..Mi..hAfl`oH.DH 0030 - 49 24 3F 22 40 D7 09 F4-25 27 BF 4B DD E9 80 2D I....G.d...KMi.. 0040 - 2F 33 84 BA 9B C6 2F 4E-0F B0 4E 21 90 7B 89 5B .....F.N..N..k.K 0050 - 19 CA 25 A7 AB 36 43 EA-72 2D 4F 2C E9 5A 12 BE .J....Cjb.O.iJ.. 0060 - DF 92 CD AE 03 D5 B5 A5-A6 3A 3E B1 46 F5 B4 65 O.M..E......Fe.e 0070 - 38 64 83 0C 7B 4D 65 1C-D1 68 28 83 E8 AA B4 5A .d..kMe.Ah..h..J 0080 - 53 64 64 21 09 02 40 DC-9E 92 25 F5 EA 5E 24 6A Cdd....L...ejN.j 0090 - CF 35 F2 85 36 72 F9 1B-51 8E 27 19 5C BA BB 21 O.b..bi.A...L... 00A0 - AB E1 1D F1 D3 B8 14 28-F0 E0 08 B4 90 FE E4 87 .a.aC...``...nd. 00B0 - 14 AB CA 6F 77 4C 2F 18-C7 39 F9 8A F2 17 82 00 ..JogL..G.i.b... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1049]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[1050]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -p 38769 Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : AE3D54A8B12024155B42DBC1C249F32F5691C8A56B1DB84B35AE3A730D80FC4F Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfIn verification callback, error = 20, unable to get local issuer certificate peer has no cert! ssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E4F25B58EA2F4C5BB93781286C412F93C00221F7358AF858A21120A458BA3877 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: C276BF95ED9CF0DE0B2AB5322124F4073783FEEE5A76ED9736F23473D6B31C27 Session-ID-ctx: Master-Key: 1C4E9D7C413319D88A3CEFC7CA2E84B7B7224A014945C8FA445F92709B3E59353D886A47FA57F5441970BBB329E8C5C8 TLS session ticket: 0000 - 28 31 52 21 21 8D A2 FE-F6 47 DA 93 3C 71 06 4A ..B....nfGJ..a.J 0010 - 32 1F F0 68 CD C0 CA FC-DF CA 81 06 77 32 A0 BB ..`hM.JlOJ..g... 0020 - 00 8D 99 09 7D 0D 8D 17-FD A8 EB EA 5F 6A BF C9 ....m...m.kjOj.I 0030 - 0B 29 24 39 6F CD 43 A4-0B 2F 1B D6 82 E8 3E 9C ....oMC....F.h.. 0040 - 1C 12 B6 C6 6A 59 FA A9-C0 C5 3F 99 2D 02 06 10 ...FjIj..E...... 0050 - BE 36 67 0A 47 92 D2 6A-16 0D 39 E9 DF 75 6E 4A ..g.G.Bj...iOenJ 0060 - B1 26 17 30 E4 9B 73 19-6B 1B 0E 6B B8 A8 B2 43 ....d.c.k..k...C 0070 - CB DE 3B 49 95 A7 59 9F-E0 15 D2 81 B0 48 84 70 KN.I..I.`.B..H.` 0080 - 91 18 1A 67 00 20 8D A0-90 22 BA 24 24 F1 BC 29 ...g.........a.. 0090 - DF 27 82 F6 05 38 F4 EC-4A 6F A0 F3 02 7B 50 23 O..f..dlJo.c.k.. 00A0 - 56 A0 B7 AA 6B B7 76 14-3D A3 70 44 F0 DF 5A 05 F...k.f...`D`OJ. 00B0 - CA 7F 1D C7 84 A3 84 69-50 77 9D 5C 7D 67 8D 00 Jo.G...i.g.Lmg.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1051]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[1052]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -N -p 38923 ... client would read block Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C339E30ABD33FE6B9F568CADDCDB3EB1EF66A37CB8B0FC0C8224EF367F359253 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com In verification callback, error = 20, unable to get local issuer certificate serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 23BCFA0777660327989A692E496F994EEFDD18F63D4E5AD7DDC901C2D75FAB8A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 6D3CE3E6A5B0D8C596AD465F217D6F74247238096E5783B5CF4F748BC781CF30 Session-ID-ctx: Master-Key: BCA0827D3702F98229FE8D7DB65BCEE33B788172A633E13CD2749468168500262D5DF86F04C77E358689606D3C8E44BF TLS session ticket: 0000 - 86 CA E6 3D D9 E8 1A 7E-0E 6B 0F 1A D7 0E 95 E4 .Jf.Ih.n.k..G..d 0010 - CF 71 B8 42 21 11 F9 FA-CF EE 2B 49 FB 08 E4 F0 Oa.B..ijOn.Ik.d` 0020 - 00 8D 60 F0 D3 36 CD 64-FC A1 C2 EC 17 62 7D CB ..``C.Mdl.Bl.bmK 0030 - 86 E0 12 41 8A BA 56 B0-25 6A 51 BF C5 10 00 09 .`.A..F..jA.E... 0040 - 1E 36 04 64 32 9B 40 F9-6F 0C 58 FF E1 6B 1C 24 ...d...io.Hoak.. 0050 - E3 EA 3C C3 D6 32 CF 1F-59 B9 4D B5 79 3B 3B BD cj.CF.O.I.M.i... 0060 - 6B CD 90 FF 5F E2 06 62-18 DE F3 08 27 05 65 D0 kM.oOb.b.Nc...e. 0070 - E9 E4 06 07 F5 92 23 B6-0A B3 A8 F8 B8 3E BB 18 id..e......h.... 0080 - 9E 0C B6 A0 08 DE 59 E3-32 3E F6 BA B9 D2 41 64 .....NIc..f..BAd 0090 - 92 89 17 9C 13 6B 29 86-DE 8B 68 F9 C9 8C 90 78 .....k..N.hiI..h 00A0 - 3B D4 47 43 F9 CA C5 48-26 0E 53 CC 64 13 54 00 .DGCiJEH..CLd.D. 00B0 - 87 ED 06 F3 4A F3 BE D5-BD C4 5B EE 4F 1C A5 00 .m.cJc.E.DKnO... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1053]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[1054]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -n -p 40269 Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emaIn verification callback, error = 20, unable to get local issuer certificate ilAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 6AA0D997F82A51F9307ABD6883SSL version is TLSv1.2 B9SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 E0SSL signature algorithm is SHA256 50SSL curve name is SECP256R1 0A038821CA280A1A34EBB431D362EBFB --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3F9857A39453C0588F271D306FA820D4B6C67FA1D9B71A977AF9B729C9141FFC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 6687869ACA5FD99699CE3F68267C32A7E4A925616750B432CBD9190F7AB52341 Session-ID-ctx: Master-Key: 2585686E1A04369DC0D6373C7009D9B49EF764BFC8F23AEBFF889BB37C79C3D88C4DFA52E10361B8ED12FF8246D4D361 TLS session ticket: 0000 - 9C 65 68 66 04 6D B6 C3-07 4D 75 F3 47 B6 FB 9A .ehf.m.C.MecG.k. 0010 - 5B 39 E2 53 C8 58 2B EB-22 97 C2 30 E7 2D 9A 32 K.bCHH.k..B.g... 0020 - 00 8D 79 3C 5D 4D 7A 20-46 D1 54 C4 B2 A5 8F E6 ..i.MMj.FADD...f 0030 - 9E 64 BD 42 2F 7B BC 60-3F 17 D4 EE D6 6F F7 DF .d.B.k.`..DnFogO 0040 - D1 6D 9C 79 CC AA 49 0D-62 29 37 21 47 27 74 44 Am.iL.I.b...G.dD 0050 - 46 D2 F4 39 89 C8 CF 1B-26 3D C2 F2 EE 0C AE A3 FBd..HO...Bbn... 0060 - 20 6C 7F A3 95 F8 5A C2-45 0B 4D 57 7B 28 9A 15 .lo..hJBE.MGk... 0070 - EB 8F FD 36 C7 69 78 19-42 39 5B 3B D7 75 49 71 k.m.Gih.B.K.GeIa 0080 - A7 98 86 D7 1D 1F 11 63-99 24 63 B6 3A 79 78 67 ...G...c..c..ihg 0090 - 90 D4 BA FC D1 90 70 2D-F1 99 E2 C8 A9 8B E0 78 .D.lA.`.a.bH..`h 00A0 - 05 4E 0E 50 B8 30 0E 96-C7 44 C7 70 DC B6 22 F1 .N......GDG`L..a 00B0 - 03 EF 43 23 6C 20 FB EB-6B A2 70 01 64 36 13 00 .oC.l.kkk.`.d... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1055]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[1056]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -N -n -p 41353 ... client would read block Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.coIn verification callback, error = 20, unable to get local issuer certificate peer has no cert! m altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 serial number:03 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : 224C3DCF9AFF2776FF03291A5C7AA542754D870AECCA5C727FAD73DF0732257F --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 09A71B777C920F0DC7D10FA12FA95BFA3C40048ED144284525C6F86749337B52 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 0C5100D45D2C70CAEC6389836F0876D110C7789C3F0CFF9970C8168E54D7D60D Session-ID-ctx: Master-Key: 3E2ABEF18E8A28BD1275B9CF562A421283968D13AEB2B661E3DB9C94DCE2F3FEBF62B441E3E3EA4F2B45012CDD63DE1F TLS session ticket: 0000 - DF AC BF 7E F9 EE 34 11-4E 76 79 D6 60 7B 62 44 O..nin..NfiF`kbD 0010 - 86 60 4F FC B6 7E 80 B6-B2 97 5E F3 DD 53 C8 39 .`Ol.n....NcMCH. 0020 - 00 8D A3 C0 02 20 10 EA-D4 43 03 AF E3 55 CB 65 .......jDC..cEKe 0030 - 3C 3B F1 AB CA B7 2A 6D-4B C5 CE 6D 5E 5B 30 D2 ..a.J..mKENmNK.B 0040 - A6 6E CF 19 54 6B 38 32-D0 FA 77 96 3F C3 DC 12 .nO.Dk...jg..CL. 0050 - 8F 5F 04 5D 6E 20 42 28-9E 94 EA 9C 19 46 04 45 .O.Mn.B...j..F.E 0060 - 66 65 FF FF B6 BB 65 F9-AC DA 6B 9D D0 8E 71 FB feoo..ei.Jk...ak 0070 - D4 AA 97 9D 53 18 4D 3E-10 38 01 8D 0D BD A5 CA D...C.M........J 0080 - 06 26 F8 E4 5E 57 6F 7B-01 CC AF AA FA B0 45 3F ..hdNGok.L..j.E. 0090 - 4E 44 B1 BF CB A2 54 84-D4 C7 19 E0 DD 67 97 B0 ND..K.D.DG.`Mg.. 00A0 - 47 B4 E0 87 D2 0D EB E2-E1 C7 D1 FB AB E5 DA 87 G.`.B.kbaGAk.eJ. 00B0 - 55 FE F1 23 72 AF 62 CA-93 CB BE BB E6 47 97 00 Ena.b.bJ.K..fG.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1057]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[1058]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -n -p 37147 Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session SSL In verification callback, error = 20, unable to get local issuer certificate peer has no cert! version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F552CFA7B8A9DC9F88F81DE1B4CC1146388A8C8D757439A10A29F537C1712109 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AC503F364A23F78881289C38F956DE2952295621413749984764E7ACF9C8B535 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: 246B05F8FED539CAAA221AF5C3C59DE09D747EC0620F2B1A414E0F9C3522A96C Session-ID-ctx: Master-Key: 8C50962F027AC90CE91BB938C13194D2F2955EF89E428472232926C46E689797B711397AD2649CFE708305624E13D81C TLS session ticket: 0000 - 9F 0D 66 4B 73 15 D2 D8-8F 3D 97 28 20 CF E8 78 ..fKc.BH.....Ohh 0010 - B7 5F 1A E8 8E 48 58 16-F3 4E F7 FC 02 C0 E6 6C .O.h.HH.cNgl..fl 0020 - 00 8D 30 52 C9 C4 DE 4C-9F F6 5B 58 E6 95 5B FC ...BIDNL.fKHf.Kl 0030 - FD DD 2B EF 57 7E D4 DF-C9 E4 D7 F5 0A FC 3E 0F mM.oGnDOIdGe.l.. 0040 - E2 F8 A5 AD 60 39 C1 5E-24 E6 E4 C3 79 66 ED 3A bh..`.AN.fdCifm. 0050 - FD 8D 44 D1 BF EA C2 2A-B4 83 84 A2 31 E9 BC BE m.DA.jB......i.. 0060 - 49 C1 63 31 E6 AA 94 55-A5 DB 3B 3B 27 32 11 65 IAc.f..E.K.....e 0070 - 83 E9 C4 EB BD A5 46 C1-7A D0 13 18 BC 58 19 DE .iDk..FAj....H.N 0080 - 0E 3F AA 9C 50 D1 33 20-D0 01 8A E0 58 82 C1 AE .....A.....`H.A. 0090 - CE A8 03 22 21 F2 A0 2B-2E D4 3A C7 56 DB EF 20 N....b...D.GFKo. 00A0 - 67 5C 48 D7 3D B9 6F 90-DA CE 9B 95 F4 28 79 F0 gLHG..o.JN..d.i` 00B0 - 81 31 AD 8D 0D A3 CA 9E-98 47 19 0B E9 51 40 00 ......J..G..iA.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1059]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/test/server-cert-ecc-badsig.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[1060]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem -j -2 -N -n -p 36561 ... client would read block Peer's cert info: issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block SSL version is TLSv1.2In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Session Ticket CB: ticketSz = 207, ctx = initial session Server Random : 3E7C41E8012A2B126A3E1CE8C55B43DF90F15D4D9B7C046B4EA949EB92917730 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzxIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4D58BFF7F08B89F77B211A3F1E76AE019E62876AEA3643F28D9C23ACF084CF9C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Session-ID: B54D55A1370418C9CA21671AB6A1D1D766817E7677AF0BDBC32AAA446805C255 Session-ID-ctx: Master-Key: 8F0FA14E5E78FBEC87B0A6C84153D7586CBEF78F870429B8FC3EE89EBC62CE12DD56B39E9AC750F8541C6C6C44F3FC90 TLS session ticket: 0000 - C6 02 A9 93 2C 7C 0F 32-3E 70 D4 5E F8 15 EF A4 F....l...`DNh.o. 0010 - 44 5B 85 E4 C4 D1 23 FA-F8 25 89 5A 53 80 69 66 DK.dDA.jh..JC.if 0020 - 00 8D D0 D7 BE EC 60 30-F1 93 56 4B 0A A0 E5 BA ...G.l`.a.FK..e. 0030 - 4E FD F2 83 6E 04 D5 24-B5 D0 65 CD 20 C8 C2 8C Nmb.n.E...eM.HB. 0040 - D7 14 9D C1 38 81 2F 64-8A 37 AE F5 5E AE 65 7C G..A...d...eN.el 0050 - 9E 53 D6 F9 9E BC DC CB-0B E7 20 C0 BD F0 B6 8D .CFi..LK.g...`.. 0060 - F5 10 B4 7E 79 AE AC 8D-DE A3 FA 9E 48 DD 9F EF e..ni...N.j.HM.o 0070 - F2 00 C1 89 26 D2 15 C9-E7 AA D0 A1 A7 D1 72 73 b.A..B.Ig....Abc 0080 - 70 95 E8 64 B0 CE 53 89-9F FF E9 8E C5 2A 54 68 `.hd.NC..oi.E.Dh 0090 - 53 1B A9 B6 62 7B C1 DC-03 53 87 E7 24 09 2A 1B C...bkAL.C.g.... 00A0 - DC 05 90 73 F5 9B FE C9-B0 32 2B 7B 03 E3 F1 AD L..ce.nI...k.ca. 00B0 - 2B 20 60 65 65 4F 88 55-CC 97 5C 8A E5 06 F9 00 ..`eeO.EL.L.e.i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1061]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -p 0 trying client command line[1062]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -p 45781 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Server Random : 77276276 serial number:01 C298743C0F8B9A2C1912B5E816F89580723F9FFA43AEF531627E5E9C SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 03BB3EC42BC471A7063EA06C61223F05FB957246BE76C777B8A9EF6471662312 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 35DECCDBAB4770351E7C3179C13BAF117F7BB5358940BE540D7E57CDF26F18D7 Session-ID-ctx: Master-Key: 332BC86340CDBBD0A3507A4EBB8C99396F71D2B01A140C625634EF3F7EDD79BB1CBD552518B2A39CA1F7C44502D76A06 TLS session ticket: 0000 - 0D 74 DE 9E 89 A3 84 85-AE 87 FA C7 0B 11 94 1A .dN.......jG.... 0010 - 20 98 62 40 53 D9 43 B7-4A A1 DC AE 43 19 70 D4 ..b.CIC.J.L.C.`D 0020 - 00 8D 5F FC E2 A4 F5 4E-63 63 09 E3 FB A5 0C EE ..Olb.eNcc.ck..n 0030 - 9C 78 AB B1 A6 AB 34 E6-56 EB BD 4D 27 C1 AA E6 .h.....fFk.M.A.f 0040 - E0 54 05 4B 69 34 59 5B-82 66 42 A7 BB CF 94 36 `D.Ki.IK.fB..O.. 0050 - A7 AE 9D F0 8B 63 BB C2-50 AB 25 70 EC BF AD 81 ...`.c.B...`l... 0060 - 0D F0 83 1E 2E 61 EC 98-F6 40 4A 26 64 DA 4B CE .`...al.f.J.dJKN 0070 - AD A0 4D DF 85 C9 A0 84-68 FD 15 63 2C 2B BC C5 ..MO.I..hm.c...E 0080 - 82 BD E4 40 D9 A5 34 4E-EE 32 CB 94 19 C0 E7 A4 ..d.I..Nn.K...g. 0090 - 67 86 35 F8 28 D2 FC 01-AC B0 FA E2 8In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate 4 28 63 77 g..h.Bl...jb..cg 00A0 - 3E 97 4F 2E D2 9E E4 F4-EF 06 C3 09 5B 59 DB DC ..O.B.ddo.C.KIKL 00B0 - 9E 45 C5 3D D8 59 D7 50-F8 91 83 AB E8 33 C9 00 .EE.HIG.h...h.I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1063]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1064]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -p 38277 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D49AF2420026C866F5B5E87CE6B6F10406DFEB39A79356F0B12DE54380532829 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoIn verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate co+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 924BC5861B0EC8945A1C9DA243FFF709745DF0A20D74E0D303091181B5EA3893 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 9EF4469772357B7DD9512D4CB8C56F1AE84A6FEC1C94DAF20A5E07692DC9FDF1 Session-ID-ctx: Master-Key: 668D6F7566BFE27362B9C05C9DA975590B3E6B412424D709BFC1506C39973BC74C32B142AD5F225FCCB3464ACBFCE9C9 TLS session ticket: 0000 - B6 DD 78 48 4E E2 D0 08-BD FD C2 2E 10 02 C3 BA .MhHNb...mB...C. 0010 - FE 7E 7C F4 F0 1F DC 11-7C 7F 43 A6 C9 24 7E 05 nnld`.L.loC.I.n. 0020 - 00 8D CD 52 95 6A 53 19-84 B1 D6 7C 44 52 4B B4 ..MB.jC...FlDBK. 0030 - 7A 4F A4 E5 2C CD F3 86-54 B9 94 A9 A7 21 07 4A jO.e.Mc.D......J 0040 - 45 C9 40 1F 06 6E 29 0F-DF 37 81 4E 8A 61 FA 38 EI...n..O..N.aj. 0050 - 34 50 34 CF A5 E5 D2 D0-44 9A 49 2A 97 7E F4 2D ...O.eB.D.I..nd. 0060 - 63 5B 01 58 67 E6 07 D0-F9 5B 5F F5 EA F0 5A E1 cK.Hgf..iKOej`Ja 0070 - 62 74 64 ED 82 32 7F 2E-C8 03 92 ED 55 18 D3 06 bddm..o.H..mE.C. 0080 - 17 0F 61 E4 71 E3 77 39-BC 53 03 4A 8E 47 9F D4 ..adacg..C.J.G.D 0090 - 17 02 60 9A C3 15 07 AC-10 72 65 07 76 80 56 82 ..`.C....be.f.F. 00A0 - 3B 0D 85 88 FB 3B 88 48-24 98 57 DF CE EB CD 93 ....k..H..GONkM. 00B0 - 18 BD 05 3B 01 42 7F AA-09 A1 31 AF 80 9F 48 00 .....Bo.......H. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1065]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -p 0 trying client command line[1066]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -p 44305 -H defCipherList Using default cipher list for testing Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C9E675F3F62C342152C697E3794AE27839CF6C9E5EFB4C4D210D93DDDB6B7EA7 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtIn verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate YW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 85C3977548702EADCF488EB2C9BF8E8680C49C2318B068725B9419BE3DE848F2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 757D585E63F090E870A08553244BAA4D92E372EFE5925F2FF16A6FBD62DF41B4 Session-ID-ctx: Master-Key: E7A8F8B310E24CB9C995C33F54BF050769682A7EF60ADFB053EE2AFD19D61E8B10DFF59AE0609D27436EA32AC2D86DC4 TLS session ticket: 0000 - F1 10 F0 58 B8 69 F6 85-A3 73 36 51 7F 66 19 28 a.`H.if..c.Aof.. 0010 - F8 BD 93 93 92 CB EA B9-B0 D7 37 D3 D2 10 BC 36 h....Kj..G.CB... 0020 - 00 8D 82 10 8E 0F C7 38-E7 74 E7 F4 2D F6 47 1F ......G.gdgd.fG. 0030 - A8 81 59 52 FC 1D 43 BE-5E A5 A7 96 C5 85 0C 32 ..IBl.C.N...E... 0040 - B1 4F 8E 27 ED E2 B6 F0-E0 71 BE 50 25 C0 FE 2F .O..mb.``a....n. 0050 - 66 32 92 3A 1D 84 88 36-57 03 85 42 3F 64 56 ED f.......G..B.dFm 0060 - 53 7B BA 2F 41 9D 0A 10-1A C0 39 70 6A D6 64 19 Ck..A......`jFd. 0070 - A3 63 93 48 38 0C 22 DB-22 DE 9B FF 0F 54 27 0D .c.H...K.N.o.D.. 0080 - 66 64 1E D2 44 C9 08 80-F1 89 1E AB E2 60 C9 1B fd.BDI..a...b`I. 0090 - CB 69 89 13 4C 16 79 A9-2F FD BD 17 94 07 5D A8 Ki..L.i..m....M. 00A0 - DD 0D B4 89 26 1E 8D EF-E0 7C 74 A0 B5 87 C4 F6 M......o`ld...Df 00B0 - 06 85 F2 CD 13 ED B1 58-B3 E3 8A 64 62 D9 AC 00 ..bM.m.H.c.dbI.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1067]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -N -p 0 trying client command line[1068]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -N -p 41345 ... client would read block Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL signature algorithm is SHA256 SSL curve name is SECP256R1 altname = example.com altname = 127.0.0.1 serial number:01 Server Random : B936F629DB8E359472A98ESSL version is TLSv1.2 2E26SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 D63C6C23BFDESSL signature algorithm is SHA256 2220DADEB743SSL curve name is SECP256R1 80Alternate cert chain used 848B4D846D8E --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7C0840A3C21023C05834C7393687BE8EDCDF80D59FF4CA7067831B945D17F0BE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 14EFED8FE0783BDDD93B751E500B9A2999EA6D53FD6C21FCFCEABE3C07F4F8F5 Session-ID-ctx: Master-Key: 39CBDA60AD8ACD963AFBB8A7B39270A2303DA5206F852994687CAE49BAF9DF81874F99AA64A8512086C3F853B3F2E2B3 TLS session ticket: 0000 - 52 09 5D A7 1D B6 C3 CD-54 05 27 30 FA 4D CF 14 B.M...CMD...jMO. 0010 - DF 94 0D AE C7 86 23 A9-ED 27 27 18 48 11 40 3D O...G...m...H... 0020 - 00 8D CD EB A4 E4 33 0E-76 BF BE 72 2A 8C 7E 3E ..Mk.d..f..b..n. 0030 - 55 4C 24 B2 DF 74 D0 98-7B 2C E5 5C 61 67 79 22 EL..Od..k.eLagi. 0040 - C9 73 0F CC FB DB 0E 3F-03 DF 93 1B 97 70 0F DF Ic.LkK...O...`.O 0050 - 10 68 F9 3C 5C A0 03 4C-7A 3F 66 1D 8B DB 11 34 .hi.L..Lj.f..K.. 0060 - 25 94 E1 0E C1 6B 7B 1F-F7 62 D3 9C 93 4B 39 F4 ..a.Akk.gbC..K.d 0070 - E6 60 2F 91 58 D1 77 89-AC A8 23 7C CC E8 4A 10 f`..HAg....lLhJ. 0080 - E4 B3 C2 FE 5E 48 58 8A-72 CC C4 22 EE 4E 52 0D d.BnNHH.bLD.nNB. 0090 - C8 AF 15 1D C6 13 8D 45-69 54 54 28 05 B6 CC 15 H...F..EiDD...L. 00A0 - 90 D4 E3 BE B2 AE 4D E7-FD 8F 6B 7A 97 B4 00 2D .Dc...Mgm.kj.... 00B0 - 0A 12 84 FC F0 04 5D 30-04 3D F6 8B A1 31 9D 00 ...l`.M...f..... 00CF In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate peer has no cert! - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1069]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -d -p 0 trying client command line[1070]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -p 45155 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CA83DD13331B9D6FEBDBE425E2D6E56162F4571CF2B60D71E648B9482EED0AE3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 47A641EA3A10118C9DE58E8A8EEFCE548B8412DECEC4559D4A8B645DB8358D38 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 083C37CC22CAA2A5C37F0480C9310CAA930CB93A6FB911638E09103E11C1EEA7 Session-ID-ctx: Master-Key: C7E95E34D22C3EECF7F31FF3F2C2F90376899849935D0B6CE7E38DDE978E786068B054CA1E6DCF33B0184236235DAF40 TLS sessIn verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate peer has no cert! ion ticket: 0000 - 68 F2 7C 9C 55 89 78 6E-00 2B FB 7E 74 A4 F9 AC hbl.E.hn..knd.i. 0010 - AB D9 F3 ED FF 8A B3 7A-E7 36 13 2C 81 BA DA 10 .Icmo..jg.....J. 0020 - 00 8D 0D 93 B1 44 38 47-5D 80 B8 61 3C 39 BB 36 .....D.GM..a.... 0030 - 0B 7E D4 B7 5B 58 08 45-71 7D D1 C6 12 0E A2 0B .nD.KH.EamAF.... 0040 - E0 C6 B6 58 70 52 EE 08-56 F9 55 FF 11 6E BA D0 `F.H`Bn.FiEo.n.. 0050 - 1E B5 3E 02 CB 47 F6 58-4E 01 94 02 14 D5 FE 24 ....KGfHN....En. 0060 - BD 7F CD 14 1C EF 7D 86-20 A1 AF AE AB A0 EE 6D .oM..om.......nm 0070 - C5 5E E3 1E 60 4E 7B B8-7B 3D AD 6F 16 25 47 BF ENc.`Nk.k..o..G. 0080 - A5 AE 70 A5 61 02 D3 2A-75 4E 77 14 D5 61 FF 47 ..`.a.C.eNg.EaoG 0090 - D7 C4 1E 8E 0E 5C 72 F2-FD FF 04 3E FE 36 D0 1A GD...Lbbmo..n... 00A0 - B8 51 B8 DB 18 67 4E 8B-CC AF 69 3C 61 99 3B 7D .A.K.gN.L.i.a..m 00B0 - DF 7B 30 A5 8D AE 28 48-49 22 5E E6 EF FD 44 00 Ok.....HI.NfomD. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1071]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -d -N -p 0 trying client command line[1072]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -N -p 41031 ... client would read block Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : FCCB7259F5B25A7B3701DA29FC53BEE598780CE116DAD2EDA70AB597FF85ED25 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 186F6B3F062EA8481DEF0D295CA35296206792DDE4891DDE31354EA2E1BE4A60 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 6719EE9126DAE231ECAA75102C897D56E61334CA6FC4F24CF3923FB4B83A06C6 Session-ID-ctx: Master-Key: 788E6093DFD1F0E60F3203F57DFF126A22677EC6AA2965E04F3E2695527FF6E5F8F9522AE655EB4BBB6C0D19EC676E58 TLS session ticket: 0000 - E0 04 D9 6E 4D D9 49 7D-FB 6A 42 52 FE 7F 84 D6 `.InMIImkjBBno.F 0010 - 3E BC 16 24 71 9A BA 53-13 82 91 89 85 5B 63 F1 ....a..C.....Kca 0020 - 00 8D 39 5D 96 9B 1B ED-46 A8 89 29 6A 20 6E 5B ...M...mF...j.nK 0030 - 25 EF 6C A3 2F 77 15 6A-8A 03 D9 2C 31 6D 68 CE .ol..g.j..I..mhN 0040 - 1A FD BA 19 F0 35 ED CF-0C FA C8 19 4B 27 22 B6 .m..`.mO.jH.K... 0050 - C6 A5 DC E4 0D 4C 5D B4-6B 72 C4 CA 19 D9 19 E9 F.Ld.LM.kbDJ.I.i 0060 - 6E 6A D7 4F 6D 8A 38 00-E1 39 E4 F3 8B 13 46 91 njGOm...a.dc..F. 0070 - 67 60 81 98 38 FE 74 61-59 F7 EB 4A C7 48 3F BD g`...ndaIgkJGH.. 0080 - 7B 6B C3 A4 60 47 28 4C-4D 23 01 A0 F0 A9 98 33 kkC.`G.LM...`... 0090 - B8 FF 9F 40 35 DF 1F 88-64 12 02 1F 45 55 9F 89 .o...O..d...EE.. 00A0 - 74 F8 3B FC E9 BF A1 C3-CB 30 DF 41 F8 58 C2 E8 dh.li..CK.OAhHBh 00B0 - 3C 7D CB 8C 5B 89 51 14-87 0F F7 36 F3 0F A4 00 .mK.K.A...g.c... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1073]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -p 0 repeating test without extended master secret trying client command line[1074]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -n -p 39595 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 14FF47743D5BF0ABFEF49D630548FD7ECC1150EEF6DEE38FE03122BB125F8D54 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHEIn verification callback, error = 0, ok _RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1E9CEEDA0124643F7035F6F8DA5B761140484A6AB917D0E3CF7A62909E556E31 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 9952A38D68753D447B0DB6A1A321243F29B67CC0973FC262A2CE62F4AA75CF9F Session-ID-ctx: Master-Key: 3BC917B4E1A033A6CE080B7A5D3CD820E58D3446BFB4D38B02F255E68C7552100C337A98EBE015BD416B44E43AF2EEDF TLS session ticket: 0000 - 04 3E B9 F9 71 E2 7E 19-DA 6C 5B 08 6A 4E 9D F8 ...iabn.JlK.jN.h 0010 - 82 BB 97 C0 B4 74 BC 46-AE 2F 6D 83 E0 51 58 0D .....d.F..m.`AH. 0020 - 00 8D 4C D6 12 81 30 AF-1A C9 7D 40 AC BA DA F3 ..LF.....Im...Jc 0030 - E1 3A 89 AE D2 15 83 69-F0 57 43 F8 EB 45 70 21 a...B..i`GChkE`. 0040 - 58 F2 ED 03 E6 67 8D 09-3B 20 F1 0B 0C 8E FC 31 Hbm.fg....a...l. 0050 - 5F 15 B6 DA 48 25 AC E2-87 1C 06 CD 26 B2 30 D7 O..JH..b...M...G 0060 - 1A CC B6 00 B2 77 3B B3-1D C8 C0 A4 60 40 42 2A .L...g...H..`.B. 0070 - A1 0D F9 8B CF 3D 98 F8-AD 43 B2 E6 1D 84 20 74 ..i.O..h.C.f...d 0080 - 7C FB 9C 42 A9 84 61 9C-FB 27 D1 90 34 E4 FD 11 lk.B..a.k.A..dm. 0090 - 68 1D 4D 56 D1 99 8D 2D-6D BA 33 99 FC D7 17 84 h.MFA...m...lG.. 00A0 - 3C 12 5F FE 27 54 89 40-C9 FC 2A 42 FB 8E 58 02 ..On.D..Il.Bk.H. 00B0 - 86 9F 60 A4 BD FB E4 63-D2 56 E8 08 E7 E6 8C 00 ..`..kdcBFh.gf.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1075]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -N -p 0 repeating test without extended master secret trying client command line[1076]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -N -n -p 34631 ... client would read block Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at In verification callback, error = 20, unable to get local issuer certificate 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E672921BCEC7F0FD16C8B4AC34CED6F5040864705E3917408A0B49579D1BA8BF Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8A7038EBF4FE5090466CE7CF074B85F7895567D5D7198ECF4DE1FC2BDA4D05B4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: B725A11013B0A4C011EFB53466E54CFE33195E299DCB079B810DF30F49034253 Session-ID-ctx: Master-Key: 90262411D2864BF5C909E0DD51AEC82D8900B97F639AD7748F37DA6C6F927B44CDCAB775C235482BA9E236986490F05D TLS session ticket: 0000 - 18 D2 D2 D4 5F FB 8F 92-A4 1A 67 94 8B 35 2C 5C .BBDOk....g....L 0010 - A7 DF FF 24 23 DF 42 31-34 7F D9 6F 38 CE 58 7C .Oo..OB..oIo.NHl 0020 - 00 8D 6E 81 4C F5 33 F5-66 53 F5 9F 02 5E C9 2C ..n.Le.efCe..NI. 0030 - 23 CB E4 33 4B 47 1E 8E-C4 AD BD 77 7A AA 2D B4 .Kd.KG..D..gj... 0040 - 50 A0 FF A4 5B 89 4F C4-C1 1B FF 53 CA 25 28 05 In verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate peer has no cert! ..o.K.ODA.oCJ... 0050 - EA 4E 9D FF B0 20 71 EE-B3 CE 67 14 08 4D D3 41 jN.o..an.Ng..MCA 0060 - 00 B0 9E 62 C8 12 20 2C-A1 6B 09 EE 11 5A 5C E9 ...bH....k.n.JLi 0070 - 5E 35 53 6E 9D 4C 48 56-C0 30 98 A2 AB E9 7C A5 N.Cn.LHF.....il. 0080 - 7D 8F EF 71 72 8C 69 56-95 25 57 22 5C DF 2C DB m.oab.iF..G.LO.K 0090 - 29 90 7C D1 E9 E7 D4 F2-57 BF 11 70 6C 88 2E 64 ..lAigDbG..`l..d 00A0 - AC 62 28 B3 D0 7C 5D 4C-AC E4 6F 80 F5 09 A4 66 .b...lML.do.e..f 00B0 - AE 62 C4 7C 20 00 76 7D-30 CA 8B 11 06 34 40 00 .bDl..fm.J...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1077]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -d -p 0 repeating test without extended master secret trying client command line[1078]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -n -p 33875 Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C86195BA2AD72935E7E065E047137B16D942AD1237CDDD3364EB19A69A2A5843 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWIn verification callback, error = 0, ok In verification callback, error = 20, unable to get local issuer certificate peer has no cert! pxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5FEB53F141348E0E3F6098EDA6BEB883BE6F653C4A212E08CEC868476A1614F2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 5006C68D4ADC767D761412B799D9F03F7AF604F15D03C1FD086FC616CA4B2B4C Session-ID-ctx: Master-Key: AEC3450A6190C249ABC406602A7EA2255A8449C5D334DFA5441B0EE5B46B54522D51D166B03A948BB2A39C52513A4784 TLS session ticket: 0000 - 4C 39 C5 0F 0E 6F 75 34-D1 C0 0B 08 A9 43 22 FA L.E..oe.A....C.j 0010 - 54 ED B8 D6 DF 79 B5 20-8B 4D F8 A5 BD 0B B2 39 Dm.FOi...Mh..... 0020 - 00 8D 55 B2 A6 0D 56 C1-41 19 AC 20 47 BB 45 E3 ..E...FAA...G.Ec 0030 - 85 7F B4 8D 88 05 4A 68-B4 92 FD B9 AE 11 AC 3E .o....Jh..m..... 0040 - C4 9C 74 4C 5F 7E 72 5F-E4 E9 AE DD F1 09 70 7C D.dLOnbOdi.Ma.`l 0050 - 6D D7 67 7C C5 02 E6 3C-9E 46 37 09 1C AF 4A 02 mGglE.f..F....J. 0060 - 33 33 84 85 77 2C B7 70-57 19 69 FB A4 8F 4B A6 ....g..`G.ik..K. 0070 - 82 F3 50 78 AB 0D E4 66-F0 3B E4 5D 0D 2E A8 1F .c.h..df`.dM.... 0080 - C3 8C FF D6 FB AB 42 00-C5 32 3C 04 CA CF 38 E2 C.oFk.B.E...JO.b 0090 - 79 8C DD CB 04 DB FF 5B-4B 53 E2 BA 2A 0E 1F 61 i.MK.KoKKCb....a 00A0 - DB D3 91 29 31 6C CD 19-2D 61 DF E8 72 BE 1F 3F KC...lM..aOhb... 00B0 - 66 3C 30 B3 28 C7 8F 38-7B A9 28 48 1E A7 66 00 f....G..k..H..f. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1079]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/server-cert.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[1080]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -j -2 -N -n -p 37167 ... client would read block Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 1 is www.wolfssl.com Peer's cert info: issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Subject's domain name at 0 is www.wolfssl.com Allowing failed certificate check, testing only (shouldn't do this in production) ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E901D79BF89B807715ADAE1941394DFFD1D2587AABBA3C2004B41B507FA27C12 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 Alternate cert chain used --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 81DB87B1DCA6EA6FF1692F4FDBB41DDEB7DAED223EDFD50371D6D3D59879AA8F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: CD9875D3F47732E9442CB9F53932C475E6743385B43BC2D0F7D482AF77658FFF Session-ID-ctx: Master-Key: 28111EDEF86E6929D68C35E98DE208CDC71987EDE7AD2A6BCE37BA46057B6197FC8289A67E7D6A64325378E95C637CD5 TLS session ticket: 0000 - 66 4C 05 1C 82 8F DD 84-44 BA 8F 85 C5 14 67 DC fL....M.D...E.gL 0010 - 65 53 18 67 F5 FA E2 6D-90 AB FC 6B 20 56 46 40 eC.gejbm..lk.FF. 0020 - 00 8D AB 9E D5 37 14 65-F0 6B 15 28 3F E4 2E 58 ....E..e`k...d.H 0030 - E4 2C 84 4B 8C BC DC C8-38 7B 75 01 10 CA 41 DC d..K..LH.ke..JAL 0040 - 0E B4 85 F8 61 17 B6 E9-9B D0 4C 30 15 3E 56 EF ...ha..i..L...Fo 0050 - 01 5E F4 F9 12 BA B4 4E-C4 79 8C 82 B6 87 9D 07 .Ndi...NDi...... 0060 - 5A B5 16 96 52 8A DA 1E-72 68 9E 95 52 64 6A 90 J...B.J.bh..Bdj. 0070 - 01 AE DA 88 25 4E A0 59-99 86 6A 45 15 3E DA FF ..J..N.I..jE..Jo 0080 - 37 E4 BD EA 56 A7 1C 70-D2 71 37 35 90 B2 7C DC .d.jF..`Ba....lL 0090 - 05 CC 5D 98 17 93 C6 96-B3 BE E9 6F BF 55 6D 83 .LM...F...io.Em. 00A0 - 5C 55 92 2D 30 21 65 72-34 41 27 CF 6C EE D1 13 LE....eb.A.OlnA. 00B0 - 7D 13 C1 2E F1 FC DF 7C-84 2E 0C 84 BD 33 99 00 m.A.alOl........ 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1081]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[1082]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -p 38171 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : 5DA07A3BCFA1F9281B0ECA2DB3230A06BABCAB5930A98889B2A3E3184F733C09 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D9ADADDC63886F25B6E7113F67F871EE602780B77B5849BB6A6B9DA671CEE13C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 911E1EA119AB559DA59CA6D3DB453459D260178F0FC5DB5F1CD4686F111A9221 Session-ID-ctx: Master-Key: 631EB741265216420E5D0532217C02652B96E3D53D9ECF32FA78F24ACFA362330E961674EE089F2E12CC89A3E1DB2C3D TLS session ticket: 0000 - D5 11 06 B8 99 AD EA FD-7D E3 FE 3A 81 09 6F D2 E.....jmmcn...oB 0010 - 7C 0B 26 F8 A6 15 91 56-BA F6 FC A4 B3 E1 E2 92 l..h...F.fl..ab. 0020 - 00 8D A9 4E 30 33 F2 DC-5F DC 9B 3E 6A 49 89 21 ...N..bLOL..jI.. 0030 - 26 3E D2 07 97 A9 D3 35-3E 59 52 2D CA 30 55 5A ..B...C..IB.J.EJ 0040 - CF A9 7F BD 65 EA 49 F9-81 E7 18 36 A9 0D 96 08 O.o.ejIi.g...... 0050 - 99 60 F3 D4 EE 23 56 45-09 41 56 57 D6 94 DF 3C .`cDn.FE.AFGF.O. 0060 - 8B 0B 53 24 21 0E A3 DE-4F 49 CB 37 1C 16 AE 8B ..C....NOIK..... 0070 - 70 A4 92 8E 79 3B 96 0F-64 14 58 6E D1 35 CA A0 `...i...d.HnA.J. 0080 - 3C A8 53 20 49 D2 9A 05-52 02 D5 53 E3 12 23 EE ..C.IB..B.ECc..n 0090 - 06 E5 33 95 58 B0 D5 6F-92 75 B4 E8 73 58 05 D8 .e..H.Eo.e.hcH.H 00A0 - 8D 2B 41 44 7F 55 83 F4-8B 16 C6 C8 92 BB 95 D6 ..ADoE.d..FH...F 00B0 - C8 9D 4C E8 D8 56 E4 FE-FA 45 13 B7 7F 0E 76 00 H.LhHFdnjE..o.f. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1083]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1084]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -p 40627 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:03 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL version is TLSv1.2 SSL curve name is X25519 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : A8CF31D1FE7858DC473444E6AA0810AA6E4D43A32534E67525FB2690370D9688 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6056279CFD2A74236523EA3FBAF9DAD155F7EE6B51785107E01E2078FE8B0025 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 8E1750A5569261A37D667F0FA34C0E4A64965C7DE500262659A035A54DA28482 Session-ID-ctx: Master-Key: 8766AA90B8DDE761B0DF2355FECD2DB91B734A84C1F83011D03260B1DAC164E9718B48D13AE13214335D88A4EF30991D TLS session ticket: 0000 - EE D3 94 50 1E E7 17 92-B7 E4 BF F3 51 CD BD BC nC...g...d.cAM.. 0010 - 08 35 EF 4E 7D EA 9F 9E-A1 3F B1 CB 42 5E ED 9A ..oNmj.....KBNm. 0020 - 00 8D 64 22 40 3D 60 56-F7 F5 56 20 B0 D2 CC C7 ..d...`FgeF..BLG 0030 - 08 8F 24 35 18 E5 9B 27-A6 01 07 CC DC AD 96 E1 .....e.....LL..a 0040 - 4F 6D FA 9C 56 49 2E B7-DF 1D 5D 48 4F 9D 14 13 Omj.FI..O.MHO... 0050 - F1 EB AD 79 34 17 E2 46-08 52 BF EC EF 5D 19 AF ak.i..bF.B.loM.. 0060 - 7C 31 0E 49 3F D8 D8 1C-90 4C 54 32 44 8F EB 15 l..I.HH..LD.D.k. 0070 - 16 BD A5 96 FC 97 11 E3-F6 F5 9B 9D FF 13 F4 63 ....l..cfe..o.dc 0080 - B1 CA 4C EE D5 84 D3 8B-28 6B 51 9F 7B 86 3D 1A .JLnE.C..kA.k... 0090 - 2E 4B 85 69 40 4B C9 BA-17 AA AA 11 BC 7A DC 36 .K.i.KI......jL. 00A0 - 1C 6E 8B 7D D1 FB 7E 41-8A A1 11 62 2F 6B 80 A4 .n.mAknA...b.k.. 00B0 - DF D5 33 09 43 D7 0B 1C-39 9A 22 2D 84 5C 5A 00 OE..CG.......LJ. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1085]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[1086]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -p 33729 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 6E5E5A6148F3 serial number:03 0ABD3214C345B9C243DB1C062BBD94601ED50AF66B35A13B7F0E SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 28470EA3EE09171F73A583D227D1339D70DB5ED143BFED475ECC7FDA6E282B7B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: FD526D80DA977DD89E96AC374F0FA892D6CDA4516869B06B43839C3C821801AB Session-ID-ctx: Master-Key: 2176D4C5F79C7FA994B0736C0F1EB6C0FD254AD94285B163F2DB081977074C485422A54E238EA3652CF11D907E8859E9 TLS session ticket: 0000 - CD 24 D0 C4 E2 C6 B5 19-3D 7A C1 E3 1D 83 F5 EA M..DbF...jAc..ej 0010 - FF 9E 78 6F F5 F2 28 DB-20 69 CD 2D E1 F9 AC 20 o.hoeb.K.iM.ai.. 0020 - 00 8D 41 A3 8A 3C 15 F2-57 D0 40 FA 0F AB 1C B2 ..A....bG..j.... 0030 - 37 89 7E A6 1D 06 1E 1F-13 03 4D 19 7A 9F 2F 21 ..n.......M.j... 0040 - 44 E4 AC 52 24 F1 E6 EF-8B AE F1 D0 53 65 3C BE Dd.B.afo..a.Ce.. 0050 - C4 2E 21 53 99 01 3B 5B-53 37 09 26 55 89 25 90 D..C...KC...E... 0060 - 76 9A D1 65 F1 23 3C 27-34 42 FA E2 B8 39 09 2F f.Aea....Bjb.... 0070 - 14 F9 FD 9B 38 D3 13 15-6C 55 6D 75 CA 8E 83 A4 .im..C..lEmeJ... 0080 - F5 F1 AD 38 04 8C 6C 34-32 46 E9 C8 A1 49 22 02 ea....l..FiH.I.. 0090 - 2A CC D6 C6 B3 A6 3D 01-35 54 C5 C0 A4 66 A3 DC .LFF.....DE..f.L 00A0 - 51 99 23 12 3F 2E 53 DA-70 DB 60 64 EF 01 79 93 A.....CJ`K`do.i. 00B0 - 8D 2C CA 12 9E 43 53 56-A7 31 39 78 81 E6 C0 00 ..J..CCF...h.f.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1087]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[1088]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -N -p 33065 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : D326 serial number:03 C9B2942794820B5701EAA34E480436EA61567FB3E2ED3BDBFD56E2C6929D SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4peer has no cert! WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 78E1D80F79C16F4F2B4E209728A0FA9C990A3ED517B5800E67E23DC19DC149B2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 539F08ADE7FEE3B9100902713DA15CF499637B3008CE9BBBB4BF91083021EED1 Session-ID-ctx: Master-Key: 20F8FB430BBDFB627B964E77C9CECFC38B1DA0E33AD75CB53CE28224C6D336A4B16FEDD36B32488DDDBDD2C0B6BAA7AC TLS session ticket: 0000 - 42 64 29 9E D0 A6 81 50-CE 55 D6 E0 27 9A BC F4 Bd......NEF`...d 0010 - 4F 3B B6 BD 9D 84 87 A3-60 4B B0 9D 69 F8 AD 39 O.......`K..ih.. 0020 - 00 8D 52 BD A0 E3 31 C4-CD 76 50 2E 11 F3 A0 0A ..B..c.DMf...c.. 0030 - 89 65 45 B4 D3 2F 57 A0-C3 95 17 01 45 E0 9B 24 .eE.C.G.C...E`.. 0040 - 96 8D E0 92 FD B9 1F 0E-28 7D 94 BB B4 7A 4B 50 ..`.m....m...jK. 0050 - D2 10 1F CF FA D4 DF 1C-ED 1F 64 1B 54 FE 5D 8A B..OjDO.m.d.DnM. 0060 - CD EA 16 0D 87 12 5C 7D-37 63 76 CF 6A ED A0 D9 Mj....Lm.cfOjm.I 0070 - EF E4 6C 36 EA BE 95 30-9C 42 5F 7A 3D 18 0D C4 odl.j....BOj...D 0080 - 18 2F EA B2 8E B2 77 EF-59 72 10 65 93 65 C0 6F ..j...goIb.e.e.o 0090 - 8F 83 26 EC C5 AB BE FC-FF 0F 2F 0C 05 D5 2F 7C ...lE..lo....E.l 00A0 - C3 EA 13 B6 89 D9 4F 4A-0A 3E B9 FA D2 F7 59 1E Cj...IOJ...jBgI. 00B0 - C1 E8 E5 A2 64 D5 C9 55-09 15 D4 2C 88 AB C7 00 Ahe.dEIE..D...G. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1089]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying client command line[1090]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -p 37953 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : 327EF69637AE8E6438B8B5545172231559EADF6C40A6556C5C73E9D077EFB38E Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUpeer has no cert! FBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B5CF93888195ACCC1EE37322F37377D8687E983F8EAD85CDB8A4032B6B7BDE73 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 50824C9B93A611D605C1412FBA28CDE28C703B96C8344D73A721CD51307C8482 Session-ID-ctx: Master-Key: 585586FF0C44E878894B2B5B8C542FA0258F489185F84DF9AAE85E54452DE3FF4C7BAF582DB4C8AD0FD82F79132C2004 TLS session ticket: 0000 - BF 03 60 82 BC CA D3 6E-D6 DA 10 01 83 22 CE EC ..`..JCnFJ....Nl 0010 - FB 04 E6 C1 C9 90 28 A7-77 A6 B4 BB C1 BD 8B 53 k.fAI...g...A..C 0020 - 00 8D 21 FF C3 43 42 97-DD 33 E0 97 2D 7A AC F7 ...oCCB.M.`..j.g 0030 - 6A 27 16 65 82 F8 D8 7F-DD 7D 54 6E 52 6A 79 32 j..e.hHoMmDnBji. 0040 - 40 48 4C FB 3A C4 EC 7B-D1 6F C0 6A DC FE 75 6E .HLk.DlkAo.jLnen 0050 - D1 9D 70 4B 4F DF B2 AF-BF 03 51 85 67 B7 2A 27 A.`KOO....A.g... 0060 - A0 20 30 A4 49 D4 8A 8E-BA E6 90 57 CC 22 01 6C ....ID...f.GL..l 0070 - D7 A6 5B 3B 75 EB 87 49-7B 11 0D 76 77 5B B0 67 G.K.ek.Ik..fgK.g 0080 - DD 02 2A 2D 0F DD FA A6-0C 89 70 84 5C EE B6 B7 M....Mj...`.Ln.. 0090 - 0F 37 3E 4C 95 0C 48 DB-6E 7E CD 04 80 82 62 D5 ...L..HKnnM...bE 00A0 - 8D 63 78 B9 80 69 EB 74-98 DD 21 F3 D8 E5 EB F5 .ch..ikd.M.cHeke 00B0 - 59 0B 9D E1 9F DD 91 BC-80 E8 50 90 70 62 56 00 I..a.M...h..`bF. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1091]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[1092]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -N -p 41145 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : D9F81E3378A12C5EF6AB2E02C5CEB3B7BB6B6B1F83460F8017C54E561D789804 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E2DD3CD420FB4673C391FA455017BBA55A13F080A3A2E614D1ACAC020FB44026 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: CD3F986437270BB302283B021A843D603A2C27D09D0AF38FE95A6C348B44366A Session-ID-ctx: Master-Key: BDE99FF506E924D7F1D1171C6740940FF361B6EC02378F87E9D247D162927C7C25DA240AE069D4897514CD46A94A0585 TLS session ticket: 0000 - 0A 00 78 DA 50 42 42 9F-C4 9C A8 68 67 3B CA 44 ..hJ.BB.D..hg.JD 0010 - 83 1C 12 C7 FE 3D 46 9E-54 3D F7 0B B8 52 27 58 ...Gn.F.D.g..B.H 0020 - 00 8D 74 15 E3 18 50 A8-BE 15 A6 34 1F EC 51 AF ..d.c........lA. 0030 - 74 5A EC 00 9B 6A 3F E9-3C 21 76 4E 7E 55 71 6A dJl..j.i..fNnEaj 0040 - 99 9B 75 0D 26 0C FC 65-F7 CF A5 AA 8A 3D B6 15 ..e...legO...... 0050 - D2 23 AC 29 ED 3A E8 79-36 03 0F E3 46 02 A8 85 B...m.hi...cF... 0060 - F5 4E C4 54 C1 7C 3E D9-60 F3 DF F8 E0 FA 80 7B eNDDAl.I`cOh`j.k 0070 - AC 67 40 D8 30 42 7D 1E-06 A0 91 F2 12 7F AE E4 .g.H.Bm....b.o.d 0080 - 7F F0 57 5E 42 BC E1 6A-99 FD DE 5E 9B C0 CC EB o`GNB.aj.mNN..Lk 0090 - 72 B7 A3 DF 7E 61 2F C0-D7 8D 85 A7 5A B5 54 A0 b..Ona..G...J.D. 00A0 - 57 21 D7 AE 89 D3 9D 08-26 E1 3A 9E EE 16 0F 01 G.G..C...a..n... 00B0 - A0 E3 A2 25 46 18 D5 C3-16 96 65 FB 1F 91 E2 00 .c..F.EC..ek..b. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1093]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[1094]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -n -p 44277 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 Server Random : SSL curve name is X25519 A06A2EB3ED3388C5C7ED2B9123F0A99DA60A836DEB0D0AF7B63E8A116525CE40 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9D12F05D3BD9AA3A728B7CE3C3BE1C558C8F92D4459D0AE2CC1E6264624CB7DB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 7C2769600558BA168A645A4FE600220C0B262E540BDDC98A4A2E2BFBDB77CA97 Session-ID-ctx: Master-Key: 376222DA14F4CF54C37C3EB6E9CAE9CB59CF03C3C9BA72CBC4C38293D1F7BF34D5611F929038A37DD6DE876684193D9C TLS session ticket: 0000 - 18 40 1A 43 BA 35 53 A8-E9 56 07 BB BC 8E 9B 08 ...C..C.iF...... 0010 - 73 B0 B3 9E 0C B0 9D 0D-D9 B4 D6 D8 FF E6 46 40 c.......I.FHofF. 0020 - 00 8D A0 A0 26 77 0D 19-CB DB 71 8C 8B 5D E7 9E .....g..KKa..Mg. 0030 - 9C 9D 2F 6E 34 E3 C0 55-F6 BA B0 07 EF 69 7E A6 ...n.c.Ef...oin. 0040 - F7 A1 27 A1 4C 91 DB 9C-04 C0 4C C9 BA 10 BA 83 g...L.K...LI.... 0050 - 07 D2 B9 8D 22 0D 3D 3C-86 86 1C 41 E4 2E 09 E0 .B.........Ad..` 0060 - 16 A0 29 E7 AC BD 3D 42-14 0B 81 CF B9 1E DE 3F ...g...B...O..N. 0070 - 63 DD 4E F4 1A 13 96 AC-FC 2B 59 85 ED 24 E7 9D cMNd....l.I.m.g. 0080 - EA 45 C8 20 99 9B D8 49-B9 C7 29 2B 3B 80 1D 87 jEH...HI.G...... 0090 - EF 72 99 8D C6 F3 49 14-55 99 5E 34 27 06 6A 4B ob..FcI.E.N...jK 00A0 - B7 DE 55 08 2A 62 F5 F6-24 66 E1 73 4C DD 3F 55 .NE..bef.facLM.E 00B0 - 99 66 E3 88 03 3A F7 38-20 0C 74 43 43 E2 A8 00 .fc...g...dCCb.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1095]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[1096]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -N -n -p 35761 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : 07204BD65D376442Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com F5 serial number:03 9CE28FBB5F8B37F3A0FD718043EA4DD0AB5E9787AE1EEF SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 24EC3DF508F0E42249C5C40DEC03C76CE96ADF289CBBA6A53C0821281CC6B15C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 511A7619210DD4D4877A3CD2213DE510C2078516280C44A14B7F4E9E7136EC3F Session-ID-ctx: Master-Key: CCDD082F0642FE090FFACBBC98C75E6FEA1A3892CE03EAAC59FF5623E6A6FFD824419F10FA9ABC99EA4ABC0995A36B7E peer has no cert! TLS session ticket: 0000 - FB 18 EF C9 3D 82 73 97-EE 8E 9B 89 0B 85 16 CA k.oI..c.n......J 0010 - A6 E1 E1 0F 96 92 8F 78-7F AF 18 28 6F 98 4D 5A .aa....ho...o.MJ 0020 - 00 8D 40 8F FC 0B 8F 29-C7 5C C5 8B 1D 2D 6B 5B ....l...GLE...kK 0030 - 03 4E 59 8D 5F 0C 11 B2-46 BB 7B 33 A0 02 44 22 .NI.O...F.k...D. 0040 - 40 19 69 F0 E4 BB BF A5-A4 53 02 60 36 17 98 B8 ..i`d....C.`.... 0050 - AB 18 D4 33 A0 96 6B CD-A1 67 43 76 61 DA 49 F0 ..D...kM.gCfaJI` 0060 - 91 E9 17 50 AE 81 95 C3-3A 1B B3 D4 E8 28 49 55 .i.....C...Dh.IE 0070 - 3F 6C 53 02 03 A2 65 60-2F FF 94 17 63 48 FE E7 .lC...e`.o..cHng 0080 - 9B 68 72 1A 16 1A 74 BF-A8 86 D2 95 4B 6B C6 D6 .hb...d...B.KkFF 0090 - F2 51 44 15 37 EC 99 C3-8F 2C DD 30 4E F3 43 21 bAD..l.C..M.NcC. 00A0 - D9 C1 D1 07 2C 93 28 FE-A1 CF 85 78 1B E0 8D E6 IAA....n.O.h.`.f 00B0 - 86 E3 22 96 B5 B0 44 53-C9 26 25 7C 16 CD A1 00 .c....DCI..l.M.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1097]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[1098]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -n -p 35781 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : D0F062FFD2E3412A50FD5494D5ECA881023C37014094C40488F52E338CCB9D9E Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 753AB68249CD557611F0D119BD617A63C23611347E5DEDF5CDEA18C761B29953 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 7ECF8046A12D4DF28FAFD8F51F41AB12608840A2D4C28CEA05EF221DC74238F3 Session-ID-ctx: Master-Key: 8516987EBCD7CEE3718AF6D6926BC334FC1E5517410831299168501642050AA0BA308DFABA6B090055AF6728E712A1BE TLS session ticket: 0000 - 30 AA 21 EF 61 06 E1 19-B2 7C AE F7 03 A7 02 58 ...oa.a..l.g...H 0010 - 9C E6 2D 41 8E 9F 32 7C-5D 4F 59 EA 27 0F 79 58 .f.A...lMOIj..iH 0020 - 00 8D 4B 76 1E 13 D5 7A-D8 6E E0 57 6D 34 DB 6E ..Kf..EjHn`Gm.Kn 0030 - 46 D7 23 B2 41 43 A4 0C-6D 2D 9F F1 18 0A D5 87 FG..AC..m..a..E. 0040 - 3A 46 6E C7 11 BD 1F 39-56 46 87 B0 7E 26 92 23 .FnG....FF..n... 0050 - 6C 03 CA peer has no cert! 7B FB 79 5A 3E-64 59 03 45 0D AB F9 27 l.JkkiJ.dI.E..i. 0060 - A2 F4 7F 77 DC 0A 84 4C-D3 C3 9B AC 8C 59 13 FF .dogL..LCC...I.o 0070 - 98 41 C0 8B 58 10 F0 12-D4 FB A8 5D 2C 8A 36 09 .A..H.`.Dk.M.... 0080 - 1C 52 0E 99 F0 BF 35 13-D9 89 FF 76 62 EA 2E D5 .B..`...I.ofbj.E 0090 - 71 37 60 4D 99 CF 74 11-5A 61 B4 FD 01 86 2F DD a.`M.Od.Ja.m...M 00A0 - F1 45 28 E0 29 08 94 5B-67 BD AB 7A F3 BC 38 7F aE.`...Kg..jc..o 00B0 - B9 3B 74 49 A8 91 2B B5-B9 D1 DF 86 AA B8 D8 00 ..dI.....AO...H. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1099]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[1100]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -t -2 -N -n -p 39377 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is X25519 Server Random : A8DD9058E2E266F8B8F3981BCFE4B2DFB9E0513C9188B79E9074C370623BD936 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is X25519 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5F527FBA1854A7A2040592F97929036D573E0F4FD5F13A8CE8A733224F8F7E87 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 874FAC809C523B41497BCB50651E5FCA17C938F6CD54861701F297974F3EE691 Session-ID-ctx: Master-Key: 5CE7A163A337EF50EBCA32B4EFD32A20BD5DDE8F088AD82ABA1102D90C7DF24F9FB90C66592EF6316108621F469EEF04 TLS session ticket: 0000 - 6E 9B 21 89 0F 21 85 3E-68 B4 20 07 D0 B7 E3 FE n.......h.....cn 0010 - A4 43 78 B0 37 A3 D8 96-C4 A0 EA 85 41 EB F2 FC .Ch...H.D.j.Akbl 0020 - 00 8D 31 B9 D2 44 12 0E-38 A5 4A D5 E0 DB 3F E3 ....BD....JE`K.c 0030 - 7C 69 D1 C7 68 FB FF 4B-2C E6 15 64 3B 28 5C B7 liAGhkoK.f.d..L. 0040 - 20 D1 56 8F 75 75 93 44-B3 7D 42 16 D5 0F E2 4A .AF.ee.D.mB.E.bJ 0050 - 89 66 C1 F0 03 52 93 EB-7A 91 43 D2 55 6F 30 F7 .fA`.B.kj.CBEo.g 0060 - AF A7 EA 5B 1B 38 9A 2E-9D 4F 4C 92 CA 98 0A 40 ..jK.....OL.J... 0070 - B0 6B 88 E4 A1 F1 7C 0D-37 FB 6F 01 6A B5 56 D0 .k.d.al..ko.j.F. 0080 - C3 D5 FA 2B D7 B5 45 DB-53 28 5E 8E 18 08 AF 65 CEj.G.EKC.N....e 0090 - C3 D1 A9 AE 44 EC 47 23-FE 38 F4 F2 77 93 27 E4 CA..DlG.n.dbg..d 00A0 - 11 EB E3 90 C0 2D 95 C2-09 41 48 D6 06 96 28 18 .kc....B.AHF.... 00B0 - FD 48 15 8F F3 55 13 18-82 BB 77 3E B1 E3 39 00 mH..cE....g..c.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1101]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[1102]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -p 46019 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL version is TLSv1.2 altname = example.com SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 altname = 127.0.0.1 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 758A265982C1FA25AD226426DDA77C374FE58D6A9960DD1F774CDD0B6148BBFC --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7BCEAA88E8EAAD8290470F8DCB924220B3B9B96B8A5A06D81701EEEC137CB4F8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 2B79BFCEA9CC2F42079377EECFE1D8DEAA557F9806CAF29107FEE7C22BF06642 Session-ID-ctx: Master-Key: 0AC7CB223ECFF62231F0E4EA73F6EE33636C1F154D2181589B6856046113494AB56BC919FC6972DA119FCA35E2C5067A TLS session ticket: 0000 - 1F AB 84 8C 42 C4 E0 A2-7E 8E 5D D8 C3 46 44 58 ....BD`.n.MHCFDH 0010 - 08 E7 03 72 E8 42 C2 DF-41 6B 67 95 A5 24 A6 89 .g.bhBBOAkg..... 0020 - 00 8D DA 09 02 CE F8 A4-29 87 57 6D 80 0D 36 F8 ..J..Nh...Gm...h 0030 - B8 D0 F2 9C 49 AC 21 B7-9E 02 1B E6 3A 9B 10 50 ..b.I......f.... 0040 - 7A BA 9F D2 E9 2C DA DD-14 45 18 B9 70 4B FF 54 j..Bi.JM.E..`KoD 0050 - 28 A4 8B D1 64 96 81 89-D1 6F 92 AE C2 35 18 C8 ...Ad...Ao..B..H 0060 - 8F 9A 6C 60 61 BB 71 8A-6C 82 C5 80 F6 93 50 F2 ..l`a.a.l.E.f..b 0070 - 06 BA D4 8B 8E 03 D4 2A-08 A4 97 52 CA D3 12 CC ..D...D....BJC.L 0080 - 24 56 0F AF 95 B0 B7 0F-B0 88 30 44 24 4E 62 EC .F.........D.Nbl 0090 - 53 F1 6E 5F 71 E8 53 DB-47 0D 3F 26 4E 57 18 E0 CanOahCKG...NG.` 00A0 - F6 34 40 5B D1 64 54 4C-11 3B E5 86 28 70 56 B8 f..KAdDL..e..`F. 00B0 - 4F 86 B4 20 D8 56 06 D5-E5 38 25 D6 E9 04 91 00 O...HF.Ee..Fi... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1103]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1104]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -p 44533 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C3EE2F217EAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 26264668 serial number:03 5654AC999AE544602E3983081256D3139D37F2DDEB3D44 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CC329EFD2D090ED7C58C45138E9A6202138333A1B3F73C02F83953C88F42056B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 33A92A2382933DF723B23CFFF6EE8B9D52BA8E452A7F00DEB7C16CD6D54DFACF Session-ID-ctx: Master-Key: 7774AAB687D853C156168C599B9101882BD39FB61145329F6215DC8286E7AAED36F5924097ADE521EEEE99B386D67F35 TLS session ticket: 0000 - ED E3 33 8C 33 90 6B 1E-C3 88 B5 C2 7C BD 4D 04 mc....k.C..Bl.M. 0010 - F3 7F BF FB E0 09 AE 83-DD 86 ED 85 40 1B EB 8A co.k`...M.m...k. 0020 - 00 8D 88 83 F6 EE EA 32-E0 59 E2 CE 97 21 9C 76 ....fnj.`IbN...f 0030 - C7 E3 DA 39 98 A0 9D 3D-CD 51 52 60 94 1F 18 26 GcJ.....MAB`.... 0040 - 78 C3 E4 FD C2 AE 50 76-A9 E6 6A 7C 24 F9 16 06 hCdmB..f.fjl.i.. 0050 - E2 CC 5E FD C3 3A 2D 7B-15 F7 49 D0 08 BB FE 61 bLNmC..k.gI...na 0060 - AD 8D 13 6B 0A BC B5 A6-D2 4B 11 47 ED 21 88 EF ...k....BK.Gm..o 0070 - 01 85 C9 B9 55 83 CE B7-C0 ED 40 EF 9A F4 37 B6 ..I.E.N..m.o.d.. 0080 - 9E AF 5A 6C 8F 55 F0 0F-8B 85 0E 53 FB 67 CE BA ..Jl.E`....CkgN. 0090 - 58 DE 9E 28 9F 46 A4 3A-DC 19 DE D8 C8 99 19 E3 HN...F..L.NHH..c 00A0 - D3 09 9D B2 2E 92 4A 8F-52 25 E0 10 58 C1 12 E8 C.....J.B.`.HA.h 00B0 - 27 D2 73 40 92 4D F8 AC-D5 D5 AF EA 88 DD 34 00 .Bc..Mh.EE.j.M.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1105]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 trying client command line[1106]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -p 39307 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 Server Random : 34188A133319AA33034B54CD178ED383077AF1C44656180DB2603336986123SSL version is TLSv1.2 4F SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9AB621B60A764BFEB99C984B45DEB5673B32BCC5333D84E24B1E98CF85F1903F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 280D105063EC37BB49200B1E3D66DBEB1ACA9B0BBA23E07F18F24BEBE978D9FE Session-ID-ctx: Master-Key: B643D643B73580B19F0CF62BBE18B32B0E818343AFFB34CD150F39BD2257CCB6EE52D40B9BDE356B8BAE36DDB8791253 TLS session ticket: 0000 - AD 3B 71 61 2B 70 74 D4-F1 CB 92 AA 86 31 B5 C0 ..aa.`dDaK...... 0010 - B3 B4 97 39 60 17 C2 CA-9F D5 34 D4 55 6F 6C 62 ....`.BJ.E.DEolb 0020 - 00 8D 83 6D 97 27 87 BD-AE 99 93 A7 AF 4B 50 05 ...m.........K.. 0030 - 37 56 46 6C 29 D2 6F DB-5F 1B 76 9F 0C 1E A8 76 .FFl.BoKO.f....f 0040 - C8 A8 F2 AA 0B BC 26 98-11 7A 29 2C 99 4E 61 B9 H.b......j...Na. 0050 - F2 BB CE 95 F4 C3 E8 5F-11 9A 01 08 F2 99 19 2A b.N.dChO....b... 0060 - 71 1F 59 7E 6E 16 E2 FA-59 67 95 17 39 69 A7 47 a.Inn.bjIg...i.G 0070 - FB 3E F4 26 9C C3 3F 6F-CF 98 4D A1 EA 8C 3F EA k.d..C.oO.M.j..j 0080 - F8 E0 4D 85 0E 69 D6 C0-36 89 95 5E EC 0C 38 F4 h`M..iF....Nl..d 0090 - B9 3B B8 85 BD A4 9B 04-CF 91 A0 CF 77 DE 74 3A ........O..OgNd. 00A0 - 2B FB 57 B7 A0 DE 6E 42-F4 92 24 A2 77 E2 F3 5A .kG..NnBd...gbcJ 00B0 - 00 6B 00 FA 24 6F 7F 16-25 B6 4F 15 10 AB 7C 00 .k.j.oo...O...l. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1107]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 trying client command line[1108]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -N -p 43961 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 74E6DBC409C37806Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 50D271C69E28F2 serial number:03 C05F762AA1C1F39ACEC41283D808C85113 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 36EC93E747DD0B7166D640924276DDA987B73D4D2739B8E5E6897519BCC4FA09 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 572B94102F2214EDEDF3BC6D89888254305A8BE0C016C93B11C6DA1722424B61 Session-ID-ctx: Master-Key: D15548E42988EB7BFA958700857D56D8BA2BA38156A8BF5809E65B3884965222F959CA046D9670765908E97470E9D2F6 TLS session ticket: 0000 - 37 87 9F A2 2B D0 8C 96-09 AB F5 4D 1C AD 80 42 ..........eM...B 0010 - 3C 65 FE 59 0F 2E B4 B0-00 73 A9 0D 14 FE C3 C1 .enI.....c...nCA 0020 - 00 8D 93 73 4E B7 07 6A-24 CD 20 BF 54 49 63 F0 ...cN..j.M..DIc` 0030 - CC C8 4E D6 CF BC 22 06-B0 B6 82 49 96 6D 1B 93 LHNFO......I.m.. 0040 - 57 78 46 4B 46 F9 90 8B-38 12 43 45 BA A2 65 3E GhFKFi....CE..e. 0050 - 5B FE 32 C2 32 2D F7 4D-46 F8 7D 3F 2D 7F 93 3D Kn.B..gMFhm..o.. 0060 - A2 43 AD D8 49 CF 34 49-7E 17 EA 36 AC 12 3C B7 .C.HIO.In.j..... 0070 - F4 61 E0 D2 97 8A 1C 09-9B F2 0B 23 E7 6B 32 6D da`B.....b..gk.m 0080 - 96 0D 25 15 A3 A2 6B 65-CD 67 6B 96 5D B4 21 4E ......keMgk.M..N 0090 - 89 F1 80 61 58 51 2E B8-1A 0D FC 3A A8 84 8C 09 .a.aHA....l..... 00A0 - 07 2F 94 2D 02 CE 57 8D-C4 1C 26 22 AC 53 5A B4 .....NG.D....CJ. 00B0 - CC 0F 96 87 C4 52 19 BC-30 59 1C 59 E3 05 3D 00 L...DB...I.Ic... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1109]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 trying cpeer has no cert! peer has no cert! lient command line[1110]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -p 35393 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : BBD103B6C2239D6B94DC70EFBEDC34363DD09A5FAA54CD05B82168C7E3966611 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5F649B9F4FFB22DB79F9C9363A0035DFD5FD4141EF91BA6EB3F440D791A9A3C8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 23A383E241E7AE9E56B2BC5BEDDC16098E46E0ACE9DC4C9779E0DCEF7FFD2476 Session-ID-ctx: Master-Key: 92E8CF58903330D174A8285034618213B8C88878E48B693F663F552D20E062D5A5335D899B4F10E6010E3E51E039F2E1 TLS session ticket: 0000 - 8F 6B 4B FF 80 A7 96 A9-6A 21 00 BA D3 E2 D8 1E .kKo....j...CbH. 0010 - 49 70 93 BC 26 C4 5F 32-64 BD FD F8 9F 45 9F 6F I`...DO.d.mh.E.o 0020 - 00 8D A5 81 0F BE 21 46-F2 BB 03 8D 74 59 FF 62 .......Fb...dIob 0030 - F0 97 AB 8E B5 BF C1 C2-5D E5 C0 D2 85 03 75 EA `.....ABMe.B..ej 0040 - EA 70 B0 9B 1A 11 0D CB-29 67 12 04 F9 51 6E A8 j`.....K.g..iAn. 0050 - 35 2F A0 7C C2 59 9C E1-00 D8 62 71 6C 15 E7 E1 ...lBI.a.Hbal.ga 0060 - F9 34 83 6A 2C A8 E3 A9-12 AE 8C CA B3 A3 90 11 i..j..c....J.... 0070 - 15 BE 25 73 41 9B 7D 3B-BA 59 BB 4C C5 0F F5 58 ...cA.m..I.LE.eH 0080 - E0 65 D3 FC D9 BB 6C A6-F9 CC 80 53 DE 65 5E 1E `eClI.l.iL.CNeN. 0090 - 06 F0 0B 87 EE 83 C5 03-12 50 0C 09 D5 B3 B9 AB .`..n.E.....E... 00A0 - D6 C7 12 4E FD E6 11 13-5B DC B3 AF 36 74 00 D0 FG.Nmf..KL...d.. 00B0 - 8F 3C 93 BB A0 A9 DD 25-49 C8 52 56 91 86 9E 00 ......M.IHBF.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1111]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 trying client command line[1112]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -N -p 40529 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D8176DB7C005E2D3B3D1D190AC0EF8745EDA256CD4A5028190ADDB95D6C5F899 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 02AE874846B99F4F9E4F12E9B2D8EEA19CAC8CF0640F38558CF47C02332941E4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: A4F9FFA6AE56641C939C9ACAF1C43B7796A956F39015155749C43A20CB104350 Session-ID-ctx: Master-Key: F7F131FEE8E6FE23AB320E16FC8B945141C68BF007B49288B344B854AB650E7D14BE76441B0BBE0C093D0B2997442AE1 TLS session ticket: 0000 - 7D 5F 3A EE 54 CB AD 25-6D 3E F1 66 33 DC 55 86 mO.nDK..m.af.LE. 0010 - 78 11 F9 A5 CA C4 22 52-C6 A5 EF 62 D9 53 6A 22 h.i.JD.BF.obICj. 0020 - 00 8D 48 C1 C5 40 9E E8-37 83 74 F2 BA 7B B5 0D ..HAE..h..db.k.. 0030 - 4E A4 DB 98 2F 8A 61 B3-C9 46 38 D4 14 B2 0B CC N.K...a.IF.D...L 0040 - 4A CD 29 A3 9E 80 6A 1C-23 6F 91 2F 9A 40 0D C3 JM....j..o.....C 0050 - FC D5 61 55 C0 9D AA 32-44 B5 1D 79 06 40 AA E5 lEaE....D..i...e 0060 - 24 05 C6 14 73 2F 04 72-E3 00 40 5B 54 3A 04 B3 ..F.c..bc..KD... 0070 - 43 10 B0 92 20 FD B7 97-53 26 22 14 20 D8 AD 16 C....m..C....H.. 0080 - 6C 46 81 EB B2 75 43 B1-64 E1 74 10 4A 79 E4 D5 lF.k.eC.dad.JidE 0090 - 9A 27 4F 10 04 B3 35 BA-A9 FD 38 AC AD DA 4F FA ..O......m...JOj 00A0 - 36 CE 55 94 A5 90 83 DD-A4 3A 30 EE 1E 70 96 09 .NE....M...n.`.. 00B0 - DF 6E F4 83 DF 5F 32 95-66 16 BA EC B3 9A 86 00 Ond.OO..f..l.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1113]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -p 0 repeating test without extended master secret trying client command line[1114]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -n -p 46689 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2BC74C44001E6BAlternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 B82DD9A208583BBCFFF50157A81B5597C57B3F46BB7F119755SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6B56752F188BDAA0D8DB4A1A1539A267954C53F5D3E1B789F18F0626E89D7813 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: B3B28884AD9B8B3C2FD04A61CAE768AEB3F7D6FFDC0DB0A5238D4E11A2F103B0 Session-ID-ctx: Master-Key: 75CD767EEEE2CE7A3E4DB592E9ACE37EBAF0380AF5289BE1123E4859D30B93E0F65D62A0ED3C4112BFE957162CBB4752 TLS session ticket: 0000 - 34 B5 6C 50 5E 2A 2A D2-D5 7E AE A6 A9 5D 8B 74 ..l.N..BEn...M.d 0010 - 3B 02 D5 BF 4E 66 86 6C-31 F6 A9 70 F6 1A 03 D2 ..E.Nf.l.f.`f..B 0020 - 00 8D 05 1C 59 91 92 18-60 7F 31 4B 83 69 05 A6 ....I...`o.K.i.. 0030 - 43 61 41 33 3E 22 3E 6D-3F C0 22 25 3D 8A 07 09 CaA....m........ 0040 - 98 12 30 E3 1A A5 6B 3E-2B 37 4D 94 E3 BF D4 5A ...c..k...M.c.DJ 0050 - 7F 15 AC 05 34 1B 42 72-54 F3 41 DB BE 80 D9 B0 o.....BbDcAK..I. 0060 - 70 5F 17 F1 1A BC 75 B3-A0 A7 A7 EC 79 98 F7 2D `O.a..e....li.g. 0070 - BA 3D 66 D9 E4 BD 9B 2F-FE 5A 79 90 78 58 BD 1A ..fId...nJi.hH.. 0080 - 84 8F 61 49 F2 02 BB 03-BD 7B 04 01 16 F4 E3 78 ..aIb....k...dch 0090 - 7E 7A 8B 26 60 D9 D8 59-0A 43 D6 13 8E DE EA 96 nj..`IHI.CF..Nj. 00A0 - 1D 2E 64 1B 78 BC 5F FE-05 42 BB 37 67 CF F1 5F ..d.h.On.B..gOaO 00B0 - 3F C6 99 5B 1F 25 53 49-FB 1B A4 51 66 2E 08 00 .F.K..CIk..Af... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1115]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -N -p 0 repeating test without extended master secret trying client command line[1116]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -N -n -p 39931 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F3A6Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfsslpeer has no cert! .com serial number:03 578D252241DBDDSSL version is TLSv1.2 6FSSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 DCSSL signature algorithm is SHA256 64SSL curve name is SECP256R1 233659EF231F403B5F7B690D12353490C1D7C659 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 461D7845F8123E09CF1319C3F628EB1CFEBA9630E00A03C8A78DC746613AC209 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 91D8BB8DFE178FB48373894CFD9BA18FD9DECE0CCFA2DF8FFB1BF58B23038B62 Session-ID-ctx: Master-Key: 424965649E64A3CA4F76E284323A54FA20D6253074785B6F207949931A080E9056BE1E9BEEABE97613378B5F4D5EAF80 TLS session ticket: 0000 - B5 53 FC 32 1E 39 4F 94-0E 7E C0 B5 BD 5F BB 4E .Cl...O..n...O.N 0010 - F5 1F 0B 1F 41 BD 7B 98-B5 9D 65 6F 5C 5D F2 82 e...A.k...eoLMb. 0020 - 00 8D 62 C6 55 BB FA DA-F9 E5 2C EB 29 BB 51 9E ..bFE.jJie.k..A. 0030 - 29 FD 4A 3C E2 E9 1E 38-F3 46 FA DD FD AF 26 04 .mJ.bi..cFjMm... 0040 - DB 57 51 EF F0 FC EB 1A-8C 08 71 3D B2 DD 2C 5A KGAo`lk...a..M.J 0050 - 03 17 FF 9A 45 BE 02 17-88 A3 43 B5 C7 BB A8 8A ..o.E.....C.G... 0060 - 81 23 36 C2 96 04 44 4A-99 4A E2 32 D2 1E 46 FE ...B..DJ.Jb.B.Fn 0070 - F4 22 B8 89 B9 D4 87 D4-97 14 55 37 50 A4 C9 2E d....D.D..E...I. 0080 - BC 08 5E F3 31 EC 44 65-6F E3 02 7B 19 03 4F 18 ..Nc.lDeoc.k..O. 0090 - EB 72 20 65 93 4C 86 1D-CD 1E 65 05 68 C0 28 C3 kb.e.L..M.e.h..C 00A0 - 04 18 5A AC 6C F5 DB A6-C0 F9 2B 1A 81 42 62 79 ..J.leK..i...Bbi 00B0 - 98 25 E6 CD 94 16 31 F2-E5 70 DC 49 9C 8A 28 00 ..fM...be`LI.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1117]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -p 0 repeating test without extended master secret trying client command line[1118]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -n -p 34535 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A72E00D01DA855947D727A7F397D109B383DEC4643ED3CFAC8F73156F59C859F Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDApeer has no cert! SBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 03FF3FB847D5C495D7C45A0D9F091BFFA7F627FC904DD29B5B1D674803B27366 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: FD766B9B0BA70138B1D0270487E7C49B0F39F66DC789749B635EAD08EA7E412E Session-ID-ctx: Master-Key: 6B349D1498453BC360BD7847C4F00287F8DCE061F22C8C9AF546C7EFA57AFFEBF43CA48B5F81D971C06007A97B55FB47 TLS session ticket: 0000 - 47 AA 14 F4 EF 5B 7C 64-B7 48 0B 41 2F 94 CA CC G..doKld.H.A..JL 0010 - 1E C8 45 7C 05 91 FC 71-5E 5E 19 5B 3F A4 05 EC .HEl..laNN.K...l 0020 - 00 8D 65 F3 75 F0 24 A7-8B 89 F9 5F BE 6C 53 D4 ..ece`....iO.lCD 0030 - 98 40 F9 60 84 3E CF AF-2A 2D 46 CC D2 14 FE C6 ..i`..O...FLB.nF 0040 - DF 24 F2 4A 3D BC 19 FD-C8 3A 00 C4 E3 5E 31 EB O.bJ...mH..DcN.k 0050 - F6 B9 C6 B7 39 7D 0E 7F-E4 19 4D FD EF 5E C9 37 f.F..m.od.MmoNI. 0060 - 27 91 73 92 EC 32 1B D5-7F 92 ED 14 07 20 1F 6C ..c.l..Eo.m....l 0070 - F3 03 4A 9A CC 5D 86 9E-2F B6 82 BF 9F DA 8B F5 c.J.LM.......J.e 0080 - D7 1E 98 DA C5 4C 6F 7A-35 45 0D 17 9B AB FA 09 G..JELoj.E....j. 0090 - CD 6F 71 90 1C 9F C2 82-12 6A 99 86 C3 77 A4 38 Moa...B..j..Cg.. 00A0 - AC 5E 58 18 3D B6 B4 8A-6B 23 07 12 DD 94 38 55 .NH.....k...M..E 00B0 - 83 3E 9C 41 B4 EE 34 9D-75 43 A0 D9 C8 38 BB 00 ...A.n..eC.IH... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1119]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[1120]: SuiteTest -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem -8 -2 -N -n -p 42531 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5BC7EE666D4A284B44F9169018F6B75C04B2AC7FA8A0558CBB4ACB2776BB32F3 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com serial number:03 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIICojCCAkigAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlwdGlj MQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mpeer has no cert! b0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEH A0IABLszrEwnUErGSqUEwzzenzbbci3OlOor+ssgCTksFuhhAumvTdMCk5oxW5eS IX/wzxjakRECNIboIFgzC4A0idijgYkwgYYwHQYDVR0OBBYEFF1dJu+sfjb5m3YV K0olAiPvsokwMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD86UhMAwGA1Ud EwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMBEG CWCGSAGG+EIBAQQEAwIGQDAKBggqhkjOPQQDAgNIADBFAiEAhr2HFtKcZudeXCgO X++UYS/UIW2Ow5QKHrVqHcYEh8YCIGZGxCnZjusL91syE+sK6keZS3RWuiGXsWd1 XPPzwIiq -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 07C3470FF7239CA037EC32DB69B2FE3C5F6754817D0750E4F384D6FDDE6E37E7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 894BCD9143C74AEEB0BC176A67B300D9D40BCF2B558020E220FF6AADFE1B54AD Session-ID-ctx: Master-Key: E0E32686C577E0C6658602483B02A449CE270315DC1D8DB44C872F4FD411A99E57B8FC76A3A4BEDBCF4B411DD787A2DD TLS session ticket: 0000 - A2 4A CA 40 0C 9C 8F 2C-73 97 6B 5B E5 30 BC 76 .JJ.....c.kKe..f 0010 - 7D DC FA FB 61 25 18 84-A0 25 92 D7 CF 6C 4B B1 mLjka......GOlK. 0020 - 00 8D AD 42 79 0D 3C C3-1D 00 B5 8A 67 68 9D 12 ...Bi..C....gh.. 0030 - 06 66 9D 8A 5D 6D 7F DB-62 F0 F8 FF E3 5F 0F ED .f..MmoKb`hocO.m 0040 - 89 A0 B8 10 F5 E8 F8 9C-8B C3 85 02 7B 3C FB 40 ....ehh..C..k.k. 0050 - F5 73 15 77 FA 60 D3 28-C9 07 41 5D 4B CF C9 69 ec.gj`C.I.AMKOIi 0060 - 42 60 C2 A9 25 B0 F4 8C-37 1E 73 E6 F3 56 44 9A B`B...d...cfcFD. 0070 - 6E 0C E6 EF C9 21 F0 EF-DA D3 5B 07 69 04 10 9E n.foI.`oJCK.i... 0080 - F9 51 88 32 41 4D A0 AC-33 A6 A4 94 0D 4F A0 B3 iA..AM.......O.. 0090 - 72 85 F6 B5 CE 8F 62 66-E5 89 71 A5 7B 52 17 08 b.f.N.bfe.a.kB.. 00A0 - 5F B4 B9 2A E4 1F 1D 21-8A F1 38 BC 2B CD BA B8 O...d....a...M.. 00B0 - 25 59 81 72 EB 00 ED A6-CA 24 CF C1 4E B7 15 00 .I.bk.m.J.OAN... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1121]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -p 0 trying client command line[1122]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -p 45921 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9DD8AB195A523D19CC62A967CB8CB7972CAF852C8E4F01B0B8E6553558B5D1F1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeopeer has no cert! WMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQX05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CC815AF181D151435E4D2A6AB7D228A461F699C160CCB08E2B537D759E3FE3F6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 6B18352274191239C3562EDECD807B4B192393C443C26DEF2456D4E0C78EF141 Session-ID-ctx: Master-Key: 2DD3663370275151F9983BFF3EE753440B801BF1B61D999DA99D4AA9C28BCFBDDE66E27378F6128A1BE77DD22C626489 TLS session ticket: 0000 - 41 5D E2 EB 2D 0B 97 BF-77 62 7C D2 56 76 C3 E2 AMbk....gblBFfCb 0010 - 28 EB A9 6F 71 57 58 F9-12 D1 BE 4C C1 DA 47 0C .k.oaGHi.A.LAJG. 0020 - 00 8D A0 7E 4F CA 6B CA-15 E1 6C 8C 1C AC BA 33 ...nOJkJ.al..... 0030 - 3E 1F FF 73 09 07 CE 0C-63 10 A4 AF 6E F5 EE 9B ..oc..N.c...nen. 0040 - 17 E8 BD 71 AC 00 82 17-06 F5 FF BF 97 A4 0E 9C .h.a.....eo..... 0050 - FD 50 C6 4E 1B 59 02 67-46 81 D4 52 CB 4E B1 3E m.FN.I.gF.DBKN.. 0060 - 55 E1 F3 50 84 00 26 26-0A 4B 9B D5 AA BE 7B 2D Eac......K.E..k. 0070 - 0B 9E 5C 13 B2 07 81 76-9F 5E 7A 29 A7 35 ED F3 ..L....f.Nj...mc 0080 - E5 3B 0B D7 BB 47 94 0E-99 E9 18 74 BE 33 CC 0C e..G.G...i.d..L. 0090 - 82 34 7F D1 D2 63 D7 F8-71 A8 FF E5 44 6F 92 3C ..oABcGha.oeDo.. 00A0 - D7 CA 78 E8 8F CB 94 99-62 B8 95 50 6C D2 5C E1 GJhh.K..b...lBLa 00B0 - BF E1 C7 27 39 BB 28 D0-3E 0B 14 C1 E5 C2 4D 00 .aG........AeBM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1123]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1124]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -p 36111 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E7AD722D9501978C72EB41050A1B3C8F1BBDAEE7C1FC7D064DB0ECBBF84A4DAD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeoWMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQpeer has no cert! X05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4C8F82811F22AB8FDC65739E606A4B0B646E85BA1C48FC05AB2F0044D8A0522C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E532767685487CF5281CA2F8C9C9B413EF35C408A2B7B5966D26E1AD5AAF6140 Session-ID-ctx: Master-Key: E52BCFC0A0265043496E509F0637E136EFB934C94E86D2E8BBF07E0D53184E3BE73B8FF1BBD230509AA9C8011CD8E19A TLS session ticket: 0000 - 3D EB 96 26 69 66 70 6E-33 AE 17 78 40 4D FE 36 .k..if`n...h.Mn. 0010 - CF 94 7E 64 68 04 8A 4D-A8 AB 29 8C 3B 6A 23 E8 O.ndh..M.....j.h 0020 - 00 8D F0 26 DF A8 8D 01-C5 E3 D0 AE 61 B6 79 A9 ..`.O...Ec..a.i. 0030 - A4 3B 83 EA F2 29 08 87-D4 BB D8 53 E0 F5 AF 17 ...jb...D.HC`e.. 0040 - 26 BE 98 D4 14 45 AE 1C-8F 4F 58 BE AB 8F EB D2 ...D.E...OH...kB 0050 - 89 76 42 2A E8 A6 28 4D-F8 C6 95 09 8A 75 8F AC .fB.h..MhF...e.. 0060 - 4F 99 60 76 80 41 1A 21-F8 B0 07 A6 CB E8 39 6F O.`f.A..h...Kh.o 0070 - 9A AF C7 39 E8 CB 65 F8-63 4F D6 D1 7B F3 0F 7E ..G.hKehcOFAkc.n 0080 - CF 1B 48 C4 76 C0 FA 1E-00 D8 45 AB FE C2 B1 FE O.HDf.j..HE.nB.n 0090 - 87 70 75 9D 3F 48 9E 2B-95 67 E9 A0 0D 63 ED 59 .`e..H...gi..cmI 00A0 - A6 3A BD 3C 3D BF 9D 4B-7A D4 C5 8E 80 BE 94 64 .......KjDE....d 00B0 - D9 E3 07 23 CA 67 6B BB-D7 01 C2 90 F1 49 64 00 Ic..Jgk.G.B.aId. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1125]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -p 0 trying client command line[1126]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -p 36343 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8DF03B06ABB7A5298D4B4A6B67DCA77FC0C459BAEA29D41FF9677F3B1A97ECF2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeoWMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQX05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D94F1BD58C67D22769D1DDA90703457A018A10D0E8393737E473CEA2D0A21BBF SSL-Session: Protocol : TLSv1peer has no cert! .2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 549FABEBAEDEBA36C1E7004CDCE12120FED5A52C5E1D45D0088F8DF379464195 Session-ID-ctx: Master-Key: 7E1927B860BE89069001B20BEF66443DA059BCFCB5CDD6C245BAE5CB4E920EE92BEA634298C8738DBC037E0372FFDFE1 TLS session ticket: 0000 - 93 31 53 F5 68 4C 8A B5-A0 53 91 BD A3 90 D8 08 ..CehL...C....H. 0010 - 96 FD 85 8B CE 19 D2 81-C5 D2 4F CE C8 5E FC 58 .m..N.B.EBONHNlH 0020 - 00 8D 7E 7C C6 E8 DA D0-38 74 BF 92 AD 64 F0 50 ..nlFhJ..d...d`. 0030 - 10 03 B2 73 13 42 D4 20-5B E2 4E 1B 37 15 02 FD ...c.BD.KbN....m 0040 - 5C AC D7 54 AB DA 3E 07-24 39 4F C9 7C 60 5D 0B L.GD.J....OIl`M. 0050 - 11 05 E8 0A 83 E7 EE 18-8C 4A 6D D6 D5 B8 D4 BB ..h..gn..JmFE.D. 0060 - 4D D6 3F 41 0E 09 D6 06-2B F7 0C E7 9D DC DB A5 MF.A..F..g.g.LK. 0070 - 9B CE F2 48 04 42 E6 6D-73 4A 56 92 16 7D E9 1F .NbH.BfmcJF..mi. 0080 - CD F9 F0 12 FE 36 8B E4-1C 9E 2E 5B 56 75 9D 44 Mi`.n..d...KFe.D 0090 - 6E 4B 94 BB 65 13 F7 C0-57 EE 84 F6 13 99 FF A9 nK..e.g.Gn.f..o. 00A0 - C1 22 80 DC 7A 96 1D 7D-72 93 85 AD 82 8F 56 1D A..Lj..mb.....F. 00B0 - 9F 73 F2 F8 29 2B 2A 73-66 C5 4D 31 B9 04 04 00 .cbh...cfEM..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1127]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -N -p 0 trying client command line[1128]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -N -p 35157 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C618617B5F8D4236B3489C3F39BA5C8C73F46795DF20B2F7B3B2D6D699F6D6D1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeoWMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQX05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9E4894FC96408A4F5EDB7682CF38B0A401AEDE74031EF887A76DD623EC910B0C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E4D8069CEE2E8653473E6BC679E5A59C4CB1950C629E6DC53706D838AD955E07 Sessionpeer has no cert! -ID-ctx: Master-Key: 04EBD7262E0B73DCBDA8109C11C73AC2596E852451040F56A09D5ECF6CC8F6046E6D6507BA91D49D2763B5D766F45A96 TLS session ticket: 0000 - 37 24 DF 0F E3 A1 8B 6E-60 1F 86 B9 96 07 E9 44 ..O.c..n`.....iD 0010 - D6 F1 DE 1A DF D6 AF 00-8F BD CB F2 D8 EC BD 01 FaN.OF....KbHl.. 0020 - 00 8D 50 9D 18 9A 5F E4-73 A4 5B 0F 9C 78 A6 5E ......Odc.K..h.N 0030 - 10 33 06 7E 14 BB DB BE-9B 17 0C 90 C5 D2 1B 37 ...n..K.....EB.. 0040 - 52 45 31 E2 62 23 D4 D3-8F 63 0B 75 C0 1B 32 E9 BE.bb.DC.c.e...i 0050 - 5B 0D 57 E9 D6 02 7E 6A-80 F4 52 A4 36 3C E4 C2 K.GiF.nj.dB...dB 0060 - C5 E2 66 57 5F 1F 6B 85-92 1E 93 F8 44 9B 9F 69 EbfGO.k....hD..i 0070 - 7C CF C6 D9 7E AA 74 EC-19 FB F5 48 AD 56 4C 85 lOFIn.dl.keH.FL. 0080 - EB F2 AC 9D F5 7D 2E 9A-91 4D 1F 21 98 C8 EC 93 kb..em...M...Hl. 0090 - C2 66 4A EA 22 BA 5D 1F-64 98 93 4A 22 0D 76 D8 BfJj..M.d..J..fH 00A0 - 4B 92 EA 70 03 AB 3C CF-08 F5 26 6E 12 FB 5C 72 K.j`...O.e.n.kLb 00B0 - 24 B6 00 56 5B 3A 00 88-AE C7 5D 30 94 F5 D9 00 ...FK....GM..eI. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1129]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -d -p 0 trying client command line[1130]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -p 35215 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 177F20A6916F94D7EADD84A414C3D9355F54B5BC6B9744ACFC36AF8E2AD8F602 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeoWMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQX05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2376F71188B0580AC982B69A57A5035981BFDEBA6586A16E430D7941D90D5002 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E662020E1E712D688C4A3482D46D610604B1C01568CD38F06AA9E2317D58E722 Session-ID-ctx: Master-Key: 59F592AE09F7944DC66482CBD34C54902D8A9E15AD2D29B1D66EA2C702BB047BB7B55C83D27C2D5614C60DA77548E9FB TLS session ticket: 0000 - 4D 35 93 7C A9 83 85 E1-6C 06 CB DD 33 E4 peer has no cert! 11 2E M..l...al.KM.d.. 0010 - A0 11 7F 54 87 9A 58 DD-16 01 E3 3F 8A B0 73 BF ..oD..HM..c...c. 0020 - 00 8D 3D 5C A8 99 97 90-35 74 23 AE 85 E4 8E E0 ...L.....d...d.` 0030 - 3F 73 2D 84 87 7A 57 BB-B9 91 4F 84 BB 6A 58 21 .c...jG...O..jH. 0040 - 94 88 6B 60 C0 D6 36 92-0E 17 B1 1F 05 6F 98 DA ..k`.F.......o.J 0050 - ED B4 B1 B4 CD B3 8A 6D-C8 4B A6 E4 D6 44 03 18 m...M..mHK.dFD.. 0060 - C7 48 84 C5 22 15 75 0B-3D B5 EC EF 39 5A 5E 14 GH.E..e...lo.JN. 0070 - E9 19 E1 2D 1C AF D5 6E-58 08 F6 53 1C 7D 2D DE i.a...EnH.fC.m.N 0080 - 50 C5 32 3E 11 13 2A C7-DF 0C D9 0B 76 A3 18 32 .E.....GO.I.f... 0090 - A8 CE 81 18 F3 8A 9B 89-97 B5 95 F1 73 BC 73 FF .N..c......ac.co 00A0 - 28 D8 C1 C0 1D 84 DF 92-0C 10 54 6F DD F9 39 3C .HA...O...DoMi.. 00B0 - 9B 25 8D 47 B4 4F 9E A2-2B 07 ED 0B AE 4B C9 00 ...G.O....m..KI. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1131]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -d -N -p 0 trying client command line[1132]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -N -p 42859 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : AAE92B564A809B1B5000852318D47C14F7913A08324A973A2CA0AEDE03800DC3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeoWMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQX05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1E7ED46D98553F8D6BAA5E45724146CD93E08B7A78A40C0A350721AACC667F0B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 102CE7C33D29C9427C52461727BE2E2E80F47B4E6DB230525C0532A16C523D6F Session-ID-ctx: Master-Key: 7B35B21F0634891596EA4C30339FDA07319269A120ABA5000615E8E2FA1D38B8055F3A809A10788626EA727AC82C24CB TLS session ticket: 0000 - 73 86 E4 52 89 49 A8 09-27 67 EC CF 9B C4 20 A2 c.dB.I...glO.D.. 0010 - 85 BE C7 6D 88 15 A8 3B-41 E0 2A C2 9C B3 20 35 ..Gm....A`.B....peer has no cert! 0020 - 00 8D D2 7A C6 78 77 4B-34 54 5C EF E4 88 7D 42 ..BjFhgK.DLod.mB 0030 - CB D8 EA 83 B8 D5 AF 09-BE 1D EC 9D B3 C2 16 F2 KHj..E....l..B.b 0040 - 0C 9B B9 15 B7 23 68 DC-A3 66 96 75 B9 ED 4B 28 ......hL.f.e.mK. 0050 - 34 65 97 B6 7D 3A E8 DB-FA 8E 94 3B 78 23 6E 0A .e..m.hKj...h.n. 0060 - 9D 88 AD 91 5B 69 48 57-26 4B 3C 8B 5C E4 EF 2A ....KiHG.K..Ldo. 0070 - 42 F6 6C DC 80 08 73 41-69 C8 FB 72 BE 80 8F 18 BflL..cAiHkb.... 0080 - F6 DC E4 3B 54 82 B4 12-5F 3E 1B 33 B6 46 75 4E fLd.D...O....FeN 0090 - 3E 91 96 69 B4 00 AE 9D-A1 DF 6E CE 8F F8 2C 54 ...i.....OnN.h.D 00A0 - 84 4B 1C A1 68 3F 61 DF-1E D8 D9 0D 15 A4 C7 01 .K..h.aO.HI...G. 00B0 - A3 20 A5 B7 54 8F 61 D3-AE 53 08 81 68 85 C2 00 ....D.aC.C..h.B. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1133]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -p 0 repeating test without extended master secret trying client command line[1134]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -n -p 40051 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 110FFB2B42706659B2690BF197EA488DBF84EBFD3D99D074CE1CEAB3CEDB1626 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeoWMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQX05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1698EC856B7506132891D70E1E5D8D5E7EC5B2F8911AF2E93FB9F9A6BAF38E68 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 497F098372041F6E86F34B6E8B8794BAED51971287957F026124715E271B63C4 Session-ID-ctx: Master-Key: 5B97ABA423E9424FC46CF7DD39D64DF47B462D3F1F01F5177B720F48F39066925F04CF1D1F3BFE31B7CDA761F73E81B5 TLS session ticket: 0000 - E4 A6 83 52 BD 93 9A 73-39 C2 29 99 10 56 D6 24 d..B...c.B...FF. 0010 - 8A 0B EA 14 75 FB 99 11-A8 35 A5 58 CD BA FA 40 ..j.ek.....HM.j. 0020 - 00 8D 96 92 79 7A 2D A3-7B 7A 75 FB 10 5F 5F 0A ....ij..kjek.OO. 0030 - 72 FB ED B0 B1 51 AE 46-B5 F1 D8 66 09 86 06 2A bkm..A.F.aHf.... 0040 - BF 0D 38 24 7F 8C 05 2B-7B 15 peer has no cert! 72 41 1B F4 A9 8E ....o...k.bA.d.. 0050 - C6 A9 02 96 2D F3 F9 3B-46 6B 64 00 C2 3C F2 EE F....ci.Fkd.B.bn 0060 - 0A C0 E9 F9 B2 44 8F 2E-DF 45 0C 5A 6D 36 B9 E0 ..ii.D..OE.Jm..` 0070 - 3D 3C 02 4D 0C A0 5B FE-60 23 80 02 2A 94 A9 F6 ...M..Kn`......f 0080 - 04 1C 62 A9 7A 38 8F 15-21 57 1E 15 95 E5 09 A2 ..b.j....G...e.. 0090 - B7 FB C1 34 55 7A FD 7C-C0 D7 EF C5 29 95 FF 02 .kA.Ejml.GoE..o. 00A0 - E0 D6 4B 00 35 23 83 9C-01 14 79 F8 23 0B 8B 89 `FK.......ih.... 00B0 - 31 A4 4B AE EF 89 BA 3F-D3 76 5A 6A 0E F8 9D 00 ..K.o...CfJj.h.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1135]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -N -p 0 repeating test without extended master secret trying client command line[1136]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -N -n -p 41415 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2A316D61FA36DD4C01F926A3A490EB07C957B2E365F9DC4D82BBFC9E9B5857BB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeoWMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQX05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 46E71527EE4AEE02D7D57EA5518291FAC5E2E600508B2BD0364BD246B509B28F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 91BEECC707337ACD5A08BC53FA9F9A8EB6FB07357EC6876683CFE3A5D49E329E Session-ID-ctx: Master-Key: BA4E5BF5BF873351724756B94D0189A2A8EB4EF78A87AA075A766492A58B2825D13D1B129F07F82DD873E640D2536FDC TLS session ticket: 0000 - 0D 0A 58 E0 43 33 ED A8-A6 67 49 71 FB BB 6F FC ..H`C.m..gIak.ol 0010 - 86 F6 16 7C 46 B8 54 E2-68 BB 38 54 68 8E A1 74 .f.lF.Dbh..Dh..d 0020 - 00 8D 4C A2 EE 3F EA 4A-A2 2D 3C E3 E2 79 94 A5 ..L.n.jJ...cbi.. 0030 - AE B3 7A 55 FA 37 C4 D3-DB 71 24 C4 49 7D 40 79 ..jEj.DCKa.DIm.i 0040 - 8C 34 2E 4C AE 25 AB 90-18 79 CF E1 4C 16 DB A0 ...L.....iOaL.K. 0050 - A8 9D FD 2D 83 59 76 20-6E 41 A6 4F C8 B4 00 4B ..mpeer has no cert! ..If.nA.OH..K 0060 - AE E2 E2 E9 61 56 82 66-D5 25 E5 6E C0 14 D6 DD .bbiaF.fE.en..FM 0070 - 90 21 67 D7 33 85 5D 61-3E 40 75 C3 64 1D 04 9A ..gG..Ma..eCd... 0080 - 4F 76 32 5C 28 EB 38 ED-F8 2F 6A 37 13 36 96 26 Of.L.k.mh.j..... 0090 - 05 A1 AA A8 2D 51 9E 30-27 96 F1 34 22 1C 3F 30 .....A....a..... 00A0 - 23 D0 6F 5A 85 EE 12 D9-24 4B 50 B9 16 74 9E D3 ..oJ.n.I.K...d.C 00B0 - 8A FE FA 69 67 F0 20 2E-DF D4 91 07 31 18 F6 00 .njig`..OD....f. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1137]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -d -p 0 repeating test without extended master secret trying client command line[1138]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -n -p 45063 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 249CBE5B1EB8610F498CDFA485121EABDFC38E398761F7DB150B20B20BCFF4EB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeoWMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQX05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 49ECF9FD95900D62871F0354BA9B200BEEABCE111A92B80DDAFA993D47AE078E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: AA36A571B16B408AB0C8D4858DC5E928CF84E21D6D180A9B9AC76A113D08FE37 Session-ID-ctx: Master-Key: EF72D50AE16C0BC529C30C350A6239BB77C13C64B3DB948107B720BAE23FAA07A5D4E64CB782A030EAF08491B66FC7A2 TLS session ticket: 0000 - 3E 02 BF 62 89 13 B2 4A-FE 73 5A 8C 98 42 8F 8A ...b...JncJ..B.. 0010 - 4D B9 8A 03 DE 33 8E B1-07 91 4E 90 E8 39 52 81 M...N.....N.h.B. 0020 - 00 8D F4 5F DD E3 D3 3C-39 E9 DC 79 5F F0 24 65 ..dOMcC..iLiO`.e 0030 - 47 5A 62 D4 32 34 9A 9F-DF A0 74 36 BE D2 B2 E5 GJbD....O.d..B.e 0040 - BF 68 17 38 E3 3B BC B7-97 FB 56 46 3E 84 3D 55 .h..c....kFF...E 0050 - 80 09 C5 23 63 46 8A 89-2C BD 39 24 CD E5 3F C7 ..E.cF......Me.G 0060 - 98 B2 6A 27 BE E4 58 3D-88 8A EC A4 5F E0 F8 8C ..j..dH...l.O`h. 0070 - 19 F8 7D 78 CE C8 9E C8-68 D2 DE 79 38 A0 85 47 peer has no cert! .hmhNH.HhBNi...G 0080 - 8F 6E 62 80 B1 63 BB 3F-E3 92 F7 A5 7A F2 32 54 .nb..c..c.g.jb.D 0090 - 00 68 A3 DA 49 DF 5C 3B-4B 4E EE 4E 27 75 68 8E .h.JIOL.KNnN.eh. 00A0 - 4B 79 1E 23 5C 14 EE 3E-AF 96 E7 A5 37 2C FD 54 Ki..L.n...g...mD 00B0 - 59 78 A4 7A 93 E0 1E 5A-CA DB 1F 81 BA C6 62 00 Ih.j.`.JJK...Fb. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1139]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcn.pem -d -2 -d -N -p 0 repeating test without extended master secret trying client command line[1140]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcn.pem -m -C -2 -N -n -p 44509 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1F5285B59EDDCC9B57BF50615C248C07603B6F5E9EF650421A180801CE16EA3B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com ser:c5 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhDCCAmygAwIBAgIUfMBpRL0i3SwpwVWI9BRj9awHbcUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAATANBgkqhkiG9w0BAQsFAAOCAQEASf9ZnSBCNqPRPV3BNyRCIp2K+WGYRQsN nfcaMAtUmmXn5GiEWcEoQ49ZCEODTpWcDZFDU2oZzPHQr3RaEjSODBghg61PqaX+ 36+dliIbIQ39mW9YDMtK5n8y39UQsnDwTUluH2SCWCeoWMmb8d4wtr2LpiM8WKXZ 9XSywZaza1bVRUc9uvkOullzQzHMKiy9hwH58Lxu8m4gowfK90PnGzWFvPeEHv8z IXQZRYW0gXdkQRsCyeOkOUhijf0blm9k3Ol1pXTDpTxVhw3NTOz1mumfowukgO/H WEv0YLdaTNyTEHlDw6wbsW3Yj7b124INblg4nSOXQX05zZyJfWS8Tw== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8C1E6EECAFFFCE2292E47CD33CFB1191153F07D873C08E68FBC3D36D9F436CF7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: CDF68D234CA97F284BC13A71B6C77895A7DA82AA526C0E6C1204052D77C6CC1B Session-ID-ctx: Master-Key: 0424E35BE8FA1BE2F46474FD1233AA409573503954BAA135DF1D9229C84D682E2FC94B4241CEA82D71180F311CB1937E TLS session ticket: 0000 - 6B 42 4C EA DF 04 BE 0B-B3 6A C8 2E CD FC 6E A8 kBLjO....jH.Mln. 0010 - 14 E6 58 89 76 D4 90 FF-17 68 B7 B0 02 A0 72 0E .fH.fD.o.h....b. 0020 - 00 8D 6C EE 1D AC 1D 2D-64 5B 87 C0 88 CE DB 9D ..ln....dK...NK. 0030 - 14 DB 2F 51 98 B3 CF 56-87 96 30 1D 8A C4 AF F2 .K.A..OF.....D.b 0040 - 64 87 E3 EA 08 4E F4 B3-59 20 8A 0D 59 41 15 09 d.cj.Nd.I...IA.. 0050 - D3 5E B8 84 93 C2 47 F5-D9 67 CE F4 43 AC DC 88 CN...BGeIgNdC.L. 0060 - 1D AF BB F1 A5 F9 A2 3E-51 3F 0E 15 3E 67 4B 85 ...a.i..A....gK. 0070 - 78 6E 0A 49 3A 8C 63 BB-1D 3E AA 26 74 73 23 88 hn.I..c.....dc.. 0080 - DA 90 DC F5 19 48 55 99-4peer has no cert! C AC 19 96 00 52 3B CA J.Le.HE.L....B.J 0090 - F4 2C 5D 26 46 A3 54 64-B3 E0 10 51 E6 77 59 B1 d.M.F.Dd.`.AfgI. 00A0 - A9 54 DB 15 CF 6F 85 B5-2B 07 82 CB 1F 0B 20 4D .DK.Oo.....K...M 00B0 - E0 FA C6 96 4F C1 A6 30-54 84 49 BF 4B F9 54 00 `jF.OA..D.I.KiD. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1141]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.pem -d -2 -p 0 trying client command line[1142]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -p 34377 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6A592AF405D04E2DFD7775558DDA7476E9F1BF5D53373718E3E2B7301D6E0A6C Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 888ED86897B6399DE4B68FDD732911983018031AE9214200D577C3E062CBF809 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: CB10460F1DEB968C04A73BB2137B35BBC469C14807AF8B99B948974E5B043B9F Session-ID-ctx: Master-Key: 0CF448D2AFACE53EE5B24BC4B0774ADD74678FC05ECDDDE11DEF2C00E1DE5601DB518FBA6E799E847B823019E8E3FAAF TLS session ticket: 0000 - E7 2C 4E 1A 87 A9 C6 4F-D9 91 7E 00 70 37 10 DA g.N...FOI.n.`..J 0010 - 45 55 21 D8 2A BE F6 DB-8D A0 1F 51 11 C1 69 A1 EE.H..fK...A.Ai. 0020 - 00 8D 78 25 74 85 C6 EB-07 B3 DA 4B 77 19 DF AB ..h.d.Fk..JKg.O. 0030 - 83 1F 34 E7 4A 8A 55 01-8C 3C 23 9B 6A 03 E4 A8 ...gJ.E.....j.d. 0040 - B6 FB 4F 5F 1E F9 48 28-FF 62 C0 44 CD 38 8B F2 .kOO.iH.ob.DM..b 0050 - 62 4D EF B3 11 B9 CD 8D-1F 6D 9C 4D E5 60 D6 78 bMo...M..m.Me`Fh 0060 - BA 24 59 73 5D 98 E4 39-EB 40 8C 3F D2 A9 D9 AE ..IcM.d.k...B.I. 0070 - 4C 0C 8C BD 78 33 31 16-F4 CB 75 1D 51 8F E3 D2 L...h...dKe.A.cB 0080 - 31 D0 F2 80 20 79 4B 8C-51 2C 51 1A 17 D2 76 CD ..b..iK.A.A..BfM 0090 - 21 0A 59 93 2D 6D E0 81-F5 0B 32 47 7B 6C AF DF ..I..m`.e..Gkl.O 00A0 - 88 6F B9 99 D5 DA 64 D3-B4 13peer has no cert! 4C C2 3C A6 69 2F .o..EJdC..LB..i. 00B0 - F7 05 34 09 9F 2C AE B3-99 2B CA 7A E3 1A FD 00 g.........Jjc.m. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1143]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.pem -d -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1144]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -p 42085 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 36695C3EFB4537E4F63283723E09E465EC74346BD350E0AD51B32B4A4AF75A95 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 83ABBE3BC55327AA29D7CB3547F7EBEBD9B49C8D581D0343FE0C58E09460BB54 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 516FA9C7C0E8894C3ECD4F47D9B51A452F3BD2D88F31D3BEECC8E8FEE6A4454F Session-ID-ctx: Master-Key: DC9E01E554393651F41C6661E4A51991D6602B68F6620A0DBDE2D982E1872EC6E5D45602FD091132D63D1F83235FB6DC TLS session ticket: 0000 - 9C C4 19 37 AC 15 32 9B-9F E0 86 6E D3 0F C8 46 .D.......`.nC.HF 0010 - EF B8 43 30 A0 45 30 13-1F FC 02 07 2F 82 B0 41 o.C..E...l.....A 0020 - 00 8D 96 C0 AD AE 58 0E-7E 1A 94 1E D5 DB FD 74 ......H.n...EKmd 0030 - 92 69 05 41 61 1C 45 96-BC C9 40 F2 23 C7 00 6E .i.Aa.E..I.b.G.n 0040 - D9 E1 1F FA 4B E6 F1 EF-DD E7 8B 7C 6B 62 F2 36 Ia.jKfaoMg.lkbb. 0050 - 86 BF D7 F9 0B D7 9C 34-6F 33 B0 1C A8 FF ED F2 ..Gi.G..o....omb 0060 - 40 AE 2B 8F 30 C6 67 BE-FB 9C 6B BA C1 B9 23 7E .....Fg.k.k.A..n 0070 - C8 72 17 A1 86 69 C0 F0-EC 26 F1 1E CB A8 DA 69 Hb...i.`l.a.K.Ji 0080 - 1C 98 83 79 8A AD 53 AE-67 60 85 C5 96 42 86 24 ...i..C.g`.E.B.. 0090 - DF 4C 58 F2 6E 90 DF 64-B9 52 E1 88 FF 17 C9 86 OLHbn.Od.Ba.o.I. 00A0 - 19 CF 10 71 7C 90 E3 86-B1 2B 05 84 86 2F 48 60 .O.al.c.......H` 00B0 - 0E E0 B5 2E AD FD 44 4B-05 8E 88 74 AF F5 AF 00 .`...peer has no cert! mDK...d.e.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1145]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.pem -d -2 -p 0 trying client command line[1146]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -p 46711 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 45223A42410DBC6FC933D9E5DF580F4E8D141644578A1B5B319F974724ED22E4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : DC06403208FEB51E476D9AE1BB278D5F2E70880A0AA72804D99561583C9F7B95 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 36D245785F11B4D1FE24658C7A0C3B989BF0EFB404DF4C46D468F478630595E6 Session-ID-ctx: Master-Key: 4B1A56BA696566DF34B9A462DB2A3609EFEAE4F3C517FCD44AE86F61EFDBCD9AEBD2F2159E328F50B5D32A449EA1C091 TLS session ticket: 0000 - 46 5D 9C DA D2 E4 57 13-20 B3 81 74 5E 67 1C 12 FM.JBdG....dNg.. 0010 - E3 FD FD AE 8A 35 31 A2-86 55 D0 BE 22 25 41 E2 cmm......E....Ab 0020 - 00 8D 86 51 4F 79 ED CD-9B E1 82 AA 9A 71 9F 3F ...AOimM.a...a.. 0030 - A3 72 59 65 8F AD E9 ED-43 58 D4 20 02 17 70 B1 .bIe..imCHD...`. 0040 - DD 55 64 31 24 3D EC 3F-14 4E 7A B2 6D CE 79 63 MEd...l..Nj.mNic 0050 - EE 4A 42 78 02 6C 1A AD-5A 39 85 DF 52 87 05 DC nJBh.l..J..OB..L 0060 - F3 92 DE 7B BA DD 36 46-86 6C 8B 8E B4 C4 B1 49 c.Nk.M.F.l...D.I 0070 - EF 7F 05 AF 70 5F 63 C7-54 39 AF 5F 92 27 42 22 oo..`OcGD..O..B. 0080 - 79 22 45 13 FA 83 71 82-55 ED 43 DE 69 E5 0C 80 i.E.j.a.EmCNie.. 0090 - D6 F9 2C EE 80 ED EA 40-7D 8E D8 5B D5 24 AE 79 Fi.n.mj.m.HKE..i 00A0 - 4B CB 51 1C 24 5B 60 5B-EF 43 B1 6E 74 6C E9 EE KKA..K`KoC.ndlin 00B0 - C8 64 CE EA 91 5B 52 A0-8B 64 4C AB 92 DD 38 00 HdNj.KB..dL..M.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time:peer has no cert! 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1147]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.pem -d -2 -N -p 0 trying client command line[1148]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -N -p 42459 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C271B3428C07AEC4351EE8CC79F48BD53D685569CC8662A9FC0BC5C6F883C4ED Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A8A4BB25029A7B761767EEC66B9B8F2E49E7FF357CB942D043D7E2C3D6E3450F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: CB916EE7BE7CB8E89535178F7AC62E892D87FB3FC868A45CB9AA6371BA4DBC71 Session-ID-ctx: Master-Key: 9C24378AC5AC7547453EE23E020352E1A03A25853B376F5CB5ACF2C2B152AADF4178CC27E6C1E883B2EF317451BAD806 TLS session ticket: 0000 - A0 10 93 CC 35 72 3E 78-44 DE 4A 04 70 D6 45 E8 ...L.b.hDNJ.`FEh 0010 - 66 47 36 A4 DA E8 2D 80-FB 0A D5 37 76 0D 0A 57 fG..Jh..k.E.f..G 0020 - 00 8D DA 9C 11 6A 1D 16-5A D6 3D 3C 26 6F 45 BC ..J..j..JF...oE. 0030 - 8C 3F F9 0C 47 69 78 B9-6A 5D 93 3C BC 92 D0 D3 ..i.Gih.jM.....C 0040 - C8 81 AE C0 94 18 D8 4C-86 3A 1D CD 35 38 FC E6 H.....HL...M..lf 0050 - D2 9E 2A 14 A2 20 57 6E-10 62 03 86 10 2F 70 D9 B.....Gn.b....`I 0060 - 53 21 DF 1B 57 82 00 53-05 20 05 03 04 4A B0 3F C.O.G..C.....J.. 0070 - 88 16 EE 3B F1 B9 D2 25-C7 72 32 2D 8C E2 31 99 ..n.a.B.Gb...b.. 0080 - 0E C5 AC EA BB 10 49 94-40 D4 47 61 25 AE 73 35 .E.j..I..DGa..c. 0090 - 72 05 9C FC 10 26 D2 A1-15 AA B5 C5 56 5A C3 6D b..l..B....EFJCm 00A0 - 59 7F 26 EA 10 C2 B6 C2-B3 11 DC 74 C1 15 A6 22 Io.j.B.B..LdA... 00B0 - B4 C9 51 AA AA D2 7B D9-20 FE B5 C9 33 75 5F 00 .IA..BkI.n.I.eO. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secpeer has no cert! ret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1149]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.pem -d -2 -d -p 0 trying client command line[1150]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -p 34853 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6DAB8D36CABCE15C041D6ACE2D0589AB5BE7F1F6ADEEA2F959BF99961D1F8443 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CB426CF5EB03681F60F9159447A30B5B149910AA77ECEA5A2FC770F5ED2B4071 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 2CF19E8DEE1D549DD79391ABD6BA7843EF7B6D3F4D7C1314BBF9B3412B036BEA Session-ID-ctx: Master-Key: B490783FDD5127C79C247996AEB27CBC1B918AB0A620EB6CBE52E6608792366402AD0AE7B3CB4488811B3A66C50CF12B TLS session ticket: 0000 - 48 22 FB 3B 25 88 9B CC-94 9B 1A 60 25 ED 9F 34 H.k....L...`.m.. 0010 - FE B3 83 27 00 68 2F D1-DD 59 9C DE 58 F4 24 1B n....h.AMI.NHd.. 0020 - 00 8D 98 06 5E 1A 74 36-E6 1B 90 45 BE C6 A9 16 ....N.d.f..E.F.. 0030 - 52 49 E1 86 AE 1D D0 70-08 50 AA 8A 0A E1 6A D1 BIa....`.....ajA 0040 - CD C7 2D BF 89 A9 1F E6-35 F2 A3 54 24 8F 9E 5B MG.....f.b.D...K 0050 - D2 86 B7 2E 7C 4B 7D FC-54 8A AB 47 A5 C5 3D BF B...lKmlD..G.E.. 0060 - A7 2B C9 7D 0C 09 CA E0-BD D1 C9 6A 1F 6C 6B 1C ..Im..J`.AIj.lk. 0070 - 08 96 55 73 6A 35 5A 13-BA 4C 1F F1 57 43 2D 5D ..Ecj.J..L.aGC.M 0080 - EC AF 78 6B 7E B7 FE 87-78 81 8C AD 56 4D DE C7 l.hkn.n.h...FMNG 0090 - 8D 6C 17 8A 22 C3 7B 86-D3 74 66 AA 84 70 C3 95 .l...Ck.Cdf..`C. 00A0 - A0 7C 31 66 10 9A FF C2-4B 2A 82 0D DE 04 D9 94 .l.f..oBK...N.I. 00B0 - CA EF 75 E5 91 D3 16 5A-FA EE 20 36 C4 B8 82 00 Joee.C.Jjn..D... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeapeer has no cert! ting test with non blocking on trying server command line[1151]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.pem -d -2 -d -N -p 0 trying client command line[1152]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -N -p 40429 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C53E815E87A984A7E968793E579CB09FF4A03930DAD1163FC7E9C12DDE7CD9B0 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : ACD0A7E68687245DB80653A73E46D3DD1708DBCDB5FB31FD1AF7445C79D05DF2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E7301B1BE1852B19C60D0706FDDBC4EDE1965F6F49755EE911932C521B805215 Session-ID-ctx: Master-Key: BEB33C6AB5BC75806CCFB0C62A6D2E8C15E3DFD45AE77CDC80049F6859AA0882D4C6F0A31578185E30D3DC499C55D9C1 TLS session ticket: 0000 - 27 77 D5 69 D8 CA A6 66-09 4E A8 7A 8C B9 A9 EC .gEiHJ.f.N.j...l 0010 - B4 10 AF E2 57 66 98 10-AB 4D 78 8E 0E CE 6E 04 ...bGf...Mh..Nn. 0020 - 00 8D F0 41 F4 A0 A4 33-72 23 3C 1E 51 82 26 24 ..`Ad...b...A... 0030 - 73 A6 33 B4 56 E1 1E 0C-AE C8 E8 B1 83 BA BB E2 c...Fa...Hh....b 0040 - 7B 4B C2 F2 B5 23 71 4E-E3 8C E7 F5 1F E3 12 9A kKBb..aNc.ge.c.. 0050 - 23 DF 36 0B 3D A5 26 8E-C0 95 2B B3 27 C3 B3 7A .O...........C.j 0060 - 93 9C 4F 77 32 CC 86 2E-0E D2 DA 10 C8 B1 B9 26 ..Og.L...BJ.H... 0070 - E5 B9 AA CD 26 68 FD 71-78 C5 44 51 CF F5 12 D0 e..M.hmahEDAOe.. 0080 - CC 94 B9 68 53 D2 8F 9B-79 1D 48 83 08 08 92 D3 L..hCB..i.H....C 0090 - B0 59 8F C4 AB FD 17 A4-98 DF 4A A4 BC 3E D7 69 .I.D.m...OJ...Gi 00A0 - AA 0C 61 7C 71 74 22 4B-BE 0E 1F 56 08 93 CD CE ..alad.K...F..MN 00B0 - BD 7C 54 03 E7 91 86 1A-F6 91 1B 39 EE 90 3D 00 .lD.g...f...n... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1153]: SuiteTest -v 3 -l ECDHE-RSA-Apeer has no cert! ES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.pem -d -2 -p 0 repeating test without extended master secret trying client command line[1154]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -n -p 42707 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4C3CFDAA3AEBEB4776BBF5C2A64C1C022D9D534363A3C4EDBDD103079D04DBD0 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A3EC85A1702077FCC515646399B949AF06AF2139D08E0F95F1C74BEDA8C4E67E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 3036EDA5D5F8238FBF802DE6D1F628C58864FDBC68D9CD894C9C430755A64E86 Session-ID-ctx: Master-Key: C2152177C5A3924D09903C67971E12E9FCC9E903EB27622E2B64E9750EDF27C04141351BC8EA1569D4580BF717F2331D TLS session ticket: 0000 - 49 C3 BE 3D C5 97 4C 15-5A E8 53 4D E7 88 D3 66 IC..E.L.JhCMg.Cf 0010 - 49 27 8B 84 9B 03 2C 7C-EF 50 70 4C DE 59 59 6B I......lo.`LNIIk 0020 - 00 8D AC 0D 61 4C A7 61-9B 12 34 FB E6 4F 4E 05 ....aL.a...kfON. 0030 - 46 43 85 80 D2 AF 2A 7B-DF 1D E1 97 FF 0B 96 0D FC..B..kO.a.o... 0040 - 1A 4D 18 62 88 EA D5 06-FC 47 B8 E4 FB DF 5B 56 .M.b.jE.lG.dkOKF 0050 - E7 D3 E9 F8 C1 55 8F 40-9D B1 84 E7 48 B4 D4 89 gCihAE.....gH.D. 0060 - 27 A0 CC 50 C9 9C F3 21-41 BB 10 A6 7A 99 1B 5E ..L.I.c.A...j..N 0070 - 16 DD AB 1D 1B 62 DE 6E-22 86 59 A9 80 67 BB 9B .M...bNn..I..g.. 0080 - 17 52 B1 39 2C 33 2B E4-4C 28 7A 7A A1 54 ED 06 .B.....dL.jj.Dm. 0090 - BC D1 A1 49 8C BC 85 33-5C 6E FE 2A 50 DA 98 1F .A.I....Lnn..J.. 00A0 - A1 FE CD 2D 02 8E 60 B2-CA 5F 49 30 A7 2B 06 EE .nM...`.JOI....n 00B0 - 15 DC E1 20 4D 9C 52 E7-28 C8 DA BA 10 3E 71 00 .La.M.Bg.HJ...a. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1155]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.ppeer has no cert! em -d -2 -N -p 0 repeating test without extended master secret trying client command line[1156]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -N -n -p 34273 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A21B68855966C44B68F10E792A05C69BBB7BACF1794D9BB9DD72F51B2BBCFCB8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 90608FE6523A1EE044B3535638DCE62389CB519C7DCCBD9E1867B5BFDC0EC5BF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 01DA93EFAF03F8ECB4C70660683AF9BC5DB40F99B97CB9F21DF50DADE10EE389 Session-ID-ctx: Master-Key: F18657E366B9DAFA4B4D721A99EC39837E86BE5F85EAD12223C61BD3999B22DBA24043C3844DDA9B5679659978090D24 TLS session ticket: 0000 - 36 61 05 B3 94 7B 3B 0B-9F 18 68 23 1D C9 9B C4 .a...k....h..I.D 0010 - 08 46 09 D3 97 F0 D7 02-C3 BD DB 88 13 AA 27 92 .F.C.`G.C.K..... 0020 - 00 8D 59 44 6D 6E E9 9A-82 26 ED C6 C5 EA B1 8B ..IDmni...mFEj.. 0030 - 5A FF 11 CC 72 6D 7E 71-7D D2 7A 13 C1 C7 79 DF Jo.LbmnamBj.AGiO 0040 - EE 52 53 98 4E AE 53 85-AF 63 B4 96 C1 DF 88 64 nBC.N.C..c..AO.d 0050 - F3 6E 45 1E 85 67 6A DB-F0 60 2B 02 7B 71 E3 B8 cnE..gjK``..kac. 0060 - 3A 94 A4 57 6D B8 65 0A-BB AA F1 49 09 D9 05 53 ...Gm.e...aI.I.C 0070 - 0A 4C B3 F4 AB 7F F6 54-E0 46 CC E2 E2 D6 08 BD .L.d.ofD`FLbbF.. 0080 - 44 00 8A 41 E7 D7 1E F4-54 CD A8 AE 63 B7 95 4A D..AgG.dDM..c..J 0090 - A7 65 DD B2 54 90 7D 47-B7 BF 8E 9F 66 98 6F 89 .eM.D.mG....f.o. 00A0 - DD 15 AA C5 A6 F4 86 C1-06 FE 75 09 11 2D 4C D9 M..E.d.A.ne...LI 00B0 - BF A1 B9 31 33 3C F8 C1-89 70 5A 16 C6 B6 10 00 ......hA.`J.F... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1157]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.pem -dpeer has no cert! -2 -d -p 0 repeating test without extended master secret trying client command line[1158]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -n -p 42793 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 0D9BC4BC0D19D43525BC97411DDEACF4913CDC7F0EB06630487528B1CFC76216 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CB80DCF4FDA7D8162AF261D7A79B7DDFEE2347398BD4DE8472C66513FB999324 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 5AB60B071FFDE258B134D8FD27E470D8B9441E6239800409CAD82679C26B8EA4 Session-ID-ctx: Master-Key: F6BC84BC1613E466103CBE18079EEFF2BA800370A7057FE2D3434624C7CE9140B7068C2A67A6C86536A48B1AD087F67C TLS session ticket: 0000 - 74 8E 3A B3 01 4A 02 05-AE 1D DA 55 12 36 A2 7E d....J....JE...n 0010 - 0B 58 19 DE 0C 34 E8 DA-51 6B 18 11 77 56 19 84 .H.N..hJAk..gF.. 0020 - 00 8D 5B 71 53 9F 3B CB-AA CA B6 42 08 2F EA B0 ..KaC..K.J.B..j. 0030 - FB 08 6D 69 A9 F0 E7 24-4C 7F EE C1 30 EF 19 59 k.mi.`g.LonA.o.I 0040 - AF C2 D4 58 A1 02 8B 7F-6F 79 26 BB 84 F3 7F E8 .BDH...ooi...coh 0050 - 2A B5 B3 F9 78 6F 43 6E-91 F2 93 E3 CC 69 E6 56 ...ihoCn.b.cLifF 0060 - 6E EE 05 81 B8 00 86 85-52 73 87 31 73 BF 72 D9 nn......Bc..c.bI 0070 - 92 83 D5 73 08 A1 21 CD-5F 16 CD EE 8B 07 38 87 ..Ec...MO.Mn.... 0080 - 64 E7 F0 8E 08 EE 01 BD-0D DF 84 55 27 2E A2 23 dg`..n...O.E.... 0090 - BF DE 69 1D 0B 79 D5 0B-D5 59 5A DC 66 35 36 F0 .Ni..iE.EIJLf..` 00A0 - 05 7F 91 F4 74 1D 3D 77-82 9C D0 B8 BF D6 E7 C6 .o.dd..g.....FgF 00B0 - 30 72 1B 2A F1 DA E7 A9-B0 1B 80 F8 37 D8 8E 00 .b..aJg....h.H.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1159]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodalt.pem -d -2 -d -N -p 0 repeating tepeer has no cert! st without extended master secret trying client command line[1160]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodalt.pem -m -C -2 -N -n -p 39365 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 39FBA06013DC8B900195EACE8E35E42B89A330D528A782D3E12CC97F62DAC1D4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = localhost ser:cf SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrDCCApSgAwIBAgIUMnBuXzpLpPFof0BYe/TeJfjaes8wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ KoZIhvcNAQELBQADggEBABr7GODML/6SNIcBNaHjn4vFWiL2mi8ZCJkdDecjhCMo 3f8TOcpzHuDFIiGrsw50o+bJe6JQbDXBLzDrkMU2SpU8Q8Xk/IAIzmkqP1Bmj4Fx JGFo0zRpuNcRJ7hTIV8Zb8xm5P0HlX/h09SRK2/QAdxcDHIQK9qnLJ3r4+KGhKu1 cwEAAoQpkBDAE3DX2NrarNx1jqjvo8TPqsKDZo/5DSMNmhuy0wQ9kR7xml8VhZSv iYvXbc/4BuHoMLbvbfwzGaGRr/zzvw2ul+zD6h4XdjvkV8G9JxZYA5UCb8j6fgt7 qNTnOBGzqG/Obm+faMLGkwYASQp2QyyNsEmfAvviajk= -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6AC337175B3B0F7C16182C6610D40CAED3354C9B15F2399D67CAD03CB04E7CB5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 74287B3AAE4ABB040B289E699C92DDBDA5BC473A328EAB44E709F1FB2F278E69 Session-ID-ctx: Master-Key: 8C084A294C4A7F87876597261281EA7D2739786B4B53901FB2456597AE8D85091C2FCC669A06D9D4A9E6F74F11E32E18 TLS session ticket: 0000 - EC 39 67 E1 21 93 87 E1-CD E5 F4 74 E5 77 63 84 l.ga...aMeddegc. 0010 - C0 4F E8 4D 79 9D FF 13-BD A7 21 25 3F 74 1D 6F .OhMi.o......d.o 0020 - 00 8D 22 80 0A 74 01 31-96 E5 83 90 24 6D D4 08 .....d...e...mD. 0030 - BD F9 18 80 4D A3 9A 43-5A 73 5E 2A F3 00 3A 7D .i..M..CJcN.c..m 0040 - 6F 06 52 F4 9F 70 A3 F3-FA 62 67 2A 54 82 95 35 o.Bd.`.cjbg.D... 0050 - A4 6C 76 B3 BF F3 8B 64-F0 DE F0 ED 70 B5 5A D2 .lf..c.d`N`m`.JB 0060 - AD 79 97 89 AD 3F 52 F6-0D 5F 34 32 83 85 75 7C .i....Bf.O....el 0070 - 5E 44 3D E7 DC F2 3E 24-87 72 CC 85 19 75 11 90 ND.gLb...bL..e.. 0080 - DF 0B 7A 92 65 40 EB CB-A5 2D 12 90 F3 D7 41 B2 O.j.e.kK....cGA. 0090 - 8F 78 DD 63 3E C3 BB 85-D8 F0 03 E8 E2 2E 76 F5 .hMc.C..H`.hb.fe 00A0 - 9A 80 36 AF C9 7D C2 FD-AE FA E1 19 FB 1F 05 0B ....ImBm.ja.k... 00B0 - 76 F4 4A DA BA 57 E4 56-54 55 DF 33 70 51 1B 00 fdJJ.GdFDEO.`A.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1161]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -p 0 trying client command line[1162]: SuiteTest -v 3 -l ECDHE-RSApeer has no cert! peer has no cert! -AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -p 38771 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 66E4EBDF7BE1BE4199CFFE9066D5322FD405638B4D4A42587614770B86C4D8B0 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwODIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B49E321EBC5BE56AA62195640966B24A38509CD4D086FFAA8B58A884336CF68C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: D77503B9C312105AAB5E5D76DAB382932405A64FD14F4CA0D67C1448E600E4C8 Session-ID-ctx: Master-Key: 9DB7329C7C29D2AB56FBCCA8A45645B33E81C0814479D49CF266ADCAC06DD09962C95A5643517F6B3C764DB95728DD57 TLS session ticket: 0000 - 48 C3 10 C7 5E 00 36 6F-92 41 8B 19 6C 9A B0 78 HC.GN..o.A..l..h 0010 - FB A1 04 C2 2C E6 43 1E-24 AB 4A D0 29 17 C0 21 k..B.fC...J..... 0020 - 00 8D 47 EA 44 24 CC 12-9A DC D6 67 7A AA DF 13 ..GjD.L..LFgj.O. 0030 - F0 0A 91 57 08 76 32 9A-CF 1E 33 13 71 DB FF F0 `..G.f..O...aKo` 0040 - F1 2F 0A F0 7B CC 09 52-3D 0D CF 44 77 98 4A FC a..`kL.B..ODg.Jl 0050 - B8 82 28 12 50 E1 F7 5F-D2 C4 31 F8 EF 09 33 65 .....agOBD.ho..e 0060 - 00 87 C4 ED 09 3E C8 95-50 8D 2C 64 A5 66 0A 72 ..Dm..H....d.f.b 0070 - 21 64 32 E8 D1 2C 94 61-27 53 21 CE B4 8D 97 C5 .d.hA..a.C.N...E 0080 - 54 9C E4 E6 26 A5 83 72-1E F9 34 BD 85 6E 96 A3 D.df...b.i...n.. 0090 - DA 23 33 B3 8D 2A 4C F7-2D BD 9B F4 25 C6 B8 AE J.....Lg...d.F.. 00A0 - 40 C3 F9 C7 D0 D0 FA 82-05 EE 13 5C 6A AC E3 94 .CiG..j..n.Lj.c. 00B0 - 1E 96 C9 0F 1E 73 96 01-14 A2 F5 64 87 17 A0 00 ..I..c....ed.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1163]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1164]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -p 38741 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher supeer has no cert! ite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5CD599481070B23F265BEB398DE3BD3CEC7163FEEAFEE4764188BE624617D5C7 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwODIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3B80C1ABCFC21EC74396C17483D83189DC99FA66D26D1CB3B6261658E373EC6E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 54A5DFA7A23A3C030E306CF1F2FD867FE8734EF9482DAFD19B18DFBFAA1617C4 Session-ID-ctx: Master-Key: 7DE70B0C6AFBCC12F3CE2AA7DEEE5FDED41D43560976238C89765C74F8C154AFC5474AC5F87063D5BB776524AD0B05DE TLS session ticket: 0000 - B7 99 9C 4F 1F DF 8E 23-23 F7 F3 BB BE 09 92 CE ...O.O...gc....N 0010 - 51 8A 33 77 BE AC 83 40-CA 8A 0B 01 8E 48 50 F6 A..g....J....H.f 0020 - 00 8D B6 9F 0B 6A A0 55-BA 86 74 CC 70 55 85 FA .....j.E..dL`E.j 0030 - E4 05 54 19 11 3A 89 D4-07 56 15 9E C9 28 C3 0A d.D....D.F..I.C. 0040 - 41 B8 EF 83 3F 34 DE 26-68 4A 16 DE 6F E5 A0 B5 A.o...N.hJ.Noe.. 0050 - 14 12 ED 36 9F 71 47 80-C2 01 21 9E EA AB C7 C6 ..m..aG.B...j.GF 0060 - C8 72 D0 A6 56 0E D7 68-18 B0 E4 ED 31 19 5C 67 Hb..F.Gh..dm..Lg 0070 - 35 AF F9 B4 11 33 37 5B-7D B7 DA 8B 9E A3 1A E4 ..i....Km.J....d 0080 - 7D 96 25 12 3C AF B9 F5-13 B0 9B 10 04 0C 1E 18 m......e........ 0090 - 49 48 0A 83 68 CD 67 7D-B7 E8 AF DD 47 BF 1C 9F IH..hMgm.h.MG... 00A0 - 76 C4 68 71 20 4F 7C 04-C6 81 99 D7 FC 6F C0 96 fDha.Ol.F..Glo.. 00B0 - 1C 44 CA EE 32 17 C3 7D-04 55 29 E2 AC 94 AA 00 .DJn..Cm.E.b.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1165]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -p 0 trying client command line[1166]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -p 46271 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 90F1AF04F56C7E687EA8C3716B45B285C35CDCAF9740A7D12B451178461peer has no cert! 895F9 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwODIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EE3FF4A22CC78E373E29CC092C55655802DA73F49FA8FCF2C0E77418268CA027 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 8D026E1311A55018A889C5C13FB636D6FC09FA3836E74D5DEF739929270074B3 Session-ID-ctx: Master-Key: 2A3DD1B58F159DC98AFB2A63614D3F6D762B51A450780B9912D803306A21455489F3BCE1733155C8759D142C55DD0FAD TLS session ticket: 0000 - C1 43 11 03 3A D6 22 26-90 0B C4 E6 51 8A CD 74 AC...F....DfA.Md 0010 - 13 CE BD 4D 57 D1 06 72-22 DA 8B 1B D2 F3 2B C5 .N.MGA.b.J..Bc.E 0020 - 00 8D 24 D1 B2 EF 14 82-C5 47 89 1A D2 8C C8 4A ...A.o..EG..B.HJ 0030 - 19 49 6F ED 27 58 F9 AF-77 CC 6B FA 64 17 E7 01 .Iom.Hi.gLkjd.g. 0040 - 1B AC C9 05 AA D3 C0 30-E6 88 59 A5 DD E5 3B 4F ..I..C..f.I.Me.O 0050 - 39 0D 8A DB 8F 7B 3A B1-7E EF 04 F2 E2 DF CA BE ...K.k..no.bbOJ. 0060 - A7 CE D2 F5 5D 07 CD 68-5A DF BE 79 85 BE 7D 39 .NBeM.MhJO.i..m. 0070 - 5B C7 41 7B 94 20 E9 B3-F0 9B 9C E4 33 3F BE FA KGAk..i.`..d...j 0080 - BF B3 0A AC 7D 2E 5F 07-20 8C 93 CF F9 8F 48 A9 ....m.O....Oi.H. 0090 - 41 12 85 0C E8 8E B3 34-55 7D 59 AF DA 86 AF 87 A...h...EmI.J... 00A0 - D8 F7 78 AF 7E AA 5E BC-5B 37 B0 0A D2 60 5F BF Hgh.n.N.K...B`O. 00B0 - 7E DA BD 5D 38 D6 E4 B9-11 A5 03 89 DB 00 5F 00 nJ.M.Fd.....K.O. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1167]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -N -p 0 trying client command line[1168]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -N -p 34575 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C94A081636060EFEB98F1A3F22F7CD1DF366B3406614261700339DCBF2F56CB4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /peer has no cert! C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwODIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1FAB3BBBCBC8D03606B9EC49157E00341764269FC037ED3B766B17D5C3D82B7C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 006D66C939B5719886E253AE4CD7EB73D7DD76003C6F38ACBA5D71C231075BBE Session-ID-ctx: Master-Key: 128D9E92586435C5ABC49C66ECF522DF0A335586680A2A0729CDF05916A4B9451C967D8345613A272B53611DE6A35335 TLS session ticket: 0000 - CB E5 35 21 0D 38 2B E8-7F 3E C8 25 64 4F E5 AE Ke.....ho.H.dOe. 0010 - 7B 99 3B 18 C4 8D A4 E4-67 76 39 7A 08 1E 6A 71 k...D..dgf.j..ja 0020 - 00 8D B5 41 34 8F 73 53-45 FD 22 10 3F E3 5C D8 ...A..cCEm...cLH 0030 - B1 49 AA 52 36 22 81 C1-3E 5F 17 97 E1 47 F4 C2 .I.B...A.O..aGdB 0040 - 1F A2 5B CB 59 51 C9 59-B9 E1 7A E2 0F 7A 25 BD ..KKIAII.ajb.j.. 0050 - C7 50 97 5E 8D 81 B0 ED-58 35 DF FA FF B0 F0 E2 G..N...mH.Ojo.`b 0060 - 38 71 A7 89 3F C2 2C E8-67 E4 E2 E0 CB FB EE A6 .a...B.hgdb`Kkn. 0070 - 39 FD EC 32 A4 FF 1F DF-BE 56 60 0E F1 8A D9 C0 .ml..o.O.F`.a.I. 0080 - D1 57 E5 38 E8 2B 74 58-6D DE 55 88 52 02 2D 83 AGe.h.dHmNE.B... 0090 - E0 94 04 6D 04 B4 6B 58-44 04 76 A3 6C 9F EA 13 `..m..kHD.f.l.j. 00A0 - 32 7A C7 20 94 09 DC B4-60 B2 9C 94 4A C6 91 71 .jG...L.`...JF.a 00B0 - 20 82 DB E3 5A 43 F0 6D-B6 61 C7 06 3A 15 9A 00 ..KcJC`m.aG..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971932 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1169]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -d -p 0 trying client command line[1170]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -p 35733 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1726FDFE00E9984A236AF0BB253B6CFFD7D734E77787CD07AEC8BE86D375CCAB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature apeer has no cert! lgorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwODIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 579E3F323D079CED529749610175D064BFE90F2BFC1A446999D1076EBE288DBE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: B6B10CA7C824DD81428C92C2D0A8B528667B8852386882FD26DCDEEED00A03A6 Session-ID-ctx: Master-Key: 2679B991BB44B82B5B79E608F4722163B9831B4139F1019A821E7C85F30BAFA2CC590ACAAA9162298637B3F3DE9AE17B TLS session ticket: 0000 - 5C 16 A4 45 D7 DC 5C BE-FC E5 E5 7C BF 51 09 E6 L..EGLL.leel.A.f 0010 - D8 A1 3B 74 47 6F 3D 79-94 AB 4B 8C C1 CD C4 38 H..dGo.i..K.AMD. 0020 - 00 8D 6C 9A 29 A2 24 FF-03 B8 73 E8 C1 E7 F9 B4 ..l....o..chAgi. 0030 - 74 59 5C 2B FF AF 3C 55-3D CB E6 4D D0 65 5D 56 dIL.o..E.KfM.eMF 0040 - D9 58 54 4E 25 C3 2F AB-95 C7 89 E9 E1 0E 33 A6 IHDN.C...G.ia... 0050 - 5E 1A 21 D8 BF 98 86 A0-28 3B BE BD 94 38 D6 B0 N..H..........F. 0060 - E8 67 24 E2 74 74 10 76-E7 B6 B5 22 FA 8C 3F B1 hg.bdd.fg...j... 0070 - 38 BC 42 85 9D 85 FC 1B-9B C2 CD 65 3E 39 67 10 ..B...l..BMe..g. 0080 - 94 15 C2 B6 B7 53 36 66-31 8F 01 05 5A F9 66 74 ..B..C.f....Jifd 0090 - DC 72 B4 24 92 EA 65 0C-17 DF A6 FA 09 D9 36 E0 Lb...je..O.j.I.` 00A0 - C1 DD 5D 60 95 95 6E D6-A1 DD 7C 7E A2 C0 06 55 AMM`..nF.Mln...E 00B0 - 08 E6 6E 25 13 B8 5D 79-39 F6 92 89 EE 00 77 00 .fn...Mi.f..n.g. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1171]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -d -N -p 0 trying client command line[1172]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -N -p 33569 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CED6685919B11397CA0CB6E06AB76F1472690CA3FAF41B7C5F23BD0227ABB897 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATEpeer has no cert! ----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwODIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6A2774C6F8F04B7EB40996C39F7ACCF52221ADE0D796E8EBDA870D23E2B9F240 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: F3AD063E6F7796401628F2D8C7D01D167DB2FC0BF13BCD373831F2D16BE5B214 Session-ID-ctx: Master-Key: 7B07ADF158206FB0A73F5A9F180B646FA25E683AA5ED28CF0AC31BF1E5180B9DA716A305AA9F319000F40B363FC5EE56 TLS session ticket: 0000 - 89 82 AD 0E 2A E2 2C CA-FD 72 86 49 41 B9 9D 32 .....b.Jmb.IA... 0010 - 45 72 17 59 EB 58 C7 D1-E7 77 84 DF F6 F5 2D 87 Eb.IkHGAgg.Ofe.. 0020 - 00 8D 4B 8D 5C B6 9F 30-1A 3D 97 44 77 2A FC 64 ..K.L......Dg.ld 0030 - 01 61 17 5B 45 06 86 4F-7B 48 33 26 DD 39 75 9C .a.KE..OkH..M.e. 0040 - 12 D3 7B BB 44 C5 53 68-8F 23 75 BE 53 B3 10 6F .Ck.DECh..e.C..o 0050 - 81 F9 72 7D A8 73 93 94-6B 73 C9 31 17 35 74 91 .ibm.c..kcI...d. 0060 - D3 FE 12 7B 3B 21 DD 3C-40 44 CE ED B8 52 EE A5 Cn.k..M..DNm.Bn. 0070 - 60 FC 6C A5 78 22 A3 92-E0 F0 78 10 7E D6 E2 A7 `ll.h...``h.nFb. 0080 - F6 BF 88 B9 7E D6 FA 6E-95 E5 34 28 9C 31 52 50 f...nFjn.e....B. 0090 - 32 8B 8E F3 E5 0C ED 80-D2 1B FD 13 16 C3 3C F7 ...ce.m.B.m..C.g 00A0 - 99 35 A8 31 A2 2D 1C AB-23 D7 E6 E0 89 73 0E BE .........Gf`.c.. 00B0 - 3D E4 D8 70 18 95 E2 ED-11 EC 39 98 23 5E 60 00 .dH`..bm.l...N`. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1173]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -p 0 repeating test without extended master secret trying client command line[1174]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -n -p 37187 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 97A1D43BCFDFC9FF1DC91A00B56FE90E46BFD24716C3E1693817A0149850EE34 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqpeer has no cert! bG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwODIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 537D2DDF91B9333CA127439A6B07555CCB6DF7EB3466BCF00E5C15F3D2E36CBA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: FD1546415F8B69033040937280FE6642FF3CE9140448B27A411EFA70730F977F Session-ID-ctx: Master-Key: 3D11598CFFC41D305539D1F9B5656EC9C33B7C461BCFF9FBABC3AE0FF4C0E448453E0FCD523053CE5DCF4194B12EC71C TLS session ticket: 0000 - A4 4D 55 71 FA C2 53 B0-F3 18 00 61 BE 15 57 D6 .MEajBC.c..a..GF 0010 - A3 AF 40 45 FE 87 B8 5D-AC DD 2A 96 E7 16 AE E0 ...En..M.M..g..` 0020 - 00 8D CD C1 76 44 2F 0F-ED 86 55 44 33 DE FF BB ..MAfD..m.ED.No. 0030 - 49 31 3E 0A 57 6A F5 8D-35 38 15 40 48 FB 63 BB I...Gje.....Hkc. 0040 - 5E 2D 38 3E 9D 41 66 15-27 59 51 3C A8 73 99 98 N....Af..IA..c.. 0050 - 41 65 0F 98 28 E2 A4 AF-2D F5 C6 47 4A B6 50 9E Ae...b...eFGJ... 0060 - 4C D2 D1 93 3D C1 12 89-E9 FD 1D 19 76 B5 98 76 LBA..A..im..f..f 0070 - 83 07 41 A2 34 E5 1A D2-51 A1 98 89 1B 5C B0 C1 ..A..e.BA....L.A 0080 - B4 B2 64 91 8D DB 6E D9-83 95 E3 12 E4 FF 91 7D ..d..KnI..c.do.m 0090 - 47 C5 6D 29 CF 1A E0 C8-69 C4 07 AC 00 20 E6 52 GEm.O.`HiD....fB 00A0 - 3C DB CF CD 1C 9C C7 16-CC 5E 1B 8D 5E 48 81 33 .KOM..G.LN..NH.. 00B0 - D6 D1 AF D3 35 B0 82 24-DE 23 78 70 94 14 07 00 FA.C....N.h`.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1175]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -N -p 0 repeating test without extended master secret trying client command line[1176]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -N -n -p 40535 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E072DFF75CE5E7A6284C2E9EF5EB9FA4E975C2B0052468790CFA61B6BE2D8DD1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwOpeer has no cert! DIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 829EF6B1A895BB31018C4F7DB7A67DA6CB70E78F14BE1DFA726F7E44F06034E5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 6CD354620752F0E170C5B3D0FFB1CFBCAF6FF3A836EDE15E1728EB39D6F3F85A Session-ID-ctx: Master-Key: ACC993A57C298EAB25FA4EE4E320790EFBBB43B69FE16B315F5EA5E93FC2DE5236AA35A382D7EBCA33CDD20DA9E04DED TLS session ticket: 0000 - 9C A3 6D 67 AE 0B 12 61-E8 B4 6E 00 04 68 00 80 ..mg...ah.n..h.. 0010 - DE 77 51 2B A8 41 F4 7B-D6 5D 23 60 8F EC 68 BB NgA..AdkFM.`.lh. 0020 - 00 8D AA 6F CC 73 AA 06-D6 DE 70 7A DE 0E 77 B0 ...oLc..FN`jN.g. 0030 - 91 6B 2F 6F C5 C8 24 76-33 3D 5B 6C 8D 19 CF 56 .k.oEH.f..Kl..OF 0040 - 57 34 2B C8 39 88 9E 1C-9E 0D 27 F4 9E 16 71 74 G..H.......d..ad 0050 - 1D 90 1E 0C 78 E2 F0 2C-5D 01 D3 22 7B F8 EB 32 ....hb`.M.C.khk. 0060 - A5 C7 EA 10 6E CF EC 39-88 96 F5 65 CC 2C DF 5E .Gj.nOl...eeL.ON 0070 - 24 25 9D 54 DA 2C 60 39-59 B3 4D CF B7 37 BF 27 ...DJ.`.I.MO.... 0080 - FF 4D 25 58 59 87 FE D0-18 AA 20 3E 72 B5 84 1A oM.HI.n.....b... 0090 - 0F B4 72 81 46 68 21 45-BD 10 43 38 B7 44 51 14 ..b.Fh.E..C..DA. 00A0 - 57 32 A6 47 5D 76 D3 D4-DD ED 49 2D 87 88 2B 62 G..GMfCDMmI....b 00B0 - CC 5A FF FE 26 22 69 B6-2A 36 FB DD 38 3F 95 00 LJon..i...kM.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1177]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -d -p 0 repeating test without extended master secret trying client command line[1178]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -n -p 38997 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1F4E789BB3DE2657198D6666827DC0424E71C22B05B37D288B77BD06FF722FE2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwODIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHpeer has no cert! QYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BC2522E901AFB87F94233B97D6AE77DDF8FFF09D11AA9F22793EAC5B043524B9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 418268C0B713FAE008BA1BD3B7E36CFF2AB8DD57AE6B072C6F623F4C64696078 Session-ID-ctx: Master-Key: 26595035914316E6B5584CDD16FD477643FA1280ECFE071AD3ABACF8B53E8F2D307944BC58259238B8719A246E4D7D7B TLS session ticket: 0000 - 63 2E 4E 82 CE 94 E0 2E-22 35 3E B4 3A 5C 00 56 c.N.N.`......L.F 0010 - DB 05 33 A4 9B F5 68 A9-BA 2B 9B CB 7F A1 1B B2 K....eh....Ko... 0020 - 00 8D 1D 05 C1 AD 06 E3-1D 47 BF BB 88 44 07 5F ....A..c.G...D.O 0030 - 1C 4C 5B D3 2E 44 B5 5F-E2 8F 69 DF 5B D2 3E 0C .LKC.D.Ob.iOKB.. 0040 - 5E 54 5A B2 37 6A 7E 73-09 DF CB 7D CC DE 9B 7C NDJ..jnc.OKmLN.l 0050 - 03 86 95 3E 20 DE 6A FE-A6 B2 00 A0 8F 4F 4C 7C .....Njn.....OLl 0060 - 76 EC BB 1A FC 2D BD 19-67 F9 E4 15 2E 27 16 D2 fl..l...gid....B 0070 - 54 10 9E 67 B3 94 A2 62-03 79 93 FD 0D 74 3F 06 D..g...b.i.m.d.. 0080 - 4A 6E 08 97 3E 94 12 40-A1 BF 78 27 7A 38 B5 A2 Jn........h.j... 0090 - 3C 71 91 B4 21 89 60 58-11 23 97 DC A7 EA DB B0 .a....`H...L.jK. 00A0 - 15 27 5A 06 7C 80 66 C9-9E 9A 6A 1F 12 2C 27 EC ..J.l.fI..j....l 00B0 - D7 68 99 FB 86 95 80 EC-6E E7 88 28 67 FA 12 00 Gh.k...lng..gj.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1179]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodcnwild.pem -d -2 -d -N -p 0 repeating test without extended master secret trying client command line[1180]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodcnwild.pem -m -C -2 -N -n -p 36261 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 88D3552364FB63E9AE22C0A01EC587683961739E2015C52F5EDBB64BE421564C Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=*localhost/emailAddress=info@wolfssl.com ser:32 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDhjCCAm6gAwIBAgIULvIBFby6pnRutEmO8wmMnMo+/jIwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIxMzIyMTky OVoXDTI2MDkwODIyMTkyOVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBpeer has no cert! IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB ZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8 yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t 1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCWso/lMVdXavJIHpeacXUQIqE4LJ5P 1y98XeefGY+cALN0fhBpe6VxLzaieQJRTbvheAF39hOFhEaslohbR03d0v1e5Ek6 ZAtnr5U+v0BND6AoYTdrQbmt3Iz0DIu1SSAZ4n8LY+X8Bm0WT7q2GjzUT7OkvcCW 9ah/AYWjSqvDc3doVRsmhGAvcq/RxFVKqD3O/D6zVTeq3w8HbF8rDwV/vN9is2j1 wgxI+LZBxeCsfaRQ8rxhChxbxbgxseqVP2ojiLN0e58dfBEj84mLcaX65jksEK+O 6Y7GJcp229mVQOUV82fWZzueQp7swss6wfi867Ukbe/2ALpwdaQyfdAz -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1E695459366762DE7E1F0A998EE104DDBA8400440956CAB8DC0E8C6713E75529 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 57356157F6AB7B414D87CCD10220199FD14AB4CFC03A2B7BB04ECEE9BCF6DC76 Session-ID-ctx: Master-Key: D5DD8B8676D126305DA58C589C057AF0A7ABBF805D89D6D1E2FBAD9663DAAF8E0F4BA4A534A6D3AC4888B3BFCE2F5208 TLS session ticket: 0000 - 3C 36 71 71 07 4B EE F2-3C 4F A9 9D B9 0B 61 16 ..aa.Knb.O....a. 0010 - A7 15 69 0E 96 52 B1 99-6D 21 1B F8 EA 82 86 77 ..i..B..m..hj..g 0020 - 00 8D 48 B9 1A BA 62 EF-16 AA A9 1F FA 18 7B 57 ..H...bo....j.kG 0030 - 90 26 11 4F 47 94 C3 5A-0E CE 21 35 E1 F8 6A 98 ...OG.CJ.N..ahj. 0040 - 9C F6 E9 64 AF 5D E0 89-71 1D 64 97 9D 3D 92 C4 .fid.M`.a.d....D 0050 - 0C 28 00 52 95 6A D7 34-DF 8A 67 D6 17 9B 0B 33 ...B.jG.O.gF.... 0060 - 93 89 61 A4 42 D9 BE B6-30 0F E2 33 6C 49 E9 4E ..a.BI....b.lIiN 0070 - 66 44 4D 0C 58 13 8C 33-8A D5 D9 B5 1C FE 89 3D fDM.H....EI..n.. 0080 - 7E DB 14 15 D7 55 80 BE-66 5E 96 58 A3 03 7A 21 nK..GE..fN.H..j. 0090 - 98 25 A3 3B A2 47 00 45-7F 1D 52 8B D7 E0 E2 FD .....G.Eo.B.G`bm 00A0 - 0C C6 A6 96 0B B4 F7 A5-70 F3 CD 79 2E 54 9F 29 .F....g.`cMi.D.. 00B0 - F6 20 50 99 21 7A 52 6A-A8 D5 7D D3 97 23 D7 00 f....jBj.EmC..G. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1181]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -p 0 trying client command line[1182]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -p 33139 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C653187C5E94788A83CF4B7AD100B10C1F3429CD1075A8B37EAAE8AF6E6281BC Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64Aopeer has no cert! GPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYoXiCgk3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqWAV40TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m FuwDLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 487594377DAE0D64F7CDA64367E0AB739830149457EC64C6EA9836BF67F534C5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 4EC687B3A947F156AD50EF335FBCFEC2DD4D9BD30D7FF63332F611A69C9183C9 Session-ID-ctx: Master-Key: F03F3830F14401C52C53D8E19E803C0EF121756E72C04E77E068DD9A264183C74E22F18F8203BA8341FE0F197EE241E9 TLS session ticket: 0000 - D6 4D B3 39 69 24 8A D4-4B BE B9 21 20 D6 00 2A FM..i..DK....F.. 0010 - 7A 1E 4A 3E 33 A8 62 FD-57 F9 90 88 CB EE 97 C8 j.J...bmGi..Kn.H 0020 - 00 8D 19 CF A8 20 57 E3-0A 3E 25 9C A1 7E 69 44 ...O..Gc.....niD 0030 - CB D0 97 AC 57 B9 EA 56-70 62 43 DE A4 F7 A4 4C K...G.jF`bCN.g.L 0040 - F0 8F 30 9B 1B 28 60 FC-B7 EC 5C 13 28 EA ED 4C `.....`l.lL..jmL 0050 - C0 62 D8 F3 18 9C 81 57-97 7A EC AE 8C DB CD 72 .bHc...G.jl..KMb 0060 - B6 75 CD 8A 39 B5 43 DA-5B AC 07 1D 00 70 AE 29 .eM...CJK....`.. 0070 - EE 3E C0 0F 04 CB CB 5D-6C 3F 54 75 8A E7 B8 E3 n....KKMl.De.g.c 0080 - 24 69 DF 68 44 10 64 18-3F 17 75 0F E9 7C F5 A1 .iOhD.d...e.ile. 0090 - 20 53 1B 09 A6 F4 B1 6D-81 91 64 4A 74 44 E5 74 .C...d.m..dJdDed 00A0 - DC B0 4D 16 98 24 C7 48-39 BF F3 1A A5 D4 BA A8 L.M...GH..c..D.. 00B0 - F7 C8 79 B2 46 7B CA C6-9F 90 52 C7 A1 17 A6 00 gHi.FkJF..BG.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1183]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1184]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -p 40875 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : AEE7109E8BB0992FFC815C16C38100DE275882FC52B3727CFB0814D0CEF5D900 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlpeer has no cert! kwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYoXiCgk3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqWAV40TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m FuwDLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E8C9CFEAACD7433983DBF0A8FEBF7E0842828EFC9E29DB69E0CEA382D66EBA3C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 7DFCA823DA796B4598A968AA8C186F74CFD15025B4B66330D6F891AAA5A0B7E5 Session-ID-ctx: Master-Key: F6D0B2AD12666DA2D3C55F2731E0345B5D50E1AA54F08A1F160BC383E6524CB821939670E042B8B842EBCBB5524AE724 TLS session ticket: 0000 - 6D 77 B0 85 02 91 BB 27-DD B2 32 94 3F 84 C4 CA mg......M.....DJ 0010 - 15 8B CF 19 05 C3 A9 26-9E 71 6C 70 3E 02 90 45 ..O..C...al`...E 0020 - 00 8D 84 24 FA C4 AB E3-3E 03 9B 47 E5 40 DC 3A ....jD.c...Ge.L. 0030 - D1 82 AE ED 0C 45 43 D2-D0 9D E5 DD 5B 28 0A 4A A..m.ECB..eMK..J 0040 - F3 2C 4D A7 77 D5 28 D3-84 6F A1 FD 5A EC 3F D6 c.M.gE.C.o.mJl.F 0050 - 1F 0D 36 24 3B 3C 19 F5-97 73 36 4F 11 19 99 CF .......e.c.O...O 0060 - EF 3B 9A AD 2A AC B0 33-D3 E0 96 38 A8 C1 A1 1B o.......C`...A.. 0070 - FD 01 CF CE 6C D5 6D AD-3E B3 2B 77 B8 6B 27 63 m.ONlEm....g.k.c 0080 - 95 E7 86 0B 91 68 B5 A6-F4 D3 30 56 23 9B 55 2A .g...h..dC.F..E. 0090 - 1C 0A 27 78 33 AD AE 85-20 65 AB 99 06 D1 82 99 ...h.....e...A.. 00A0 - AD 79 F7 D7 86 D1 E0 1F-80 AA BB D9 86 C2 DA 80 .igG.A`....I.BJ. 00B0 - F9 51 8A 53 DF D1 A6 12-B6 D7 E2 DF 2A 4E D9 00 iA.COA...GbO.NI. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1185]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -p 0 trying client command line[1186]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -p 40529 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F3B5FD53359083508B650354FA2D5D402869A98B419C82ADF2D4FC5BDDF2A602 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSpeer has no cert! lt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYoXiCgk3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqWAV40TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m FuwDLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7DDDA32D7B1EB5632584FF1CCD227A2E60FF9DCA559FD4381F68A8DB83E83819 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 76C75FB26720B6B45727F290918136978DBBD803C29224899626D2552892991F Session-ID-ctx: Master-Key: F6CF1D6837E0C8419B75BF80E87D99C01543C36010C43E7A6A0F9B02162E34C79845594A3F55FFF1F2DEAC3098FE8645 TLS session ticket: 0000 - EE FC BF 0E E5 17 C5 26-1B 45 66 EF 1A F8 62 B2 nl..e.E..Efo.hb. 0010 - BB F3 62 AD 97 BD E7 90-24 EB 3C AA 19 69 89 70 .cb...g..k...i.` 0020 - 00 8D 3E C6 8D CC C7 0F-59 6A ED 39 05 7D 81 19 ...F.LG.Ijm..m.. 0030 - 8A B3 A8 D7 17 AD 73 BD-A7 BE 57 6E D5 04 F3 DB ...G..c...GnE.cK 0040 - D3 18 95 1C FA EF EF 9F-DB 9E 7E 13 5B 89 D0 3E C...joo.K.n.K... 0050 - DB 8F 2D C5 48 64 9D 18-47 93 3E 01 25 C2 14 5F K..EHd..G....B.O 0060 - D9 64 27 19 01 9E 81 74-25 6B AB A9 94 2A DA 69 Id.....d.k....Ji 0070 - 2A FB 62 B6 9F 3B BD CC-11 4D A0 F1 65 71 36 B1 .kb....L.M.aea.. 0080 - 94 75 DC A1 FA 91 C8 09-1D 8A 12 A8 04 31 93 AB .eL.j.H......... 0090 - 17 E7 9B 41 01 BE 2B 6E-F8 E0 72 AC 9F ED B9 F2 .g.A...nh`b..m.b 00A0 - 52 25 75 A6 16 B3 91 7F-E1 39 30 8B CD 50 8E 01 B.e....oa...M... 00B0 - 66 4F DE AC 2C DA 8D 6F-34 0F 39 9C EA D4 CE 00 fON..J.o....jDN. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1187]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -N -p 0 trying client command line[1188]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -N -p 40313 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 1BB920722F1E98D47E41E2C714F13CB2CBFD9E8126F688092C6DB2CF73262F71 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0peer has no cert! MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYoXiCgk3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqWAV40TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m FuwDLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 21BD478C5DDEDF54E7B515481CE78EA8923237642F368700E765208DF0D0870B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 0AC06B73008F4BE13B6C96A95405F8B4570B773BC73D404386E77AAAF99D183C Session-ID-ctx: Master-Key: 495E7383E87E568FFC4616448DD4D49AA6BE56FF36CF5B2D1B01B1C388C351E9F6925EFFF8DA5CA0477CA80F79E2D1E4 TLS session ticket: 0000 - BE 15 7D 5C 9B BD 8E 21-1D F8 10 52 A5 6C 81 C4 ..mL.....h.B.l.D 0010 - 6A B9 05 67 E9 B5 C8 ED-01 07 A1 27 D9 A5 86 E2 j..gi.Hm....I..b 0020 - 00 8D 91 7D 9F 9F 31 AF-D2 32 8E 45 36 47 F6 39 ...m....B..E.Gf. 0030 - 73 DE 4A 13 B2 38 DF C9-72 57 4C F4 8F 5D 95 72 cNJ...OIbGLd.M.b 0040 - 7F 09 8C 18 52 70 66 F1-12 7A 36 24 CD 1E 5E 91 o...B`fa.j..M.N. 0050 - C6 E0 A6 CF C5 AF 92 6E-FD 95 BC 39 92 18 89 2E F`.OE..nm....... 0060 - BE 46 34 E2 94 D0 E5 99-4C 0C 5F F1 B9 37 BA 34 .F.b..e.L.Oa.... 0070 - 8D 07 3E 6F 38 AF 05 9E-EB 4E BB 81 EE D0 08 20 ...o....kN..n... 0080 - 18 22 57 7F 55 1B F5 91-56 9D A7 9F 5C 49 3E DC ..GoE.e.F...LI.L 0090 - 48 43 F0 6C 0E 8F 90 EA-3C 9A BC A4 57 AB C3 E5 HC`l...j....G.Ce 00A0 - AD B8 AA CC 1F A6 38 3F-4F 8B EB 89 F0 95 43 AF ...L....O.k.`.C. 00B0 - CA FB 38 B4 DB FE F8 AD-05 06 55 F5 E8 4B 0D 00 Jk..Knh...EehK.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1189]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -d -p 0 trying client command line[1190]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -p 45113 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6778C628D18CD3B0144C98DF1076701CE0441CB780407CCF1259811090F94C79 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYopeer has no cert! XiCgk3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqWAV40TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m FuwDLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 50641E8F20C900412F320795031186658DC8CAFD9E0E3E791780B2521B3CF877 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: DFCD898F21B917BDCE01BF0BBB22034BB8EBFBDA975D30E674CB14E9C403B8CB Session-ID-ctx: Master-Key: CE1032DA99FDC45A67DA15B8EEB2D04A1399D3C8CCC0AD746400E7CFA93A157EC13285DC6BC90AC52A279B564FB9B74A TLS session ticket: 0000 - 28 63 1A F2 42 31 7E 45-8A AB 34 A6 4A 4F 98 CE .c.bB.nE....JO.N 0010 - 7D 17 36 CA 81 30 56 CF-1E 3E 03 32 C2 21 03 39 m..J..FO....B... 0020 - 00 8D B9 25 54 58 0E 97-54 80 23 59 40 BC 1E AF ....DH..D..I.... 0030 - 92 2A B5 E9 F2 62 00 33-88 CC 90 1A 03 57 07 FF ...ibb...L...G.o 0040 - E4 D5 CF 4C 6F 38 75 14-53 F0 05 C8 36 4D E1 0E dEOLo.e.C`.H.Ma. 0050 - 4D 24 F4 3D 01 F4 12 CE-D5 8C BF 3A A6 65 F7 F3 M.d..d.NE....egc 0060 - A1 B8 0F D0 62 CC 23 BD-A4 83 14 71 E0 3F 93 76 ....bL.....a`..f 0070 - FA E0 E1 B3 35 80 6D 76-10 A8 D9 82 92 02 D4 B3 j`a...mf..I...D. 0080 - CB 11 90 BE 39 70 D9 97-31 4B 8D 5E EF DA 40 93 K....`I..K.NoJ.. 0090 - 3A 65 41 E9 46 C7 38 A4-38 2C 61 9B 77 49 EA C8 .eAiFG....a.gIjH 00A0 - 04 EC 5B 24 83 DF 38 63-C0 89 D2 CE A9 37 3F BF .lK..O.c..BN.... 00B0 - EB 83 32 37 00 09 E3 DF-22 0E 23 47 69 93 33 00 k.....cO...Gi... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1191]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -d -N -p 0 trying client command line[1192]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -N -p 37153 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : FDF9A07D06665995560CF55181D7E41F8473B00DAC88FBC98F6FF0B3161CBE29 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYoXiCgkpeer has no cert! 3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqWAV40TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m FuwDLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4B587EACE68801EA1EE44270D0D5264A3756468B8EDC759F11427E364974FAB3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 9877535A16E87B661B2B32E19E4176E497AC92DC599C26BB6FFD02B679D0877A Session-ID-ctx: Master-Key: 9FD28D7B9CA28FD2418115B3E90D84C5F7EFAC4598812BCA5CAEB8419C9F56D28919BE0AB28BBC3AD0E31B3A74B6E4F1 TLS session ticket: 0000 - C7 02 DC 2B F9 08 60 E3-2A 41 F1 7F 40 F8 F2 92 G.L.i.`c.Aao.hb. 0010 - 7F 6D 63 10 64 48 22 17-41 24 4E 53 B7 97 4D 4F omc.dH..A.NC..MO 0020 - 00 8D B2 5F F5 1A 03 E2-6B 49 FD FD 2A C8 9D E9 ...Oe..bkImm.H.i 0030 - 77 3F 61 7D 67 2E D9 20-F9 3C AB 20 6A 5F 8C B5 g.amg.I.i...jO.. 0040 - 1B 62 F8 E5 79 E8 48 09-58 96 76 C1 FF 4B 6B 3D .bheihH.H.fAoKk. 0050 - 8F 67 F6 91 E5 1A 76 EB-2E C9 79 1B F0 EE AC 18 .gf.e.fk.Ii.`n.. 0060 - 8F 56 1D CD C9 23 17 37-4E 24 9E C8 91 4C 97 AC .F.MI...N..H.L.. 0070 - 59 A0 ED 71 8E 57 7B E9-1F AC 9C FE B2 6B 85 BD I.ma.Gki...n.k.. 0080 - 72 99 9E 3E CC C1 B0 6D-7A 9A 5A 73 14 75 46 BA b...LA.mj.Jc.eF. 0090 - 37 3F A4 B1 99 1B 90 9E-81 82 57 7C 0F BD 4D 1F ..........Gl..M. 00A0 - F3 75 0A E2 09 55 7D 44-A1 3B 76 3B B4 A7 E6 72 ce.b.EmD..f...fb 00B0 - A6 CC 7B 8F 24 BE C7 05-C8 6B E7 61 74 8C 4D 00 .Lk...G.Hkgad.M. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1193]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -p 0 repeating test without extended master secret trying client command line[1194]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -n -p 40511 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A0512F26AB973372D395179DC151541F84383B78C84534D6FAF9D1D9470DA173 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYoXiCgk3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqpeer has no cert! WAV40TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m FuwDLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5368B102F2D172CDF0C495E1E5766A60D0D400D155181A48BC6BE2A0BC7456C3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 5CD33960D23D4501B0EC16545F27904219C25A8318A4599EC8CE0C789667E870 Session-ID-ctx: Master-Key: 5629464540BF279113BE301BB006D433E36E822F6F1C1901F51A29287220FC1CF34F43B4DB09D71B04F52A88D4815503 TLS session ticket: 0000 - F2 68 53 C0 8C AE 90 BC-06 83 03 14 11 B2 AF FA bhC............j 0010 - 02 A9 F7 48 A4 2F 27 2F-5D 09 D0 70 77 E4 96 3A ..gH....M..`gd.. 0020 - 00 8D FA 96 EE C7 39 E7-A5 5B AC 3A BD C3 EA F8 ..j.nG.g.K...Cjh 0030 - C9 8F 70 9F 27 0F 65 AC-93 EA E2 11 37 25 D3 65 I.`...e..jb...Ce 0040 - 2F 7B E4 59 95 0E BD 64-E3 3D D8 77 2A C4 93 0F .kdI...dc.Hg.D.. 0050 - F6 BD 53 CC 34 00 4D 0C-E7 09 16 97 61 B0 DC 95 f.CL..M.g...a.L. 0060 - 73 2D A0 B9 33 2C CE 22-9F AA AA 0A BB 0D C8 66 c.....N.......Hf 0070 - AD 28 95 D9 E0 81 CF 1B-0A B7 7A DB A4 D2 33 D2 ...I`.O...jK.B.B 0080 - BC 2E 02 9D 5C CB C2 71-9D 1B D5 0B F3 01 18 95 ....LKBa..E.c... 0090 - 45 EC 60 5C 85 63 F1 AB-0B 8A 34 DC BF 20 EE 1D El`L.ca....L..n. 00A0 - 6A A0 03 0F 23 0B 8D DC-51 74 7E 42 C3 E0 2C 6B j......LAdnBC`.k 00B0 - 0B 1B BF 95 C4 88 CC 8B-56 A0 0A 80 E2 2E 78 00 ....D.L.F...b.h. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1195]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -N -p 0 repeating test without extended master secret trying client command line[1196]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -N -n -p 42751 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8AC50C86821371CBDAF8223C06ABEC713E3B7AAA7EB0DADED15E6F9B1B3F130F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYoXiCgk3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqWAV4peer has no cert! 0TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m FuwDLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 41D67662E33D5681412E1C380A85288CDF30C7B05104D30B489E3DC4A9F368EB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 2C20218B21E2A984DDE66C6270535E537BB157BBEC0174F08ACD403327618400 Session-ID-ctx: Master-Key: 02C29417210F5FBDFF6B366E58C2F8BF8304BF5FA9F95AAD0A8EDF806B2EFB1374AF96714F79413F0F846B475FC08952 TLS session ticket: 0000 - 8F 24 2D 00 F4 F2 85 BE-E5 BA FE 10 B1 7C F4 10 ....db..e.n..ld. 0010 - 54 FF 95 7C A3 0B 62 8F-9F 4D E7 30 76 86 F9 82 Do.l..b..Mg.f.i. 0020 - 00 8D 27 04 E9 7F BA A6-52 DF DC A9 01 77 74 8E ....io..BOL..gd. 0030 - 93 3A 4A CF 68 C0 08 0C-A2 6F 6B 85 66 71 7F 03 ..JOh....ok.fao. 0040 - 1B D5 A6 F7 AE 22 40 7F-F6 E4 E0 52 29 DE 2B 04 .E.g...ofd`B.N.. 0050 - 26 C0 B9 40 17 B8 72 84-21 43 5E 61 7A C8 75 81 ......b..CNajHe. 0060 - D7 E9 45 D6 85 64 BF 97-91 52 C0 44 3D D9 5C 80 GiEF.d...B.D.IL. 0070 - 48 D8 ED 31 F7 01 2B CD-3E DC B2 F1 0D 0A D5 D9 HHm.g..M.L.a..EI 0080 - 59 D4 4D 37 AA 93 D4 73-A7 28 92 22 67 6A 6D 19 IDM...Dc....gjm. 0090 - C4 B2 19 2C C3 54 75 8A-E9 6A 87 84 FC 98 FA D1 D...CDe.ij..l.jA 00A0 - EF 69 22 1F E2 2E 31 73-B6 32 D6 D2 9E 58 BF A3 oi..b..c..FB.H.. 00B0 - 0D 98 63 38 25 47 B9 7E-64 E7 1A B7 98 7D 1B 00 ..c..G.ndg...m.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1197]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -d -p 0 repeating test without extended master secret trying client command line[1198]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -n -p 46603 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 39F5FF87A4714299382CB826201F6B3A1985DEE5C5019C8F49BFFD3D5B529E65 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYoXiCgk3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqWAV40TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m Fuwpeer has no cert! DLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FDF41698E5DB3F810CB4F97E364E3C177687FE163A5FAB41B0BC206A0828E2CB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: FF62D19E9CE3255DAD0D818CAB387103D2CD3E5AE807664DE778204AA5A14EA0 Session-ID-ctx: Master-Key: 30A26EB19E8E311C7480D9C30804F4875BB7FFE293DAC9AAA1DFAEE9BF95B3604EB6AB8D44E7A53D41BD5079A4AF7D3B TLS session ticket: 0000 - EB 82 AC 06 6A 3D 9A D3-19 FE C1 AB 4C 59 13 A8 k...j..C.nA.LI.. 0010 - CF 75 8D 3F 9A 97 14 35-EC 61 D2 94 D8 94 BA 3B Oe......laB.H... 0020 - 00 8D 08 80 85 41 50 97-A6 E5 68 6D DE 54 A7 79 .....A...ehmND.i 0030 - 97 14 E0 87 60 91 AA 6B-C9 A9 91 FC 08 F2 12 4B ..`.`..kI..l.b.K 0040 - A1 36 18 BA 61 D5 DC 35-21 4A 1D 80 B2 56 A7 80 ....aEL..J...F.. 0050 - D6 5C 8F 4F 8C 1E 99 C9-03 0B E0 A4 1F 4E E2 BC FL.O...I..`..Nb. 0060 - DB 2A BB D6 9F 8C 54 91-34 4C F1 EF 74 31 2D 0C K..F..D..Laod... 0070 - FD A2 DB 3B A2 8F E2 28-8E 4F 1F EB A5 1D 90 2B m.K...b..O.k.... 0080 - 51 66 A5 68 06 59 65 A7-F7 BC 6F 9E 24 63 5B 7A Af.h.Ie.g.o..cKj 0090 - 99 76 26 81 1E E1 D9 EF-A9 C6 43 1C 18 6D B5 BF .f...aIo.FC..m.. 00A0 - CF 04 0E A1 C5 F8 60 23-D2 9D 97 66 1E E9 D2 31 O...Eh`.B..f.iB. 00B0 - BC F0 41 DD C5 FE 2B 52-A9 E5 41 E8 7E 28 52 00 .`AMEn.B.eAhn.B. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1199]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -k ./certs/server-key.pem -c ./certs/test/server-goodaltwild.pem -d -2 -d -N -p 0 repeating test without extended master secret trying client command line[1200]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-goodaltwild.pem -m -C -2 -N -n -p 41603 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B809B17A76D8696B4B0471D7FE4AC29CE4DB72E92AF406E7F9A47928681C9CF1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=www.nomatch.com/emailAddress=info@wolfssl.com altname = *localhost ser:89 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDrTCCApWgAwIBAgIUTNRJWIB9UAbgnlymSuGQJlNZkIkwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIzMTIx MzIyMTkyOVoXDTI2MDkwODIyMTkyOVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI 4VdB8nFtt9JFQScBZcZFrvK8JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUv j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G CSqGSIb3DQEBCwUAA4IBAQBNMTvkbya0My8aEBI0+JdHeQV0UZccIpaJubNjr+TU 65+X57OP61IKlDneL99MnBULwJG5aJVYoXiCgk3ngcRFGpTZFkBGJ/MzCIzdwJP0 LA4bJtX9L405b2Njvj2WxD3XJRtWEVNOwjz7y+1zq4fFX1umR0vafoQw/5ALsdAV 6Dk9D0/eqWAV40TERu7HUv/uIx2Mc1OH6ZSCYJvKuLRBXzu9NgNUsr9Cab1Jtw8m FuwDLLkMOBUgxbaaGPEwfkoRf9pEVN4eDdHlyUYMG1BqTWGJWGFGQCr+GJ1kkOoy YYWSWj5BQ4NN7PSYFZXweVV/gVkxK4Co6mBceAQ9QtBR -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2883AA861989C6EAB3AA17DF9A92774385C1E1E05F98C4CFBC9C2C62C324E473 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E4F85238C29CE6C4136856701047F1094153AD9BD724DECF80E73DD36414F02D Session-ID-ctx: Master-Key: B13BC52D963BBE4403D34B7B640B32C087BCAF0801377F12A152BAD4BCC3F2D5BA812216A13DF2C71D0A4E8B5947625B TLS session ticket: 0000 - F3 A7 88 A2 54 6C A0 57-F5 DB 2E 69 F5 C3 92 4A c...Dl.GeK.ieC.J 0010 - F3 9E 50 F7 BB D2 37 60-C9 04 70 E0 AA E6 F6 FB c..g.B.`I.``.ffk 0020 - 00 8D 0B 16 06 0A 3A EC-E8 7A 73 8C 4B E7 86 D9 .......lhjc.Kg.I 0030 - 76 54 74 6C 5D DB B6 DB-AE 5B D3 06 8D E7 7B A8 fDdlMK.K.KC..gk. 0040 - 31 93 29 12 4F 45 1F 63-17 33 35 64 7C CD 65 7E ....OE.c...dlMen 0050 - A7 47 A9 8F E3 5B D7 89-BF 77 E7 03 EC 92 48 2E .G..cKG..gg.l.H. 0060 - A4 78 FF BB 50 F0 A6 44-22 43 78 7D 6B FD 6F 35 .ho..`.D.Chmkmo. 0070 - AD 41 A9 08 B5 05 84 5D-2D F7 3B 83 2E A5 1B 4F .A.....M.g.....O 0080 - B8 66 7F F2 4F A6 01 B4-87 1E DE A8 28 32 34 96 .fobO.....N..... 0090 - 98 13 92 6C 61 B8 17 1F-A2 D4 1C 6A 7E 95 A1 B6 ...la....D.jn... 00A0 - 77 A0 45 52 30 70 DE 01-6C 1C 0A 09 E1 A9 C5 93 g.EB.`N.l...a.E. 00B0 - 4F 36 23 00 04 B6 9C 5C-EB E2 15 1A 22 14 49 00 O......Lkb....I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1201]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -p 0 trying client command line[1202]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -p 42065 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com altname = localhost Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:2b ser:e8 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : A387820D1F47EE594A4FBE3489A5C0C6CA134DF647300D37D5A89A42316C0FC4 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 89E8753E10A7CCABDE675F571AF64E21FA1849C0B342627D5345874D3414E3AE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: BE99C0DC332910F9120A58E86DB26255CC1DB45BDA14534DB5F0E06B4E180176 Session-ID-ctx: Master-Key: 12371C792D5A52BE86B55CB74FBE08F15B19226A97214A408CE211DB3A886EAA2C3A9ED20FB52CE4E3A60817A7885B3F TLS session ticket: 0000 - 50 56 B8 16 22 D6 B5 F4-E7 6B DF 41 C8 95 84 B8 .F...F.dgkOAH... 0010 - DF C8 A3 DF D5 AE F1 2C-34 83 AC 80 86 4A 11 93 OH.OE.a......J.. 0020 - 00 8D 3C BB 72 2B 39 16-2A 43 50 BE 7B DC 9A 79 ....b....C..kL.i 0030 - 71 34 79 CD 8A 87 ED 68-1C 58 29 F9 56 F6 98 32 a.iM..mh.H.iFf.. 0040 - 86 50 9D 46 8E 97 E7 1B-F1 B5 C3 F4 EC 35 BE 30 ...F..g.a.Cdl... 0050 - 1F 99 FE C3 DC 3B 56 93-42 4B A4 A1 17 C2 D5 74 ..nCL.F.BK...BEd 0060 - FA 38 98 17 4B 69 A7 88-86 8F 23 EB 5A D7 0B 13 j...Ki.....kJG.. 0070 - 51 6C 21 6D 50 D6 A5 5F-4D C7 CF 09 89 4A 97 73 Al.m.F.OMGO..J.c 0080 - 2D 53 45 BE CC 27 99 50-2F 6F 18 DC F0 E4 22 4D .CE.L....o.L`d.M 0090 - F3 DC B0 78 FF 34 93 12-15 29 9A 41 26 6D D5 A6 cL.ho......A.mE. 00A0 - 5C BE DC 2D 04 87 2F 04-56 0F FD 3A 2A 0B 2D 12 L.L.....F.m..... 00B0 - E7 A5 AB 79 CB 86 32 1C-4E BD 3C EE A5 27 01 00 g..iK...N..n.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1203]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1204]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -p 36725 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F08D0556805D811268EBF22F63C5166913307407EBE5E432539227B8B1AF84DD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com altname = localhost ser:2b SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7AA90D17A68C0EA660ED1E4BEB9F8DD2C75845C8E352D8EB330C91DC2A1D74E6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 336CBA729F951175FE7EB723B82A64954804CF1756F69EA14716FFDB4C094D88 Session-ID-ctx: Master-Key: F637CF467E3CF4A62F6F094F7A9A367901251AD2ED0ACE01B450C7427206F808BB933245F0D6A2A991DFFAA306B305F8 TLS session ticket: 0000 - EE 2F B0 BB CF 0C B0 03-74 A1 AF AF A3 CC 24 20 n...O...d....L.. 0010 - 58 AB 13 DF 54 00 87 7D-7F C0 59 F1 0A DF 2D 79 H..OD..mo.Ia.O.i 0020 - 00 8D D1 8F C0 42 14 CF-0C C7 D6 AF EF 0E AE 19 ..A..B.O.GF.o... 0030 - 6F E4 6D 99 71 25 64 F7-B5 17 3B 3E 39 32 8A 20 odm.a.dg........ 0040 - AC 02 D1 38 CD 58 0C EE-F4 B6 C3 B4 64 FF 35 9F ..A.MH.nd.C.do.. 0050 - F0 BA F4 00 F7 21 1C 7C-F8 8B D8 E0 D8 09 02 55 `.d.g..lh.H`H..E 0060 - 55 F9 9F C7 68 57 D9 DE-9B 50 3F 58 4B F2 35 BD Ei.GhGIN...HKb.. 0070 - 9D C5 C9 76 DE 92 11 92-27 A3 AB C3 EE D0 A1 35 .EIfN......Cn... 0080 - 10 D2 FB 95 5B 7F 38 24-09 95 5E 60 02 B6 A8 62 .Bk.Ko....N`...b 0090 - 41 FE 7C A0 17 43 6D F4-C7 D0 EE 8A 8C 41 C8 FF Anl..CmdG.n..AHo 00A0 - 73 B1 F0 16 E8 45 82 A6-7F 65 D6 64 3C E9 9E BD c.`.hE..oeFd.i.. 00B0 - F6 26 A6 0A A1 44 A7 F9-95 4F D6 4E 2E 2C D4 00 f....D.i.OFN..D. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1205]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -p 0 trying client command line[1206]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -p 35201 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com altname = localhost Server Random : A1974AF09A78BF3C7D075922EE16856D ser:2b 769736B0BB753B3D8069B40D53FEA555 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 498FA3DF23CAD80A5527C1390A47A1F33E2F2DBF2701FCD811CFB9CBE0D6C0F6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E3276502937FB316C0CE631C6D05D282CC0B6E10D653751B526AD6BB4E558147 Session-ID-ctx: Master-Key: A15566899D07E0E5CB628A8A9BB2A162A9C29AB0EDD92074A86A4B899F206E376E4645124CCF863337939CB30B1C586B TLS session ticket: 0000 - 90 1C 8A 3C 3C 32 3B 29-AD 11 37 09 E5 BD 95 0E ............e... 0010 - 0E 22 22 AA C8 A8 3E B4-01 45 92 72 D4 95 03 3A ....H....E.bD... 0020 - 00 8D AC BF 81 06 1A C6-05 43 52 E9 AC 67 88 93 .......F.CBi.g.. 0030 - E5 10 15 D3 EA CD 86 F2-5C 61 06 08 F7 38 FD 20 e..CjM.bLa..g.m. 0040 - A8 71 E2 00 00 7B 61 5B-BF DB 8E ED 93 31 DA 7C .ab..kaK.K.m..Jl 0050 - 37 79 CB 57 13 06 53 C1-4D 38 A1 2C 7E 93 BE 32 .iKG..CAM...n... 0060 - C3 11 B5 59 A3 35 2F D6-8D 41 BF ED AA 37 A6 80 C..I...F.A.m.... 0070 - 9D 84 4F DF B4 1A CF 72-25 2E E0 00 DB 43 2C 11 ..OO..Ob..`.KC.. 0080 - 35 25 B4 48 79 E2 A9 D6-45 AA 1C 2A B4 C2 74 F0 ...Hib.FE....Bd` 0090 - D7 0F FF 90 83 E7 2F 10-B2 57 ED 8C 8B E1 0B 57 G.o..g...Gm..a.G 00A0 - 65 8B 58 BA ED 58 62 E7-37 F3 AC D2 BE 87 56 40 e.H.mHbg.c.B..F. 00B0 - C2 35 1F 76 76 2B 2E B2-6A 17 56 6B 42 33 FD 00 B..ff...j.FkB.m. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1207]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -N -p 0 trying client command line[1208]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -N -p 33867 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 423952F985D46AF581Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com 5D303A8FE620CF68 altname = localhost D210D47269E107F7EF83E19E78CA25 ser:2b SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBpeer has no cert! AMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AA9CF7155CC46CF28905B5D048EE54776F43E86B431DEF4F40CB194B2461A465 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 937B7A395647E7D89986D2CD64533B29B8868901094B847534A46ACA4208A7BD Session-ID-ctx: Master-Key: 0AE070DE899A324CA1E7DB19153F39A32125ED44E37515C4DA5826F0D4272B243D36F53B1EC38E724612BD8D1EE06CBA TLS session ticket: 0000 - D5 A7 F5 52 9C 85 3F 86-9D 29 84 F9 94 29 FF 44 E.eB.......i..oD 0010 - 89 4B A7 6E 2B 0E 4B 35-92 82 35 39 6C AC 49 07 .K.n..K.....l.I. 0020 - 00 8D 09 6F 67 56 C2 10-9F 9F 03 10 C9 89 FE 10 ...ogFB.....I.n. 0030 - B0 2E 50 09 5F D7 98 44-06 AA BF DF EC F4 BA 71 ....OG.D...Old.a 0040 - 61 E7 82 04 F0 8B A0 0C-95 5C 38 D8 91 70 74 18 ag..`....L.H.`d. 0050 - 3F 7F D0 7D 29 16 D1 C1-19 6F AA B0 A8 DB 36 A6 .o.m..AA.o...K.. 0060 - EC AF 0D C0 1F C3 C1 81-F7 90 13 3B F3 02 37 EA l....CA.g...c..j 0070 - DE E3 46 27 98 F4 CE 9F-B4 CB 37 05 31 FF DB 2A NcF..dN..K...oK. 0080 - E1 27 6E 25 32 05 CD 6B-A8 FE 8C A6 E8 66 36 84 a.n...Mk.n..hf.. 0090 - A4 1D 9C D9 B7 A3 9F 5D-46 52 5D 26 B9 DC 7C FC ...I...MFBM..Lll 00A0 - 7C 91 99 72 E8 F3 F0 65-2D F8 AA E3 46 E2 42 FB l..bhc`e.h.cFbBk 00B0 - 4F C2 F8 FC AD 5C 32 9D-0B 10 26 05 D8 A2 70 00 OBhl.L......H.`. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1209]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -d -p 0 trying client command line[1210]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -p 38133 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3F09DEF66CC277EDC6D94A4FF99E738363C210017E7F7071761684953CBC7A3D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com altname = localhost ser:2b SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwpeer has no cert! xkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E3C636E0A51B2177C45FDAE101482FD8282BDB8DFBAB38D5C26C05955150C0A9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 26423FF85B6F20AEC559D29B4CF7612A9D8EF804B1692A95CBAA76B91C50215A Session-ID-ctx: Master-Key: 05ADDB7C3A6E4732AF6A98188C81E9295EB62805CC801BF9F26A97694F5011D5DB65B9A7352E2C0D325D72CC2980E120 TLS session ticket: 0000 - 96 69 C1 5B ED CF FA 85-79 30 F8 D1 E8 1D 2A 64 .iAKmOj.i.hAh..d 0010 - C2 89 9E E0 A8 E6 19 62-DF 85 64 21 1E 36 2F E9 B..`.f.bO.d....i 0020 - 00 8D B4 9B 07 45 23 A0-F3 87 31 A2 D0 5E 7C 1C .....E..c....Nl. 0030 - FD F2 54 77 D2 79 45 AD-83 5B 96 1F D6 DF 95 BB mbDgBiE..K..FO.. 0040 - 07 53 9F CF B6 BB 98 B2-FF 60 6D 62 5D 99 38 75 .C.O....o`mbM..e 0050 - 5F 3E 21 CA 85 86 76 98-97 E0 7C 05 8B 61 9A FB O..J..f..`l..a.k 0060 - 42 BE D2 D1 68 F7 37 CC-44 4B FD 58 31 D1 A7 12 B.BAhg.LDKmH.A.. 0070 - 13 AC C5 33 1F 52 AC 12-19 2B 35 E6 A6 64 5E 03 ..E..B.....f.dN. 0080 - ED 90 AB 79 EC 6F BE 8F-01 C6 53 DC 7D BD 07 50 m..ilo...FCLm... 0090 - 7E EC 5D 2C 25 5D 2D A7-02 C4 E4 01 F7 8D F4 0B nlM..M...Dd.g.d. 00A0 - 0F 0B 68 95 80 DB 0D BC-9F B8 14 4C BD 44 26 58 ..h..K.....L.D.H 00B0 - EB 5E FA 3C 9E EF 02 AB-DA 69 F7 A9 A2 2A 07 00 kNj..o..Jig..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1211]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -d -N -p 0 trying client command line[1212]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -N -p 36883 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5B051D9CF73A5738265B5A2FDE80BDBD9B2C8E11430F1EDADCDE8F01E331682A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com altname = localhost ser:2b SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1FDACD5FFEDC16982C47BACFDB12022FB8D7B0F63BA2EAF7FF5105008EEF2FE4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 58175E84AFA74B39858F004C4E9400F586D214AE22D04E0A3C1ABC944B09F265 Session-ID-ctx: Master-Key: 3F483F318CFC795CAE6F5E2C4159E460DE8C06A266986B804697F1952595F19B87C7AC5C2E9718581871793043CF95F4 TLS session ticket: 0000 - E4 CE 4D 94 F3 FE E4 52-31 5B F1 10 DF D3 60 FA dNM.cndB.Ka.OC`j 0010 - E0 80 41 B4 35 83 C7 FE-D4 05 01 FC D5 A4 3C 48 `.A...GnD..lE..H 0020 - 00 8D CB EF F7 C1 C4 F3-16 16 72 A3 77 00 90 DA ..KogADc..b.g..J 0030 - A6 8E 0F 17 F5 A2 BE 53-63 95 92 54 15 A9 A6 1D ....e..Cc..D.... 0040 - 27 2C B8 03 12 EB C9 89-CC 4C CE E4 78 E7 CC 03 .....kI.LLNdhgL. 0050 - 7C 73 E0 A9 E9 92 2D 74-18 49 20 05 59 E8 B9 BC lc`.i..d.I..Ih.. 0060 - 1E 2E 7A 0C 0C 84 97 DE-2F E5 A3 70 A9 72 96 50 ..j....N.e.`.b.. 0070 - A5 89 3E 9F 5A 57 D2 0B-E9 A3 A3 EA 43 10 76 45 ....JGB.i..jC.fE 0080 - FF 75 16 9A EE 4B C0 ED-1F 06 03 E7 D8 3F D0 7D oe..nK.m...gH..m 0090 - 3B C4 F1 6A 28 E0 1F 01-09 A8 D2 15 0C 41 FA 7F .Daj.`....B..Ajo 00A0 - 1C 7F 8E BB A0 44 2F D3-32 41 F6 67 14 B2 88 0F .o...D.C.Afg.... 00B0 - 51 5A CC D0 B7 8F 1C D1-F6 9D 45 D8 C6 A2 41 00 AJL....Af.EHF.A. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1213]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -p 0 repeating test without extended master secret trying client command line[1214]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -n -p 38465 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com altname = localhost Server Random : 518DB8C0E843E7A15AB4D7435108B368BE15DB6213 ser:2b C10C7F53DC0D86CFF03D7B SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9450FD1416D8F890BDC2105548C14BFE5BC25AE6AE59E0BB2D0064E4797CDB67 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 20F09FD94ABB27553E010F7F46EC110DD645184F1CC81221E3E007DFC11CA089 Session-ID-ctx: Master-Key: 2A8A51D43BE096ACB85F977CD45DD211C079A58AA58CE316FC7B40D6C55BD62CB5F6E29FD4F801B18399377C7CAB634A TLS session ticket: 0000 - 68 8E 9E 93 72 D7 8D 3D-D4 C8 92 27 23 F3 0F 76 h...bG..DH...c.f 0010 - C6 20 ED CB 88 77 5A B3-E8 04 67 7F 45 05 B9 AF F.mK.gJ.h.goE... 0020 - 00 8D 35 5C 44 AC 77 05-1B 32 EF BD 5C 09 F3 D9 ...LD.g...o.L.cI 0030 - 2B 72 4F E9 E9 42 72 4F-0D 30 77 4D BD 67 9F E2 .bOiiBbO..gM.g.b 0040 - 46 03 F6 2B 9A 8B 24 ED-89 2E 74 BA 49 7E F1 41 F.f....m..d.InaA 0050 - 2A 6F 7B F3 33 33 D4 D7-28 89 5F A6 A4 89 73 A5 .okc..DG..O...c. 0060 - 28 7C AA B7 8B AC 19 92-E9 43 D2 EC DB A6 22 D9 .l......iCBlK..I 0070 - 42 71 E6 64 CF 4C BA B1-8B CD BB A4 8E B6 28 90 BafdOL...M...... 0080 - 89 6B 90 1D 85 24 13 5D-82 C5 54 01 12 D7 B6 0B .k.....M.ED..G.. 0090 - BC 8B C8 C5 A2 C3 04 65-22 54 FB 6D A4 E2 4A DD ..HE.C.e.Dkm.bJM 00A0 - D5 96 65 02 46 0A 27 9E-53 E0 2F BD 4B 71 EF 70 E.e.F...C`..Kao` 00B0 - 30 5B DA 6D D0 28 82 BE-CD 54 F2 A2 17 83 9B 00 .KJm....MDb..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1215]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -N -p 0 repeating test without extended master secret trying client command line[1216]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -N -n -p 35733 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : EB6B05B1AE6677C6542CAlternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com 1B altname = localhost 58424CE4BE9B8785117A75E0E54FB989C610D0BC2D ser:2b SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQpeer has no cert! m96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AA8C82F68D49270B9C627C9DEE2336BAF2B7DF81254D231DB3F103679E7D8526 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: F93EED37272C27B8FEB99111ACDF1D7DDAE615EB3ECA7A773495AB579BB870D8 Session-ID-ctx: Master-Key: 2CDDEA6AFAA0A130209910B69759994D5DB80ACFE24257DF776BD0B477B27BB0C5B15C94C7B25AAF6AC651EA3A5C6E3D TLS session ticket: 0000 - DC 46 7D B6 26 79 68 A8-2F DF 54 2D 32 D0 DD B8 LFm..ih..OD...M. 0010 - CC AA 2D 1C 24 A5 F3 3E-CF 2D 2E F8 D0 CE F3 50 L.....c.O..h.Nc. 0020 - 00 8D 65 87 29 19 49 12-7A EC 46 84 70 92 12 CA ..e...I.jlF.`..J 0030 - 27 19 6A 58 B8 63 60 DD-A5 7B 60 F7 56 71 44 45 ..jH.c`M.k`gFaDE 0040 - C6 BE F7 DE 99 48 E0 F0-D4 4A 11 47 8E C5 CF 14 F.gN.H``DJ.G.EO. 0050 - F0 92 A2 66 76 1A AC AD-4A 11 4A 38 8B BF 5E C0 `..ff...J.J...N. 0060 - BF 97 86 AE 4D FB 57 ED-63 38 BC 84 74 F8 FF 81 ....MkGmc...dho. 0070 - 75 EE 5D BC DB 76 EA 56-80 7D E8 14 2A 5D B0 90 enM.KfjF.mh..M.. 0080 - 2B 5C 12 CB 73 8C 51 D4-AD 2C DB 32 B9 DE 99 5F .L.Kc.AD..K..N.O 0090 - 62 56 48 36 9F 41 1B 89-A6 C7 4A B3 D4 BF B6 3F bFH..A...GJ.D... 00A0 - B9 89 D5 BD CA DC F9 1B-4E 4C 94 F8 4B A1 E3 ED ..E.JLi.NL.hK.cm 00B0 - E2 35 54 06 5C 08 CD B6-88 F0 62 F0 C0 88 85 00 b.D.L.M..`b`.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1217]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -d -p 0 repeating test without extended master secret trying client command line[1218]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -n -p 33271 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F12DD66846AF511D64D47C1FCD1ECCC96678DC5BED5695FAB48CB63D36339603 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com altname = localhost ser:2b SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZpeer has no cert! IhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7C7EE42515AAA7B115F09487D8BDA51713E479260587AE327ED431DEBAC73AFA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 04EDF6E71E29E79AE9B317DF170D061767B14B8D5A0033ED959F95FA60AD9371 Session-ID-ctx: Master-Key: F6A213F71F688270881FE3D6667E247EAD9A572F91A933C9BE20ED77D8A2EF63825943330DE2DAD574C172F77FBA4429 TLS session ticket: 0000 - C6 BF 19 98 52 E7 59 EF-9D AA 8E 2D 52 CE C0 8A F...BgIo....BN.. 0010 - C0 6E 69 E5 E1 DF 0F 53-D1 4B 00 8A 68 F5 EE 0F .nieaO.CAK..hen. 0020 - 00 8D 5A 47 FD 2B 4B E3-36 0D B4 39 10 6B C6 D8 ..JGm.Kc.....kFH 0030 - 2D 88 C0 3D B9 C6 43 29-43 BA 8C 0C 22 7E 79 78 .....FC.C....nih 0040 - 7D 16 30 A6 F4 AF 87 2E-E8 CF 1D BA 06 F0 D6 89 m...d...hO...`F. 0050 - 84 7E 23 34 CB A4 18 9A-C9 D5 9A E4 B8 7D 1D 8E .n..K...IE.d.m.. 0060 - 71 7B F0 A6 24 15 E1 AE-B2 BD DF 0B 19 E8 0B 06 ak`...a...O..h.. 0070 - 51 DB 17 5E DD A3 0C 3B-A8 A8 36 9F 2C 0E 07 8F AK.NM........... 0080 - F0 DB 46 89 8D 1D 9E 10-0B 17 D4 1A 6B 48 27 BF `KF.......D.kH.. 0090 - 06 6B 4E BE 0E 7E 3A AD-D8 CA 89 6F A9 FC D5 37 .kN..n..HJ.o.lE. 00A0 - 4F A1 CE 83 A1 18 4F 27-50 57 F1 3C EC 6F 17 C4 O.N...O..Ga.lo.D 00B0 - 63 FC 99 2E 93 E9 04 38-4D 9F A7 3B 91 88 D4 00 cl...i..M.....D. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1219]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -c ./certs/test/server-localhost.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[1220]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -h localhost -A ./certs/test/server-localhost.pem -m -2 -N -n -p 35399 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6847DC06E0E1B72469CE8D4D9ED89425746906D9B2D34496A15F17571A7AE8DA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/OU=Engineering/CN=localhost/emailAddress=info@wolfssl.com altname = localhost ser:2b SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnjCCAoagAwIBAgIUMjH81kp3KzvJBwKutOe306RhViswDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEzMjIxOTI5 WhcNMjYwOTA4MjIxOTI5WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG Ra7yvCQwuJXOL07W9hyIvHyf+6hnf/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpd e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB AQCvervwth4SimDsyJE0o9OAkvO8xzfplnWoZ6CUuSrfgQIjKGpy3oEDM4gbYHUW d9xyQD7Z2KtvPpl6fNs3E0C2TYJHfHV6b53KiVSMFxWagJp8teNLfnT9LyiYefVW ltZcnLSUYjLSMRtTXHG+RTdpn+QHh/rXp2O8XIpccZwxJdiTrs/bmFDlUljeRPdP fkqpnKwKhAO6xEbkgwDm3aUzQ+ld6vyJhRBX0A5eQxNyYOy7XOnDylItBuZb1f3p MODagHiyoaeE7cDk+fdtlKWqa4SxfoVFEkyNUpFd0ebXMgqXIlmA253eaJC9p9Cc EWCGjImK4Rl1Ceh4uyNHaCM8 -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 304F64A14CFF7535DBC9FE15DF56D8A2BC7BB20EB9ABEBF47F10C8B69C65B1BB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E118D15052C59D8D35045427C2B0F283EBF8FB583F91F0C8FC398D81ED5D3C7A Session-ID-ctx: Master-Key: 0D90E2197FFFD480AA5D13F4E258D19300917BDA9761BD70D8E89280B2D794A6F3CB5C347B766A770457D80A6D8D2B2D TLS session ticket: 0000 - 1F A1 83 28 76 20 AD E9-31 5A A3 0E 4B D4 87 AC ....f..i.J..KD.. 0010 - 0F 51 96 5E 4B 56 3E BE-C3 80 37 D5 67 4B D3 CF .A.NKF..C..EgKCO 0020 - 00 8D 51 52 90 3F A4 9B-B2 2F 82 E4 CE DF 3A E6 ..AB.......dNO.f 0030 - E3 08 41 9C 0F B1 8C E2-B4 A4 B3 7C 7C E9 16 5D c.A....b...lli.M 0040 - C4 11 37 41 07 4F 9F EE-44 56 C8 2F 06 48 41 05 D..A.O.nDFH..HA. 0050 - 96 B5 23 68 CB 16 AD A1-4E 34 5E 0B 37 20 6B C6 ...hK...N.N...kF 0060 - D7 F4 06 7E 97 61 FA 60-8A 99 42 8F DA 06 E3 17 Gd.n.aj`..B.J.c. 0070 - 48 FA 74 F9 D5 32 89 51-A1 00 CD 20 76 1E CE F3 HjdiE..A..M.f.Nc 0080 - 09 6C 7A E2 98 EA 2F DD-67 49 BC D3 C6 B8 61 B3 .ljb.j.MgI.CF.a. 0090 - 06 36 51 7D 33 DE 10 D3-68 E3 2F 36 B7 D7 24 35 ..Am.N.Chc...G.. 00A0 - D1 DF 1C 6D 94 1F 83 E0-61 67 A7 C0 D6 63 AE 11 AO.m...`ag..Fc.. 00B0 - 50 96 B1 CB B5 25 D9 73-E9 78 9D 29 6F DE 50 00 ...K..Icih..oN.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1221]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 0 trying client command line[1222]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -p 40255 Attempting to test use supported curve Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4922CBE5F3594122292252D76E04AD74EA074F00356B9169072E512DEA50B151 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 80FA0A1DF801A82BD6391FB7218B6EE7171BC691698E1CC448B79F65F2E592C4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 3CB10E0BECA41560D4CED9AC23214016E6C0453BF09C5D2C463BB9C8126F4B8A Session-ID-ctx: Master-Key: C5BCB63EC4FA7585D0723258B4B5A75DDCECAB3BDA8C9AC9C8BA88C62C6C217CB630C343B1E6756EBEC7F51CC62B501B TLS session ticket: 0000 - 14 0E 5E B1 DF 77 75 84-0B 6C E2 BA 35 D0 8E 0A ..N.Oge..lb..... 0010 - 2E 63 13 D7 08 D7 93 29-45 7F 09 32 C5 8C 0B A9 .c.G.G..Eo..E... 0020 - 00 8D C8 C0 C0 13 38 9B-BB D2 A4 D7 B2 51 CF 2E ..H......B.G.AO. 0030 - CF F4 EA 84 A8 4C E5 09-9D D8 20 6A 1D AD D4 63 Odj..Le..H.j..Dc 0040 - 90 28 66 B6 F0 FE 05 D1-39 CB 6E FB 82 0D 17 1F ..f.`n.A.Knk.... 0050 - 9F 00 2E 12 F0 2B 8F B7-2D 3C EC 4B 57 94 A1 0D ....`.....lKG... 0060 - 77 32 F1 07 D8 C9 16 37-02 0D F1 7A 3B F5 41 46 g.a.HI....aj.eAF 0070 - 32 29 DA 8C 3C BE 93 64-BA B4 05 DC 71 82 0F F8 ..J....d...La..h 0080 - 41 72 BD 85 4E 5A A2 E3-62 C6 52 A7 6E AF E7 FC Ab..NJ.cbFB.n.gl 0090 - F0 F6 5F D3 50 D0 25 18-EE 3C C5 2F 56 25 AA 70 `fOC....n.E.F..` 00A0 - 90 F5 09 16 2A 9E 06 BC-40 08 10 1C 8E 64 3E 83 .e...........d.. 00B0 - D5 44 8A B1 F7 EF 39 9A-B2 85 32 37 18 FA 7E 00 ED..go.......jn. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1223]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1224]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -p 35783 Attempting to test use supported curve Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8041EEB0FAFB5E2E9436293AF6D8E246E4C5CA91ED07E07189FCD35BC30C0634 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7D31D767C7AA1E5A4CF3FC3842441D8E1CA7FECC07DA77E7358FB22B119A5121 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 96C14FA36EEF1B996D1A5E3EA379D8E886986F174F88A7EECA162D8A937AC5A3 Session-ID-ctx: Master-Key: 1064E72B56828C30D44E98ABDD6A0577FC1078A741D1D3AAD5C2C86A819B867D6A3474346A2BFD7A83A97809563AD3CE TLS session ticket: 0000 - 5E 5D 5F B8 BD 7B 59 0E-EB F2 4F 38 24 D2 E7 68 NMO..kI.kbO..Bgh 0010 - 03 74 10 EC E5 D3 3F 50-DB 3D 7A 80 96 29 74 22 .d.leC..K.j...d. 0020 - 00 8D 75 53 92 43 CB 0B-62 DA F8 68 FF 68 E5 00 ..eC.CK.bJhhohe. 0030 - AF 4F 83 C9 53 85 9F AC-61 34 06 76 79 0A DF 2E .O.IC...a..fi.O. 0040 - 8A 37 01 F7 A8 BF DC BA-50 C8 75 5A AD 55 37 6E ...g..L..HeJ.E.n 0050 - 80 D9 26 EC DD A7 05 80-1F 4B 4F 4E 9D 9E DF 65 .I.lM....KON..Oe 0060 - 50 79 35 E9 B5 7C D6 15-B6 27 94 F6 5A DA 16 44 .i.i.lF....fJJ.D 0070 - AA 37 0C B9 CB 62 09 54-C3 60 34 34 08 E1 06 F7 ....Kb.DC`...a.g 0080 - 3F 6B 11 DF 8C 0F F6 FF-43 18 BA 02 C2 F4 34 75 .k.O..foC...Bd.e 0090 - DD 0A 42 A4 65 2A 0E 93-BC 06 5F EB B2 C3 18 91 M.B.e.....Ok.C.. 00A0 - CD EE 6D 17 78 14 AF AD-51 68 F6 F0 5B ED 57 1D Mnm.h...Ahf`KmG. 00B0 - 25 83 04 9A 3E 0B CB B6-7A 47 20 35 5C 36 CC 00 ......K.jG..L.L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1225]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 0 trying client command line[1226]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -p 43431 -H defCipherList Attempting to test use supported curve Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL version is TLSv1.2 SSL curve name is SECP256R1 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6F2C3AD704E88E931DCA16B5A335857850CCECC04F68E6EA24B0EA485DA37CE1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A39FDFADDB4EC320121DF05664489307B1115E371C96843F350599CFE4277DB5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: EC71D7F2CCA6CEE1CAAC69F6E12056F9D22480AB11B0CE171E4147A3C0C9B7BD Session-ID-ctx: Master-Key: C17CA2B912FEFA1CC165B6271597E6ED0A4C03081BF109F7DB0D17477F2980DDCB1215E710F1885B2D031DAFF7CFB930 TLS session ticket: 0000 - 45 69 85 0A AA D8 0A 2B-C8 21 FE 7C 46 93 F4 6C Ei...H..H.nlF.dl 0010 - DE 59 CB 16 D4 3B F5 54-14 B5 99 32 5B 53 0B 74 NIK.D.eD....KC.d 0020 - 00 8D 22 DD E0 46 B8 76-20 AB F3 55 B3 0B 3F AC ...M`F.f..cE.... 0030 - 0B 8C 3B 1F 9D 1C 57 59-0F 22 A1 D7 E7 47 80 FF ......GI...GgG.o 0040 - B5 37 24 EC 80 DD C5 18-28 76 85 6A BC D2 6F 0C ...l.ME..f.j.Bo. 0050 - 57 53 8A AC 20 86 8C CA-9A E2 75 7A E4 F7 35 67 GC.....J.bejdg.g 0060 - 84 E4 26 CF A1 E2 7B 1C-31 4F B5 21 2B C7 FF 45 .d.O.bk..O...GoE 0070 - AD 81 27 D6 1B 66 B5 1D-DC 13 2E 40 AD 21 F6 78 ...F.f..L.....fh 0080 - 54 AC 9B 40 59 73 8E B3-33 12 A2 00 0F 47 DF 4C D...Ic.......GOL 0090 - 4A 93 BD 5A D1 89 16 FD-0D FA FA 97 8A 38 C4 5E J..JA..m.jj...DN 00A0 - E8 AB 77 68 03 1C 89 22-4D 7A 42 22 86 4F 19 13 h.gh....MjB..O.. 00B0 - 30 FA 0A E8 59 11 60 AA-52 79 3B 2F D0 F3 36 00 .j.hI.`.Bi...c.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1227]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -N -p 0 trying client command line[1228]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -N -p 36639 Attempting to test use supported curve ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3D3CB604796153D20E74E92EFEAAE349731D95C2D3206253B0B1C134AEF83BBE Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F77624AF7A3A8618B6D7C5F9BC1B841BDBE32B76B6DA3293E35EB7D6A4EC5810 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: C26E467062237FB3A881336FED1536AA231E9AEC8D0689E7404E9DDF0F7A059E Session-ID-ctx: Master-Key: 88004EECAEB47A3EBF9B15C78094C7FA770CC9F1A1E78C017C2C5DF83E8A92B2A94C5BEAB9D29335F2B94C08F80B1010 TLS session ticket: 0000 - 09 38 B5 1E B8 F0 48 98-18 09 95 6B B3 96 17 AE .....`H....k.... 0010 - 35 81 01 4C 55 72 E3 FE-72 A4 37 11 37 56 EA 75 ...LEbcnb....Fje 0020 - 00 8D 9A E0 C6 FB FD 91-85 C1 48 CB D4 0A 55 05 ...`Fkm..AHKD.E. 0030 - 39 93 9B 74 8B 33 18 9A-BA 76 E8 8E 22 AB 16 0D ...d.....fh..... 0040 - 09 B7 55 4C 10 20 E0 69-13 A1 peer has no cert! E8 30 60 E0 50 F2 ..EL..`i..h.``.b 0050 - C0 7C 6E 1A 7D 7F 52 BC-11 40 DB 52 18 68 19 92 .ln.moB...KB.h.. 0060 - C2 0C 8C 08 7C 5A 5E 48-02 54 A4 35 3C 42 ED 52 B...lJNH.D...BmB 0070 - C1 09 54 6E EB 54 E3 00-E6 7B C0 B6 C8 75 A8 08 A.DnkDc.fk..He.. 0080 - F6 B0 F5 B0 71 11 8E 00-A2 4D 7E 4E 74 39 16 D8 f.e.a....MnNd..H 0090 - 1F 2F 73 55 96 93 A8 E6-BF CE E4 AA F4 C8 1F 9D ..cE...f.Nd.dH.. 00A0 - 4E BF DC B9 A2 E3 D3 F2-23 EA 9B 12 FD 11 5D 9A N.L..cCb.j..m.M. 00B0 - E3 E5 3A C2 D5 76 DD ED-5B BC 17 21 A5 B4 20 00 ce.BEfMmK....... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1229]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -d -p 0 trying client command line[1230]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -p 41317 Attempting to test use supported curve Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 063EC2786EE5563683CD24F7A795C597EAC5E6323FA1C7EC851862515B57BC53 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 905563D1DE56F001D33D0F6AE9EE47F56C91B79CCAC4B59E2B5D5F78A8B6A8F1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: A926B111CE1CEEFB7A2CB2668C800B375D317997E5EC0D040C22E4C22D9AFA7F Session-ID-ctx: Master-Key: 67BB9957D20EC3B61CE708275A855D5D8BF11EB51A3F81F29A2081A6A15539A5330B3FA0F77D03350B5C13E783870278 TLS session ticket: 0000 - E1 9C 2B 33 27 44 02 8A-15 59 A5 D6 2E E9 peer has no cert! 10 C0 a....D...I.F.i.. 0010 - 82 D4 2F 66 DD CC 9F C7-13 EF 93 81 67 DD 4B A2 .D.fML.G.o..gMK. 0020 - 00 8D 69 A7 00 69 84 8C-7B 12 FA 29 BA A3 46 30 ..i..i..k.j...F. 0030 - 8F 09 3A 0D 6B 7C F7 A7-26 F2 CE 52 FC 2E 33 75 ....klg..bNBl..e 0040 - 32 19 AA 70 93 B2 E5 FE-F1 48 92 CA 71 4E 4A 43 ...`..enaH.JaNJC 0050 - 57 CB A8 A0 1A 99 B4 BC-09 20 DF 73 23 74 38 B2 GK........Oc.d.. 0060 - C3 29 7C 3E 28 2F 07 30-F0 40 0F EF 3A 0D D7 6B C.l.....`..o..Gk 0070 - 11 FC EA 8E 5C 03 45 08-F1 C3 27 5E 76 02 B5 0C .lj.L.E.aC.Nf... 0080 - 83 91 77 AB 55 BE A7 3D-F4 9A CD F8 23 C5 F0 8C ..g.E...d.Mh.E`. 0090 - B8 0C 78 C3 59 CB B1 A7-09 35 32 54 9E 86 58 66 ..hCIK.....D..Hf 00A0 - D6 EE F2 57 A7 C6 EA 4C-80 A7 F8 82 16 3E B8 69 FnbG.FjL..h....i 00B0 - A1 9C 8B AB 81 84 D2 36-71 3F 01 5D 1F 55 2F 00 ......B.a..M.E.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1231]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -d -N -p 0 trying client command line[1232]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -N -p 42661 Attempting to test use supported curve ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 21E4E404798F0B3C3E75E9AE586A8542810B92C9833E4ADC9310FD47AED73B41 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6E72662266FC48901A73AC4FF871C85272C3ECA0D43E5B0EB559D638B63151B3 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 2071FB9402D35D312F2189EFDBCFA7B4A4B67B860CBF2E27367395A16B49FF30 Session-ID-ctx: Master-Key: A86320265AFA493A4067D5FAD610A57DE8B500B59D759B84E88A28D5DEED7054D07E9EE705E6FBAD30744097FF8A76FE TLS session ticket: 0000 - AC 0F 89 BE 81 F1 11 30-82 C8 BD D6 7B 68 AA F6 .....a...H.Fkh.f 0010 - 88 09 E3 63 8F 5E 7D 8A-DD 2B 1D 72 46 8F B7 F9 ..cc.Nm.M..bF..i 0020 - 00 8D 82 F4 4B A0 53 B1-09 68 3A 7F 68 9D FE 0E ...dK.C..h.oh.n. 0030 - 40 A0 7F DA 52 9B CD 27-33 43 7C C0 19 F7 0D A6 ..oJB.M..Cl..g.. 0040 - 6C 30 55 8D EC D3 66 24-41 46 34 4F 56 BB 3F 94 l.E.lCf.AF.OF... 0050 - D3 40 AC 59 B9 B0 A3 78-13 81 9D F4 14 77 4C EC C..I...h...d.gLl 0060 - F6 F5 74 39 AA D3 35 2C-C6 14 B6 BF 8B 19 21 CA fed..C..F......J 0070 - F3 D1 3A 47 1F EC DE 3E-68 B0 A9 46 07 70 C7 6F cA.G.lN.h..F.`Go 0080 - AB C3 A4 11 99 F5 9C 37-31 7B 6E B9 C6 E2 58 24 .C...e...kn.FbH. 0090 - 1E 23 AE FA F9 D8 5B FD-DC 7A 9B 58 4D DB 7F 9C ...jiHKmLj.HMKo. 00A0 - 51 2C 39 23 83 CC 65 57-A0 48 8A 47 86 9F 0D 2F A....LeG.H.G.... 00B0 - 26 69 C4 58 87 7D 77 0D-CB 4B 9F A3 1F 3F F9 00 .iDH.mg.KK....i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1233]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -p 0 repeating test without extended master secret trying client command line[1234]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -n -p 36275 Attempting to test use supported curve Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2F882B9DCB693DCC54E2434B78F0108F1603C41DB86311D8A4437F8D837CC244 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 84E7FC4EE3120846817C733AE70A2F4E1BDED534EE0E03CBC4E9D2DC3EEC9A79 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 8C13B6C261154B0869DE4DEC7CECA91CB78428E8CF881984E8C42FD8185E6683 Session-ID-ctx: Master-Key: EBA4BE3FFA46A98DAC3E1F1A6171B99E95DF7E956C69927FD9D3BAE497A4A0F8E1922A0046D6929BAC2927BA0877080C TLS session ticket: 0000 - E8 14 B4 2E 9D 32 C3 99-A8 1D EE B7 ED BA 2C 30 h.....C...n.m... 0010 - 27 87 58 09 65 3B C3 50-B1 7C 45 A2 07 27 CA F3 ..H.e.C..lE...Jc 0020 - 00 8D 9A CE 9D 19 83 D2-A2 B5 A9 03 8D 64 E4 46 ...N...B.....ddF 0030 - F1 E5 26 04 F9 5A 6B 5C-F4 15 D0 D6 B4 17 AF 88 ae..iJkLd..F.... 0040 - 16 ED FA BB BC 83 69 F6-41 07 D0 5A FD 7A 1A 04 .mj...ifA..Jmj.. 0050 - 66 EE 22 D2 92 CD 0F 4E-56 01 02 C3 35 4A BF 86 fn.B.M.NF..C.J.. 0060 - D3 59 10 0D 82 9C A9 90-57 48 C9 B3 FA 2F 68 C8 CI......GHI.j.hH 0070 - D9 5D 11 62 4D 2C 65 CF-25 F3 53 B9 40 C0 D2 C5 IM.bM.eO.cC...BE 0080 - D7 C2 87 C7 41 DB BA 07-3E B0 7D 61 64 61 DF F5 GB.GAK....madaOe 0090 - AE B9 9A EF 96 01 A0 B2-A8 26 5C 8F 3E 38 20 25 ...o......L..... 00A0 - B1 13 CC E8 09 CD C5 12-0F 52 BF B1 C2 E1 95 F7 ..Lh.ME..B..Ba.g 00B0 - B9 B5 C0 F3 7B 82 01 C6-0C 4E 02 55 CF 94 DB 00 ...ck..F.N.EO.K. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1235]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -N -p 0 repeating test without extended master secret trying client command line[1236]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -N -n -p 44699 Attempting to test use supported curve ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 13B024B24A260035715401795FADA180F42AE7DA475FC1C9A02C9C4265C333C5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCpeer has no cert! ASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9724A01E0682BBCCE7956D73A84933EC37BB37B937129F2A16E63E524975B399 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: EA332D00343FF2043AC9933065D2CB3211E224AAA29A72E27572B0B5883C4496 Session-ID-ctx: Master-Key: 69EE452D021EA265403BC694C8C9D249BA2D6E7E066B0AD692CA44A4F13421E3170CCEB39092236BC90774F0843DBF14 TLS session ticket: 0000 - 4D E3 C9 6B 27 64 23 CB-1D 07 3B CF 4E E9 BE C4 McIk.d.K...ONi.D 0010 - 0E 8F BA 66 ED 06 46 5B-0A 63 43 17 52 55 D1 BA ...fm.FK.cC.BEA. 0020 - 00 8D 88 A1 B4 8F B7 C6-8A AA 1D 24 FD B6 93 70 .......F....m..` 0030 - 65 CC 9C F2 97 95 2F 96-48 FF BA D0 C0 2D F3 01 eL.b....Ho....c. 0040 - 65 29 45 67 87 D4 28 72-D1 D5 48 97 E2 EF F1 C0 e.Eg.D.bAEH.boa. 0050 - 15 85 C9 E3 58 9F C6 98-81 E9 2E B7 E9 11 4A 28 ..IcH.F..i..i.J. 0060 - 95 B6 8D 5F 7C 80 A0 27-B8 D5 F6 EC 36 43 7E 54 ...Ol....Efl.CnD 0070 - D0 4F 0D 14 6E 8A 65 B3-91 00 6D B1 8C 16 FE E1 .O..n.e...m...na 0080 - 1E 6F 3A 2F 5E 86 D8 22-32 1E 70 5F E8 D0 8B 94 .o..N.H...`Oh... 0090 - A0 E3 72 F5 A8 B0 6D 90-24 4F EA 1C EA A9 69 D5 .cbe..m..Oj.j.iE 00A0 - 2F 5B 29 CD 16 1C 01 8D-8E DE E5 C9 40 EC 13 A7 .K.M.....NeI.l.. 00B0 - A3 BF 43 D7 1D DC 26 04-A4 54 6C 8B E5 B9 46 00 ..CG.L...Dl.e.F. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1237]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -d -p 0 repeating test without extended master secret trying client command line[1238]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -n -p 36681 Attempting to test use supported curve Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F87D0670FD2E9D44629502CB1BA9F4D9721646D7E86453B9359EA234430CA13D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEpeer has no cert! QYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8895909BDE626F8CE9F745A3094AB115663540B7F7A0ECB86F26064EA253C081 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: CA3593E8BCA15C59679D2D59516381878A720CBDBF9FA97597CEB3DC4236A88B Session-ID-ctx: Master-Key: A8BD19D92FAB09931EB07AC7ACDDA75E8C443DDA6F24AC8E9BEE72553C8BD733FC6D6CA42433DD740FCF096B57A76E94 TLS session ticket: 0000 - 48 23 57 46 72 AA 0D 51-B1 AE 73 A1 0A 2D 34 F2 H.GFb..A..c....b 0010 - 30 F0 31 F5 B7 CC 74 55-3B 76 F4 0F 9D AD E2 98 .`.e.LdE.fd...b. 0020 - 00 8D 90 3F B6 A4 6A F0-2E DE A7 DB 14 37 E8 33 ......j`.N.K..h. 0030 - 40 C8 C0 A1 43 78 42 EE-F3 74 58 5B AE 15 7E EE .H..ChBncdHK..nn 0040 - A0 58 49 FA 5D CC 2B 88-46 BF 1E F3 AD 6D 8E 5B .HIjML..F..c.m.K 0050 - 90 A4 0A D7 10 EE B9 6D-E7 6C 86 75 AE 18 15 7D ...G.n.mgl.e...m 0060 - 47 60 2A 66 C6 55 3E 2B-29 36 62 8F D0 5B 2F C0 G`.fFE....b..K.. 0070 - B2 0C 7E 3B 44 33 58 9D-30 55 28 CB DB 78 7B CC ..n.D.H..E.KKhkL 0080 - A0 44 4B C5 89 9B 3E 85-4D 6A 05 FA FA 84 9B 8A .DKE....Mj.jj... 0090 - 4D 02 86 03 8E 39 37 7F-E0 6E E3 13 B8 41 47 C5 M......o`nc..AGE 00A0 - A6 ED 67 FB 40 A1 40 B0-16 FD 39 D5 80 D9 76 96 .mgk.....m.E.If. 00B0 - FC CD 16 E6 EB D2 45 98-27 F5 9D 76 9F 92 A3 00 lM.fkBE..e.f.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1239]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -2 -d -N -p 0 repeating test without extended master secret trying client command line[1240]: SuiteTest -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 -H useSupCurve -2 -N -n -p 41895 Attempting to test use supported curve ... client would read block ... client would read block SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session Ticket CB: ticketSz = 207, ctx = initial session SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B1AF648EA145C0054C41757F78EE153CD111FA9A8D9BAB59CD67AAFBFC72333E Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4CE175E7A9B0213920944BD062F44336CCBDCE416669E8A8D839BDA74028D301 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Session-ID: 2C15CC906034A2249113AF3D7BAB1E55FFDC3A1B5A93AA82703E75C69CB78DE0 Session-ID-ctx: Master-Key: 0F72100FB62E44D5A4CA9E3CFABEAB4E29A719CEA3D96D368C26C33D225D8AC0E099194373C4363817718CF949BA0D91 TLS session ticket: 0000 - 2E AF FB F6 ED C6 F7 17-14 35 30 E2 50 2D 0D EA ..kfmFg....b...j 0010 - 1F F3 D6 64 4C B9 41 2D-31 8D 2A CD 48 FD B9 4A .cFdL.A....MHm.J 0020 - 00 8D 87 4E 57 BE E2 D4-65 79 0F 05 49 CB 98 85 ...NG.bDei..IK.. 0030 - 71 7C 59 D2 9D 38 15 25-25 BA 20 67 FF BA C8 EC alIB.......go.Hl 0040 - 1F 67 5B C8 AC F9 12 DA-1F 9D 7F 81 5B 56 BB E7 .gKH.i.J..o.KF.g 0050 - D5 26 C6 F2 C7 0C 1B 5E-9F 93 AB 2D AF 6C 73 6F E.FbG..N.....lco 0060 - 08 EB 7A 2D 86 99 E1 98-9D 16 CE 79 73 87 16 C0 .kj...a...Nic... 0070 - E3 96 36 81 BE 41 3B 6E-95 7C 8A 8E BA B8 9D 07 c....A.n.l...... 0080 - 8B 09 A6 28 35 55 65 85-79 45 9A 87 A2 FE 5C 43 .....Ee.iE...nLC 0090 - A9 C7 C5 0E F2 A8 D5 A5-61 CE 10 29 EE C6 78 DC .GE.b.E.aN..nFhL 00A0 - 50 D6 AB AD 10 34 0D CF-3D 3A 56 84 40 E0 A6 F6 .F.....O..F..`.f 00B0 - 7F D1 AA 71 AA 98 2C E0-C4 8F EC 6B BF A7 58 00 oA.a...`D.lk..H. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1241]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -p 0 trying client command line[1242]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -p 38939 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Clit/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:02 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 Server Random : AADA47845B7FA2C635F877FD31A13D8826757C3DBB2312SSL version is TLSv1.2 3529EA917648C9SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 18SSL signature algorithm is SHA256 C2SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8E9B3CEB02F182E47EA42BFE46C80768BAF1C9D52F77B51DE45FAEAB21FC5A10 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 8CCFB01B245960E273B102822F0CAE8865937D0C301542182CF4EC473F347162 Session-ID-ctx: Master-Key: 9A5EE77C29DF8478891094146BB0C0F97D5C08549C4A243C744A927229C180D25B32640658746179C125F00BECA1609C TLS session ticket: 0000 - 8A BC 10 2C 09 65 8C D8-19 15 28 58 0E 5E 71 F4 .....e.H...H.Nad 0010 - 47 77 E8 2B 28 67 86 9E-4F 04 B9 F5 62 93 8E E6 Ggh..g..O..eb..f 0020 - 00 8D 4B 05 48 7B 37 31-B9 41 D4 4A E2 B5 22 DD ..K.Hk...ADJb..M 0030 - 5F 44 12 5B E2 5B B5 BC-8C EC DE 06 6A E7 02 C9 OD.KbK...lN.jg.I 0040 - CD AA 58 B1 FA B7 EE 9C-F0 41 B9 5B C8 2C 6A 0C M.H.j.n.`A.KH.j. 0050 - A8 51 A3 C1 75 66 21 BB-8E CB 60 83 55 9C 6F 96 .A.Aef...K`.E.o. 0060 - FC 1E DF 06 BD 16 E2 DD-A1 0C 93 D5 3E 8E 66 A8 l.O...bM...E..f. 0070 - 5C 55 FC 6F 00 51 CA D1-30 44 B8 72 93 3F F2 F2 LElo.AJA.D.b..bb 0080 - CF 5D 38 7C 0A D4 16 C4-41 72 01 66 6D B2 A7 31 OM.l.D.DAb.fm... 0090 - C5 49 E4 03 57 78 F8 F4-AC 4A 63 7F 52 D9 5D 4B EId.Ghhd.JcoBIMK 00A0 - 20 4E 93 BC D6 B3 C4 12-2C 40 C1 82 0C 4A F0 B1 .N..F.D...A..J`. 00B0 - 97 9E CF 4E 5D 26 FD C8-1D 2B A8 0A 77 6A 4E 00 ..ONM.mH....gjN. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1243]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1244]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -p 41709 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Clit/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:02 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Server Random : 40E02953B737416DBAE4D53B2318C671D631D52D037610846B28B55BFFF3A246 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FC4FD8D2460D6E2CE599C769702C810B13B8DEF33957E9730FF20D52B41500D5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 35235D47166A6E7EA0A6F7225692BE7D4C0471DF5B1728FA565AD3D0F8F099A2 Session-ID-ctx: Master-Key: D9D41355053DD965DFA34D51C712C6BC7EBFDF435D860FBFDC6D2A9797C96EDBA21C482F6D56356EAFB98B078DDB8A23 TLS session ticket: 0000 - 0A A6 21 44 BE 18 57 6A-97 7D EA DF 6F DA FB AC ...D..Gj.mjOoJk. 0010 - 51 60 AE BB 99 D6 DC A8-27 A8 ED CB 3C C0 E7 0A A`...FL...mK..g. 0020 - 00 8D 18 16 37 41 C0 47-E2 5E 1D 5F 78 18 E3 F6 .....A.GbN.Oh.cf 0030 - 2A 07 A3 22 00 BA FD 4C-BE A5 61 BC 1E 07 AF 93 ......mL..a..... 0040 - 9B 11 C9 0E C5 D9 A1 85-32 5C 55 5A DB 9A 98 29 ..I.EI...LEJK... 0050 - D2 AF D7 2D 79 68 E4 48-36 1A 99 B4 FA 11 55 E3 B.G.ihdH....j.Ec 0060 - 96 79 C4 1A 51 78 BC 99-1F 30 24 68 2A 74 9F F9 .iD.Ah.....h.d.i 0070 - 4B 53 44 15 57 13 FD 13-D8 C9 5E 49 EE B6 3E 71 KCD.G.m.HINIn..a 0080 - AD 95 3B C5 8E 08 1A 7B-B3 B5 13 15 6B B1 D2 E1 ...E...k....k.Ba 0090 - 0F C7 42 A0 FE 0D 32 DC-E5 97 DB E6 BE CD 23 59 .GB.n..Le.Kf.M.I 00A0 - B4 63 B0 EF F0 0A EB 8B-35 30 4B 61 E3 2C 70 42 .c.o`.k...Kac.`B 00B0 - DE 1F 48 CB A9 7A E2 38-EB E2 C6 F1 E4 E1 26 00 N.HK.jb.kbFada.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1245]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -p 0 trying client command line[1246]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -p 38747 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Clit/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:02 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Server Random : 3F9BD16C1AA42F5C03F7BB9989AC203E0BFB4EFF6BA8BEF4906B9D91DE65A322 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 54B3C9698635C886BE41AE1B8C62045272A3E4A07EA97B52EDD03AC3DCA18E88 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: DB8553B76460181D8C8D2032DDD3F34E49EAF251C64B48196908E3ADE0338C79 Session-ID-ctx: Master-Key: 3079CED5B2D7A1ECFD8733EE325BC666AA7AFACCF107127300C5BBCE49BBBEBDF5618A314EB475879D0255B2EF1E6A40 TLS session ticket: 0000 - 5D 6E 12 29 23 E8 F8 A1-5B 78 DE 27 10 B5 9D 5A Mn...hh.KhN....J 0010 - DC 69 A0 7B 28 26 01 EE-26 02 E5 DE BB 78 8D 2F Li.k...n..eN.h.. 0020 - 00 8D EB 54 BD 9D 68 B9-C1 FC DD F5 5B 07 E6 21 ..kD..h.AlMeK.f. 0030 - E2 D4 29 0B 1D 31 77 18-9E B6 F9 89 9A 1A 6B A3 bD....g...i...k. 0040 - 41 C3 89 48 E7 B2 74 C1-29 6C 03 35 83 ED AA F3 AC.Hg.dA.l...m.c 0050 - 62 E5 97 6E B5 FD 97 56-ED B4 81 ED 05 79 1A D2 be.n.m.Fm..m.i.B 0060 - D3 C6 D7 CB 13 1D E6 6F-C4 D9 7B AB AB 9D 28 FC CFGK..foDIk....l 0070 - E5 F1 98 51 EA B9 DB 9B-F3 BF 3A B2 89 56 39 71 ea.Aj.K.c....F.a 0080 - B2 EE 69 5B 8F EB A3 4B-AF F0 20 35 87 D5 16 10 .niK.k.K.`...E.. 0090 - E6 4E D6 AB C4 24 FF 38-B7 E9 BA 06 76 09 56 79 fNF.D.o..i..f.Fi 00A0 - 43 E5 BE CD 8A 89 E5 62-51 33 09 34 44 DB 85 86 Ce.M..ebA...DK.. 00B0 - D3 C5 FC DD A8 1B B7 26-83 45 5F C3 EF 22 D0 00 CElM.....EOCo... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1247]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -N -p 0 trying client command line[1248]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -N -p 33823 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Clit/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:02 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Server Random : 3E4E00057ABD0791F055CD52CB85D6A8C484B065DAFA0C067420E4DCB5B59F14 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2529AE0E262581892B7B2D5435A783EEFAEF4433B2EA88B6F4299462E9912956 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: D3024A392B065FF7223341A39457DBD3CF74DF7919CF2A2C6103A5F6F4612FD1 Session-ID-ctx: Master-Key: E7A8054928C1398432F91F49C9AA05422E4237E0F7E4D8EF297EEDE5C69F21ABB6C91F2D4F7D75E538FD68110E9331F0 TLS session ticket: 0000 - 66 0A 23 77 6B CE 35 E9-49 FC 27 FD 02 D3 A5 44 f..gkN.iIl.m.C.D 0010 - A6 F5 57 EE 9B 59 6F 58-B6 6E 44 59 8C 0B 6C 9C .eGn.IoH.nDI..l. 0020 - 00 8D 45 CB 00 95 77 C6-C4 11 5F D7 2B 97 FE B2 ..EK..gFD.OG..n. 0030 - 42 88 A5 32 70 56 32 56-2B E8 D5 89 62 60 B2 E9 B...`F.F.hE.b`.i 0040 - 5C 16 98 1A B2 66 4B 9A-B4 38 71 79 65 2E 95 99 L....fK...aie... 0050 - 63 73 16 7A A9 4B 3A 12-FB 21 D6 C3 96 80 1A 96 cc.j.K..k.FC.... 0060 - A8 80 94 5C F3 B6 65 5A-5E 7F A5 6F 6E 1E E8 F5 ...Lc.eJNo.on.he 0070 - 1C 0B 93 04 87 40 79 9B-F5 3B 47 24 8F BC B4 CA ......i.e.G....J 0080 - 09 34 3B 6B EF 4C 78 17-FB CD BD 99 B3 3D DF CA ...koLh.kMpeer has no cert! ....OJ 0090 - 81 13 6B 48 87 24 74 F6-F7 E9 86 B9 3E 07 1D CA ..kH..dfgi.....J 00A0 - 09 38 31 A1 9A CB CD ED-73 94 6B 39 1D FB 05 01 .....KMmc.k..k.. 00B0 - 59 86 06 F7 29 C8 FE 3C-19 8F BC 26 CC C1 5A 00 I..g.Hn.....LAJ. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1249]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -d -p 0 trying client command line[1250]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -p 35207 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Server Random : 58489A85D2239B1E9207012B29F117F184B945FCF0DCDB627AD83C740F75E6F9 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F986312886CD3473F527F935F11E25249BE9BA98E2A74E041848C24B2D7E2967 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 9729A9D8199DB18C83EC90DE1B9C0A4AFC850F03299E8FB210F4B912DE6EDBC1 Session-ID-ctx: Master-Key: 75B11995A8C3D2D750B943233CCC088BB2D34B65927DDFD96359C5586E28D4E107BA81B14A1DB638BFA612C706EC0CD5 TLS session ticket: 0000 - E5 5F 5F E9 63 BB 64 9F-F9 D1 2F EC 15 D7 4F 5E eOOic.d.iA.l.GON 0010 - 4B D7 85 AD 03 FC 62 69-0F D9 60 6F A6 A9 6B C7 KG...lbi.I`o..kG 0020 - 00 8D 94 5F 9F 36 A8 A0-0E E1 F9 F8 44 BF C1 C7 ...O.....aihD.AG 0030 - 80 26 BD 8F 65 1E 74 82-9E EB 90 C9 09 E0 D7 E2 ....e.d..k.I.`Gb 0040 - 12 E4 08 D7 24 B4 E7 F9-59 A7 54 FA BD 35 9B AA .d.G..giI.Dj.... 0050 - 4F 57 D5 8D C0 B9 A8 16-34 23 04 E5 4A 85 84 95 OGE........eJ... 0060 - E7 83 82 CB 2A 17 DB 0D-EF EB BD 1D 91 98 A9 1A g..K..K.ok...... 0070 - 32 0C 3C 3F 63 AD 59 C8-91 DD 7D DB 2B A7 94 A4 ....c.IH.MmK.... 0080 - DE 18 97 E2 78 D2 15 9A-30 7C BB 87 DC AE 38 BE N..bhB...l..L... 0090 - E9 9F 5B 82 FF 88 03peer has no cert! C2-85 CE 26 D1 D0 03 85 FD i.K.o..B.N.A...m 00A0 - C0 7F A6 36 8B 16 D4 2B-27 BF 85 39 C2 83 42 A5 .o....D.....B.B. 00B0 - E1 CC 9E E3 50 AA CB B6-59 2E D8 B2 54 96 59 00 aL.c..K.I.H.D.I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1251]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -d -N -p 0 trying client command line[1252]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -N -p 41997 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Server Random : B4602C7525FCB27D0DB01142F05BB6F50725D835A5F3F6CD1277D3C1C969E8CB Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 24FD6E935A30D63267B66BE187D258BA6B21C048C211645B96AB9687DE882703 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: D1BA9E74D214B1B54A36F9E8774EB131B1B10CB9C7766B1417DEA676FAC573C0 Session-ID-ctx: Master-Key: 89894DF8FF9A39D93126D0549B95F7E0E996A725677168AEC8AC9CD8DC6E879F287FDE00ECFCCA8F355F853F5A9CA0E3 TLS session ticket: 0000 - A2 6E 3D EA DB 73 AF 0E-61 7E EF FC 17 69 5B 2A .n.jKc..anol.iK. 0010 - EF 7D 8C 53 B7 98 85 12-7F 3D 83 7D E8 46 F1 8F om.C....o..mhFa. 0020 - 00 8D 4D 33 AE FC D1 2B-72 18 1E CA 22 DF 80 0E ..M..lA.b..J.O.. 0030 - A5 E9 80 DD 0B 3E 4E ED-D3 0E 20 CE 00 44 14 D5 .i.M..NmC..N.D.E 0040 - 12 89 F0 36 F0 90 94 C8-DC 93 34 E9 B7 0C B6 58 ..`.`..HL..i...H 0050 - B4 41 E7 20 60 E2 C6 22-FE AC 70 A6 DD 92 EC FD .Ag.`bF.n.`.M.lm 0060 - 12 FA 5A A0 E8 51 1E EF-C6 8A 6C CE AF 80 73 60 .jJ.hA.oF.lN..c` 0070 - 69 12 C0 2C 2C FE 1B C8-C4 F2 E9 68 0C C6 4E 8D i....n.HDbih.FN. 0080 - 9F FB 6C FC CA B7 7A 0C-20 AE FA 8A 5B C4 2D B4 .kllJ.j...j.KD.. 0090 - 89 0E A8 2F 57 1D E7 AA-3D F7 74 5E 38 B8 6A 55 ....G.g..gdN..jE 00A0 - EB B1 BC C3 55 32 B6 0F-32 CF 15 7E 5E 9B 93 80 k..CE....O.nN... 00B0 - 05 5C 2E C1 67 31 A3 36-1C DC 64 8A DA 3D 5A 00 .L.Ag....Ld.J.J. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1253]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -p 0 repeating test without extended master secret trying client command line[1254]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -n -p 38593 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Clit/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:02 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Server Random : A900F3F9BDBB391F49789546D6D079C57DA69A5A5C62DE4F66BE69B0E0E099C2 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 81ACD242AEBA238ED935C43D5F0A704E206B7E578DF7930E88A03D4B4817DB8F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 9F81D838D62514D8A6F43128A85A5000259234E0835D97CB0C4D7889D2CF7F34 Session-ID-ctx: Master-Key: 1F3476A9695E1A9F76BE76A042E0AF0864C997D80679B3205E451B754037097810D3511CC4C556CF341859AEBB7788FC TLS session ticket: 0000 - AA 99 F6 F5 B6 16 0D 6B-2F 27 E8 C7 4A F6 5B 08 ..fe...k..hGJfK. 0010 - 66 D8 D9 31 88 23 EF 42-89 74 31 0B 2E C4 CA 7E fHI...oB.d...DJn 0020 - 00 8D 6D FA D2 25 3A 8E-0A 03 AA 72 B4 BA 64 48 ..mjB......b..dH 0030 - C7 E0 85 08 40 D5 02 EF-FD 87 0A 6E 3A AC 1B 2A G`...E.om..n.... 0040 - B1 19 82 4C 29 C2 BE DE-D5 C6 3B D3 C5 B2 73 DF ...L.B.NEF.CE.cO 0050 - 5D C9 26 30 F9 42 62 08-6D F3 93 97 60 70 32 EE MI..iBb.mc..``.n 0060 - 78 76 64 EB 73 33 4E 18-F7 43 FD B1 3C 72 CA 32 hfdkc.N.gCm..bJ. 0070 - 1F 48 B1 1B 3D B8 E8 A2-68 76 BA 8A 92 DC B4 7F .H....h.hf...L.o 0080 - 98 E7 F0 A2 66 42 B0 58-68 E9 C1 DE 2E 59 04 F1 .g`.fB.HhiAN.I.a 0090 - E4 BD 3C 84 BA 16 31 8D-31 0F 20 9A FF 39 9E 62 d...........o..b 00A0 - 63 12 A7 D6 28 9A B5 FD-47 05 8F 3A 7E E8 85 DE c..F...mG...nh.N 00B0 - A3 40 01 10 0D D1 BE E4-F9 D0 A2 B5 BF F7 C6 00 .....A.di....gF. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1255]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -N -p 0 repeating test without extended master secret trying client command line[1256]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -N -n -p 35577 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Clit/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:02 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Server Random : F35180D2E5EAA5DD9DBADBF7E4342770641B7F90217C7263D8B68B7112E4228A Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FB4B1DA039EB7D3D78852FD63F6A00E88472314D5530967DFC8931D746D2767B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 93B13196B1A76B939A6EFABA4EE3EA54B6BABECCFD1135D4AEFDD0D28BC3FAEF Session-ID-ctx: Master-Key: F7D0A89F0ED225151708702A41B3E1A1F3DD7B7704DCCADA69616BE2C3127C4214EB963763CEBFA111AD47665E890507 TLS session ticket: 0000 - D5 C5 E4 CB 99 63 31 34-47 B7 81 5A 5C A1 76 CA EEdK.c..G..JL.fJ 0010 - 96 12 00 72 79 2C C1 77-0C 8D 57 peer has no cert! 15 46 7A 3B FC ...bi.Ag..G.Fj.l 0020 - 00 8D 8B 56 86 08 06 57-1F 6C AE A7 D3 3C EE CD ...F...G.l..C.nM 0030 - 12 4B 21 D9 53 99 D3 34-6F CE 54 57 4C 44 35 EA .K.IC.C.oNDGLD.j 0040 - 92 59 AF 91 F4 F1 9E D2-15 0D 0F 71 34 03 48 55 .I..da.B...a..HE 0050 - 7D 64 27 D3 C3 FB A4 DD-B9 0B CE A3 E5 3C E6 AA md.CCk.M..N.e.f. 0060 - 7C B6 EA C8 FF C2 22 2D-E1 15 81 F0 A6 C7 49 CF l.jHoB..a..`.GIO 0070 - E9 B2 68 34 85 B7 59 D6-6A B9 C1 D8 5F E2 C8 43 i.h...IFj.AHObHC 0080 - A5 82 BA BD 44 9D 64 F7-B7 58 C2 CD 45 AF C0 06 ....D.dg.HBME... 0090 - 86 EA 02 BD 07 AA 50 83-11 77 20 6B BD 8D 8F 81 .j.......g.k.... 00A0 - F9 1D 75 19 72 29 3E 16-2A FA 9F 06 82 5C 5C 14 i.e.b....j...LL. 00B0 - CA ED E4 87 C6 B1 03 99-E1 E8 E0 79 CE B4 5F 00 Jmd.F...ah`iN.O. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1257]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -d -p 0 repeating test without extended master secret trying client command line[1258]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -n -p 43255 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Server Random : 74373504A7894AE11ECF86B85D7677673E87147B5E5DCCE68BE4550A24A21DC1 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6E0C2E4741DACEC2CFED5B98C4A19C2BD0F1C6F121A64AFDC37CA80BF30177B1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: 4E7C550ABE69CA189423ED5ADCF86B935C7D3D91C78BF127E86DBF59B4263737 Session-ID-ctx: Master-Key: A455F2E051F1AB9692C83CE7D8FFE8D7EE489118BC7E58FB71C371E5D54F95D85E5209811D2794421A88C23ED0B63936 TLS session ticket: 0000 - E4 6E 5B 23 69 40 65 00-07 5E 33 5D 16 B2 C1 5C dnK.i.e..N.M..AL 0010 - 3D FB DB A9 2E F3 84 E5peer has no cert! -36 97 68 3C 71 06 41 07 .kK..c.e..h.a.A. 0020 - 00 8D 28 F7 93 B9 3A A3-02 E4 CD 43 91 BE 2B 77 ...g.....dMC...g 0030 - 44 0A 3A CC B9 48 92 B9-4A 89 2B CB CF 4E F8 85 D..L.H..J..KONh. 0040 - 55 C9 A8 DE D8 7A F0 98-3A 9C FA 22 C2 45 6D 3E EI.NHj`...j.BEm. 0050 - C0 11 44 94 7E 5C 77 ED-F5 49 9F B8 56 DD 63 01 ..D.nLgmeI..FMc. 0060 - 3D E5 2D 6B 94 04 8A F7-44 90 55 87 52 4B 8E 17 .e.k...gD.E.BK.. 0070 - 4E 75 CF B7 A9 05 6C 54-EB 28 7D 12 BA 0D 26 21 NeO...lDk.m..... 0080 - 28 3A 58 C6 28 FF 89 7B-44 E6 11 CE 30 01 BE B4 ..HF.o.kDf.N.... 0090 - 14 54 10 2E 27 C1 F8 A8-B2 82 F7 44 9C 64 E4 93 .D...Ah...gD.dd. 00A0 - 47 7D 68 4B 37 41 E6 13-10 AD 8E 8D E3 CE 79 EC GmhK.Af.....cNil 00B0 - 97 71 10 11 A9 72 AB 6B-A7 DB FC FE 9E 47 C5 00 .a...b.k.Kln.GE. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1259]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc384-cert.pem -k ./certs/server-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -d -N -p 0 repeating test without extended master secret trying client command line[1260]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/client-ecc384-cert.pem -k ./certs/client-ecc384-key.pem -A ./certs/ca-ecc384-cert.pem -2 -N -n -p 46425 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is SHA256 SSL curve name is SECP384R1 Server Random : 0F14EBF037131F523A6345B006A8B22435CFE133F185E02BA8103F7A47090B75 Alternate cert chain used issuer : /C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Washington/L=Seattle/O=Elliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 SSL signature algorithm is (null) SSL curve name is SECP384R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIDnzCCAyagAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIzMTIx MzIyMTkyN1oYDzIwNTMxMjA1MjIxOTI3WjCBljELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEVsbGlw dGljMRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG BSuBBAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1 OV+PcFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7 qXPnG8NRXiIY7KOCAUAwggE8MAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZA MB0GA1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCB1wYDVR0jBIHPMIHMgBSr 4MMmTBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFEXB9YZPVPLQmp3y n1IKRmavozXTMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAK BggqhkjOPQQDAwNnADBkAjA4AvK6JvDpyPBqda/IkyzM90qQIHKbomr7ayhuAG0k VENqh4nn4BED4EjmgEZ8FjoCMF4UuUIDJtYCMA8lqknSfpfxmWdSfbKw7eaM/ivj z5PuNjtIU2GSWQ1njRNDyi+keg== -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3E2C4D13BA5BC9572300590F26146E94F3A42CE9DD22228946EDD34C2B819C79 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Session-ID: A467166B0CCEE8EAF2C6DCB4682B929B710554B744BDA7EB168D0186759B8FD4 Session-ID-ctx: Master-Key: 50448DA69EC6B9604E8B411D43ADF498C7759DF9E31716D65C4F22301274AEE089AAAEFDC30CC46EAB5C29C5FE12D139 TLS session ticket: 0000 - 43 83 F5 CA 43 49 B6 78-66 17 C9 1F E8 11 F9 72 C.eJCI.hf.I.h.ib 0010 - BA 3E 8E DE 2C D8 3A 5F-93 5F 52 E8 DC 41 11 08 ...N.H.O.OBhLA.. 0020 - 00 8D DE 68 D6 8F 74 E5-62 79 3F CF 1E 0F 02 6C ..NhF.debi.O...l 0030 - C7 92 D4 B3 27 59 A5 40-CE 9D 0F 6F 59 C0 9D 0E G.D..I..N..oI... 0040 - 10 4A 30 AB 66 7E 03 81-61 0F CC 9E 36 D6 AE 33 .J..fn..a.L..F.. 0050 - 13 FB 8A ED 2B 01 B5 C1-23 D4 56 03 D4 FB 63 35 .k.m...A.DF.Dkc. 0060 - B0 12 21 4C EC 25 EC 20-3F 40 1F B3 B7 F5 69 E2 ...Ll.l......eib 0070 - 50 02 B5 DC 5A 75 DA 0F-C0 CD 8B A0 09 74 E9 72 ...LJeJ..M...dib 0080 - 76 3E 91 EE B3 CD 61 66-EA AA 0A 1F 01 87 89 34 f..n.Mafj....... 0090 - DC FD 29 FD 48 61 C1 FB-05 C6 5E C7 11 B1 2E B1 Lm.mHaAk.FNG.... 00A0 - C3 16 3E 6E 3B 50 82 A1-8D 62 BC C5 BB 6A 37 4C C..n.....b.E.j.L 00B0 - 37 8A A8 1E 81 59 E4 7A-09 20 BC CE 29 7E EE 00 .....Idj...N.nn. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1261]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -p 0 trying client command line[1262]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -p 41209 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3AA6897870FD0B404BF66C7E04912DFEFFA6DDC68283DED8D0A377073963F352 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7A99C6CB3DDFFF6CE4BE226942B9B371357A8EDFD59F0174FC09722919C32E3C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 1BAEE91EA5B2A273FEC65CD8F79F5EDA7F06355860D47292AEEA1E6FD5238D8C Session-ID-ctx: Master-Key: EA3C852E166AF8A0A823A1007CC5E25D8EC499449E00ACAA4CA93963A9E591C4C9D843B3F5240A2DB551836AA21F8C64 TLS session ticket: 0000 - 1F 35 1E FD EE 1A 46 7D-8C 65 C8 D8 66 1B 43 3E ...mn.Fm.eHHf.C. 0010 - A6 F6 20 4B B2 FB 39 49-23 C4 F7 8D 33 95 35 33 .f.K.k.I.Dg..... 0020 - 00 8D 8D 31 BE 2E C4 A5-74 C3 F8 9F FA 6D 09 2A ......D.dCh.jm.. 0030 - DB 38 CB 96 3D A6 09 DF-6B 01 22 91 80 6A 43 15 K.K....Ok....jC. 0040 - 41 BE 09 25 89 49 C9 89-94 49 7F B8 85 2E 79 8C A....II..Io...i. 0050 - 05 63 9D C6 72 4E D9 A6-12 33 3E A8 F7 AA 20 42 .c.FbNI.....g..B 0060 - 7B 3A 4C 92 7C E4 C8 41-A5 2A 6E A8 B1 F4 77 17 k.L.ldHA..n..dg. 0070 - D5 2C ED E7 0A A7 70 48-6D 28 47 4C E8 DB 22 7B E.mg..`Hm.GLhK.k 0080 - AB 7B FB 7B DD E3 0C 54-5A 29 57 8C FC 00 31 13 .kkkMc.DJ.G.l... 0090 - D2 16 F5 95 A0 D5 64 A5-C7 0A 44 BD A1 27 89 E9 B.e..Ed.G.D....i 00A0 - 9D 73 D9 66 64 2F B1 5D-CA 74 CA D5 7D 0F 11 4B .cIfd..MJdJEm..K 00B0 - E1 1F 04 87 F6 9B 06 31-BB E0 F7 AE 99 8E 72 00 a...f....`g...b. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1263]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1264]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -p 34873 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3F73E5F4291DB06D184C031F445BD5D80C5638863E64FB02F483B39CC9FD2CBC Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5344C062DA467ECFD3B305B7185835CB887002D0AA40F2D2F7B0BF3CDE6B827C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 071D874508B498CE700E9D9972F0EA17737E20FA6EDC2B125FC408718C15CB07 Session-ID-ctx: Master-Key: 09BD99F8735E68650F84374BF8AE48AF6BC6CFC898ED8D34BE1DD4B8CD2EFED3AE77EEF3F4049FF585F5444624EF1E13 TLS session ticket: 0000 - 3E 3E FB 7D C7 17 B8 DA-0B 42 60 18 CB A6 5B DE ..kmG..J.B`.K.KN 0010 - F6 C8 E4 F6 2B 40 11 3F-A6 90 B4 BC 49 BA CB 69 fHdf........I.Ki 0020 - 00 8D 45 83 93 91 75 DE-DD 06 03 4B 0E 5C 91 63 ..E...eNM..K.L.c 0030 - E2 45 8C F8 21 F8 76 6A-84 76 92 64 C8 23 94 EF bE.h.hfj.f.dH..o 0040 - 56 C8 B4 AA 9C 68 61 7F-65 23 7C 6F FB 8C F4 9F FH...haoe.lok.d. 0050 - 11 23 8E 17 7D F0 8D 2F-77 CF EF 50 BE 79 90 26 ....m`..gOo..i.. 0060 - D3 BE F4 D6 AD 4C 3D E4-34 FB 2B D8 6C 85 A6 DA C.dF.L.d.k.Hl..J 0070 - 54 4D 91 69 ED CD 54 1A-F0 6F 7A 83 A7 27 FA B8 DM.imMD.`oj...j. 0080 - 7E 4D 40 23 B0 75 38 0B-A7 8F 57 01 C7 FA 58 92 nM...e....G.GjH. 0090 - 6E FA 40 2B 9A D2 CD 72-98 AD DE FF 9A C1 4F 80 nj...BMb..No.AO. 00A0 - BF 3B 0C C1 E2 44 94 D1-EF E1 CE 75 FF DE 94 A6 ...AbD.AoaNeoN.. 00B0 - E4 77 CF ED C6 C8 C3 41-AE 71 3C 95 CC B9 CD 00 dgOmFHCA.a..L.M. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1265]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -p 0 trying client command line[1266]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -p 34787 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A8EAD718CD27982317C19382F60F1780DBC1515832AC6192CD1760F3759C4DB6 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 53F33D23ADC023994D2D5DDE5086A3955501AB295E19044028E7C9083F98C9B4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 2D558F5A029CD6DCA950583DDE8DC381FBDD4CFE7FFCBBE340ECBF1FD006E6A8 Session-ID-ctx: Master-Key: 0B6E4761EBBC5D8937ADD62CABFE7C3AC721D62FB77FFC0DEBA362E2C68DB501ED4688AD8D5BAE10173FDAE6AE456AB7 TLS session ticket: 0000 - E3 D3 89 71 BE 7E EE AD-AC AF 53 F6 6A B6 ED FA cC.a.nn...Cfj.mj 0010 - 9E 46 A5 4F 42 6B 25 0A-31 73 2D FC D3 7C 9C E1 .F.OBk...c.lCl.a 0020 - 00 8D 1E AB 36 43 71 0C-A5 65 DC 56 7C 43 89 5F .....Ca..eLFlC.O 0030 - 7C F1 9E F4 67 98 64 79-A5 31 9C FA A1 E3 14 92 la.dg.di...j.c.. 0040 - 0A 91 7F 37 4D 86 18 C9-5A 8F 8F 1C 7F D9 56 4E ..o.M..IJ...oIFN 0050 - 8A 83 D6 E0 8F 55 74 5F-D1 89 B9 59 08 13 4D AD ..F`.EdOA..I..M. 0060 - 71 99 65 85 7A D3 E3 59-ED 7D 25 76 B4 6D 47 9C a.e.jCcImm.f.mG. 0070 - 4B F2 AE 1D 48 10 34 49-FB F1 54 04 17 AB DE 16 Kb..H..IkaD...N. 0080 - E2 A7 5C E3 62 71 2C 3F-5D 68 65 13 3C EC 0D DD b.Lcba..Mhe..l.M 0090 - 6B 84 62 F2 73 AB CB C5-18 26 8A DF BA AF 16 58 k.bbc.KE...O...H 00A0 - 70 2B F6 8C 5E 62 95 13-5D 71 54 CF E4 49 F0 B2 `.f.Nb..MaDOdI`. 00B0 - BF 08 F7 A4 EE E1 9E 70-1B 5E 1E B5 DF CE 96 00 ..g.na.`.N..ON.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1267]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -N -p 0 trying client command line[1268]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -N -p 33577 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8B8DE083453C1AEFA9D035402E252D14E967A65F060AAB07CC00593E931F610E Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_peer has no cert! 128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 58E2A5D38DB88D2702E3DCB1B4BDFEBAE0CA53A96CF4A7A0A864EB5D78C84EA8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 5F5F531E6FCFD366A624D81BCA5C3EB8B9030BDBC31AF62446DBF530176ECA19 Session-ID-ctx: Master-Key: 6F86C748A54E023CA2802E4413B2BBAA847BF197DFA96D983E61A703AFEB8E0FF7DDEBCAA15201340AEB744AAFF3D688 TLS session ticket: 0000 - B1 B4 1C FE E9 F7 84 7F-31 98 D9 5D 5F 49 63 9C ...nig.o..IMOIc. 0010 - D0 FB 3B AA 0D 90 C5 03-DA 35 55 8B B1 A2 A1 F7 .k....E.J.E....g 0020 - 00 8D 4B A2 EA 39 47 73-13 E3 FC 21 D7 4D 9F A2 ..K.j.Gc.cl.GM.. 0030 - 95 EC 85 AD F8 B9 18 6C-B8 9D B2 FB 90 C6 70 41 .l..h..l...k.F`A 0040 - EA EC 82 EB B8 CB 1A 0D-5B B3 3A A9 4B 7E FE B7 jl.k.K..K...Knn. 0050 - 09 27 50 D2 17 6E D6 F3-EA 3F 4C CC BE BC B7 19 ...B.nFcj.LL.... 0060 - 36 F7 E3 A2 CA ED EE 7C-73 0A D5 70 17 57 44 50 .gc.Jmnlc.E`.GD. 0070 - 09 81 A6 20 6D 3B 40 70-E1 B4 37 24 29 49 A4 EC ....m..`a....I.l 0080 - 18 F2 D1 19 56 EF D6 1C-90 4F 9B 27 6B 5A 52 43 .bA.FoF..O..kJBC 0090 - E3 78 55 50 E1 81 BB 38-2B 70 2E F6 BC 23 FF 48 chE.a....`.f..oH 00A0 - BC 22 34 3E 96 BD EE 76-A1 EA 58 58 B3 B6 5D 0F ......nf.jHH..M. 00B0 - 5C FB FC 1B 0F 62 67 33-6D 56 95 7D F5 6D 3F 00 Lkl..bg.mF.mem.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1269]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -d -p 0 trying client command line[1270]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -p 43481 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 26143175B70E6E5B6E0A3A9B7504BCB44511B32E5215393D005BCE15873F81A5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=ipeer has no cert! nfo@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : DE39A0A2F93C1106BD8671984CA6A4E46866FC1D65638C05C54D91E2C5B406A1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 49023671D9DB2F7418DBCE7139DDD84F8E52669F6171C39C1FC4068849D08FE4 Session-ID-ctx: Master-Key: 3D46EF4C2979855FA60615DB169290CCBA422F29B314BBF6C317AC2559255B8E204E558D3E1B14367D23E29BAF65E21A TLS session ticket: 0000 - 33 83 7A 50 55 E4 F6 7D-58 A7 07 1F C4 0A 96 20 ..j.EdfmH...D... 0010 - 0D 8D 51 B1 14 A0 4B 44-B1 EE 07 A5 FF E5 7F 72 ..A...KD.n..oeob 0020 - 00 8D 8C 4C 9E 38 53 AE-69 F7 72 84 D0 31 EF B1 ...L..C.igb...o. 0030 - 9F 3C 54 5B BF 77 70 70-76 49 FE 42 8C D3 11 0B ..DK.g``fInB.C.. 0040 - 9D 37 FF A5 6D E1 B0 85-95 3A 94 A0 AF FC 34 5A ..o.ma.......l.J 0050 - 71 FC 87 BB 4D FF EC 24-4A 98 94 72 B1 2C 76 20 al..Mol.J..b..f. 0060 - EC 71 00 A2 E2 83 9C 96-6F A2 DE D6 20 2D 07 3B la..b...o.NF.... 0070 - F8 53 3D CD AE 8B 98 EB-95 7B BD 46 B8 3A 2C 9C hC.M...k.k.F.... 0080 - DF 0A CA 02 67 4F 4F 9E-7E C0 C5 78 28 88 23 CE O.J.gOO.n.Eh...N 0090 - 3B 62 3E A8 E5 8A 16 DD-9B B3 D9 74 61 DE 04 B9 .b..e..M..IdaN.. 00A0 - 2D A0 9E C5 28 EA 0A EC-FD 74 8A E7 CD E6 B7 AB ...E.j.lmd.gMf.. 00B0 - B5 E8 8C 14 55 5D B7 6F-9B 4D E1 BB 2A C9 D7 00 .h..EM.o.Ma..IG. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1271]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -d -N -p 0 trying client command line[1272]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -N -p 38271 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A1F69C8D699AFEED157E81E31C46BB00BEF5BEF771CBA097F1E5B29F6882A696 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 041660C3AE6B752620D043EAEF29D75CE09DDB4C3F8434C4B193820053CF3067 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: B970BA8442FB127F2B7100C61C6F1646F8C1E28B08CA977598C583F936DEB5E7 Session-ID-ctx: Master-Key: AE1C29A3C64FCA410898E50E0DDD695B3B768534A24F0A600F424BAB9D0BBCECD136E2D7BF8AE62500CC64E124134A81 TLS session ticket: 0000 - A8 05 2C 51 00 E0 A6 DE-BD 84 E7 9F 81 42 E2 1E ...A.`.N..g..Bb. 0010 - 88 16 42 9A 7A 9E 75 A1-70 B7 14 F6 32 CD A1 DA ..B.j.e.`..f.M.J 0020 - 00 8D 2F E6 2F D5 DA 6D-4D E0 C5 CF 30 5A 16 36 ...f.EJmM`EO.J.. 0030 - 48 54 84 37 F8 D8 07 B6-1F 48 5A 8A EE 2F 0D 60 HD..hH...HJ.n..` 0040 - 73 F4 86 CE A9 F4 7A 19-CE 0D D9 1B 68 34 FF D2 cd.N.dj.N.I.h.oB 0050 - 90 73 9E B0 09 39 AF 75-F8 8B F1 34 22 39 35 00 .c.....eh.a..... 0060 - A2 11 BC 32 1F 5A 53 D2-84 57 45 73 A7 F3 98 BB .....JCB.GEc.c.. 0070 - 1D 63 50 79 F7 CA 43 31-6D 29 6A 8A 18 1A 7E 32 .c.igJC.m.j...n. 0080 - E1 CA EA BF 31 1F 61 94-CC ED F4 EB 5C 1B 3A 21 aJj...a.LmdkL... 0090 - 1B 9D DF 52 A1 91 27 90-31 FE AB 2A 76 A8 69 05 ..OB.....n..f.i. 00A0 - 84 25 D1 29 11 3F D2 47-9B 7A BB 5D DB 46 76 8B ..A...BG.j.MKFf. 00B0 - C3 8C 83 95 96 E3 20 EA-0C 86 FA 82 62 F3 EC 00 C....c.j..j.bcl. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1273]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -p 0 repeating test without extended master secret trying client command line[1274]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -n -p 35847 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F1427D122F792E640064C00C9F05AB03A3B3CE0B1E503860A9AE7652C8BF1DCD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8E77E3A593080D6BB9E9664E974EA4B805620769F4B64EEDD0DDE15616CFC946 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 6612978399D059BB60AABDC1057CD74E179639B2AB44BCD57D9484F077CC0144 Session-ID-ctx: Master-Key: E1D140D57139955DDC20221566773312C4EF8B7258FD0366B8AA442AE7746FB3F77288A1FA6DEA8B916048E467B9CE70 TLS session ticket: 0000 - B3 15 CD BD 53 45 C3 0A-8E 06 D0 89 F0 BD FD DC ..M.CEC.....`.mL 0010 - 79 58 0F E3 58 EA 5B DF-4E 26 10 2F C8 57 3E E7 iH.cHjKON...HG.g 0020 - 00 8D 54 B3 77 A5 3D D8-93 84 96 F3 43 B1 33 C9 ..D.g..H...cC..I 0030 - FF 83 69 90 C5 6F 78 EF-7C 7A 0D B6 28 AD 27 13 o.i.Eoholj...... 0040 - E1 BD 3D 57 CA EC 52 82-8E 00 87 2E 88 7E 7A D7 a..GJlB......njG 0050 - 04 6C CA 0C 50 BF 30 16-19 46 79 FB 6C 46 0B 31 .lJ......FiklF.. 0060 - 6E AE 9B D6 D5 2D F8 6D-95 72 9E 5D 32 FD 8B 04 n..FE.hm.b.M.m.. 0070 - 9C F9 A5 CE EC FC B0 62-61 56 27 09 5B CD B2 E1 .i.Nll.baF..KM.a 0080 - 13 1B 96 54 31 2F E8 84-90 B5 02 F5 8D C9 7A 0F ...D..h....e.Ij. 0090 - 5D FA 83 DC DD 71 89 4C-00 9C 8E F0 6B BD 60 A1 Mj.LMa.L...`k.`. 00A0 - B2 A9 51 6C 9C EF 42 00-1A F2 89 0B CD 75 12 BE ..Al.oB..b..Me.. 00B0 - 82 65 3B 23 D8 E2 36 D0-C9 46 FB E5 8C 1D 3C 00 .e..Hb..IFke.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1275]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -N -p 0 repeating test without extended master secret trying client command line[1276]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -N -n -p 44199 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 938054155ECAC899B1705D43893AFB0B57213BDE5F060E55037B5DECCD886DE7 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B02830EB3D4912CDCBE54BF26CFAC289299F4C9EB3065B4E82DDB66BC19CD428 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 55C35554F3EDFB7D0297316B10E21E3FEA398CA45206F46BE707B58296506277 Session-ID-ctx: Master-Key: F9E4002FBC727087373A23F469C6F1CC00A20057DFE0CB277098117364CFApeer has no cert! 619A918E0679244B1B87F415E4749538929 TLS session ticket: 0000 - 9C 6A 65 36 B7 62 0A 39-92 5F 54 52 47 53 3E 7C .je..b...ODBGC.l 0010 - 2C 4E DD 63 B9 2E FA A5-6C 15 31 08 7D 7B 4E DA .NMc..j.l...mkNJ 0020 - 00 8D 6C DF E0 68 9F 77-E3 FD B4 17 CB 44 D3 5A ..lO`h.gcm..KDCJ 0030 - 2A 3A 3C 60 FC 62 00 4B-32 F9 3E 49 2E 09 E5 E6 ...`lb.K.i.I..ef 0040 - C9 46 F3 52 64 08 47 46-77 32 D5 13 01 6A EC A7 IFcBd.GFg.E..jl. 0050 - F5 E2 A2 F7 CE 4A 6A C5-C5 9B 25 08 49 2A 4C 4F eb.gNJjEE...I.LO 0060 - 90 65 9C 0C 69 CB 57 22-39 70 76 92 56 8D 04 51 .e..iKG..`f.F..A 0070 - 5C 5D 04 46 8A AA E7 5A-41 8C 0F 47 09 28 8B BD LM.F..gJA..G.... 0080 - 3C B7 E3 8B 77 C0 7E 51-93 01 27 E0 78 19 37 49 ..c.g.nA...`h..I 0090 - ED 09 B8 83 A5 DE 19 D9-01 C2 80 53 E5 97 32 A8 m....N.I.B.Ce... 00A0 - F5 F0 22 4C 51 79 6B 95-43 93 B1 81 0C 14 C3 81 e`.LAik.C.....C. 00B0 - 7C BE 0A B9 A3 1F CB C9-96 F2 6B 53 B4 53 95 00 l.....KI.bkC.C.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1277]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -d -p 0 repeating test without extended master secret trying client command line[1278]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -n -p 32923 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 7580F276D8CB3EFE220C5F6FCF1F9038DCEB755E147B6C0B833A095D61B9188F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 99898FB12B3915E64178D3CDC88AB113186peer has no cert! 6B661F0D13FBE50A27835F1995737 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 3598A3CF0952EE35B94034B92A987DD7AC68F24C0010A16B20AC4F74E902359E Session-ID-ctx: Master-Key: 07E323F0538062980F9DD25EB974E70E751D71212B0287FF3F56FAC3B8C6FB616EBDA468AC32E0671BF1F79C25EC19CA TLS session ticket: 0000 - 18 6B 09 E3 E0 41 FC 03-B3 F3 DD 5E 12 D1 85 1A .k.c`Al..cMN.A.. 0010 - 5F D2 3C A9 A8 DF BC 26-EE 0D C9 A5 53 CD EF BB OB...O..n.I.CMo. 0020 - 00 8D 27 5F 49 B3 21 E7-AD 3D F1 F4 F1 83 EB 2F ...OI..g..ada.k. 0030 - 45 C1 71 2B EA A9 80 6A-A7 3F F5 35 1C 3A 5F E4 EAa.j..j..e...Od 0040 - 33 38 01 84 AD B6 5A 30-1C 93 AA 36 89 1B A2 E5 ......J........e 0050 - 4F 56 0F EA 66 9C 32 7A-3F 8F 71 B5 BC 7B 7D 28 OF.jf..j..a..km. 0060 - E5 F5 0A B6 85 D1 1A 6C-F3 E4 EE FB 7C D7 1C CA ee...A.lcdnklG.J 0070 - 87 A7 CD 0B B8 DF B9 03-D2 07 25 73 D9 A7 DE 41 ..M..O..B..cI.NA 0080 - 46 B9 68 9A 7D 35 51 C6-F1 44 D8 3E B3 0A EC 74 F.h.m.AFaDH...ld 0090 - 59 10 63 78 30 18 69 16-8B 69 5A 3E 50 44 83 AB I.ch..i..iJ..D.. 00A0 - 77 70 21 4B 83 0C CD 6D-3A EC 61 34 26 2C 2F B4 g`.K..Mm.la..... 00B0 - 94 C5 6F 0C 77 95 96 37-02 AA 79 56 81 FC 5B 00 .Eo.g.....iF.lK. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1279]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -d -N -p 0 repeating test without extended master secret trying client command line[1280]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -N -n -p 42325 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 801675DE8A6D1C6CA6330E5D27CA633F20CE42C5A72552D7036C6E9D6D6D10B2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 78FD70989AC9CFF64FB57C26CCA415157CC8BF79C1C39996DC4C223747CCDC18 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 12BBA2F983F6A1FB4FE4C5354BC06BE69FA4C93BF1B155438ABC24E218453B52 Session-ID-ctx: Master-Key: 206C82C73FB1AB5A66D33F0BB432D167A57EE038F1C5DE6833A48164F983AE79398F87E1111BA53226F01B3DC612C1E4 TLS session ticket: 0000 - 7E 3A 93 CD 8C A2 DD 38-86 E6 E3 B4 02 28 3C 3C n..M..M..fc..... 0010 - C7 07 22 49 80 CB 54 AA-CF 8D 51 27 B3 12 35 DB G..I.KD.O.A....K 0020 - 00 8D EB 16 D3 1F 8D 3B-D0 B7 5D E7 D7 55 23 35 ..k.C.....MgGE.. 0030 - 51 D9 16 A2 C6 44 C9 F0-1D 5E 4C 6A 1E 4B B9 63 AI..FDI`.NLj.K.c 0040 - B9 06 AF 68 5C 0D DE A0-F4 03 81 59 10 B5 CD 1C ...hL.N.d..I..M. 0050 - 3A EE 57 31 FB 2F EE 6E-3F 07 F5 86 58 9B 53 5B .nG.k.nn..e.H.CK 0060 - 80 F5 14 91 2C CC A8 0D-31 01 90 1C 82 6F 31 54 .e...L.......o.D 0070 - 3B E4 AD 3A 71 80 81 4A-09 1A 82 71 10 49 98 F1 .d..a..J...a.I.a 0080 - C2 71 50 C7 65 E8 05 2D-55 FB CD CF A2 EA EA F4 Ba.Geh..EkMO.jjd 0090 - BB 2B E5 63 00 6E 51 46-6C F9 FA 57 9C EA CF 37 ..ec.nAFlijG.jO. 00A0 - A4 42 2C BE 07 E8 27 4D-0A B9 6C 90 35 D8 0D 10 .B...h.M..l..H.. 00B0 - 8C B5 68 43 E4 AE 16 31-AA B4 EC 81 02 AF 5F 00 ..hCd.....l...O. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1281]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -p 0 trying client command line[1282]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -p 35677 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL curve name is SECP256R1 altname = example.com altname = 127.0.0.1 serial number:01 Server Random : 56473D47696DCE9FB32040CABF6E7FC89FSSL version is TLSv1.2 74A080SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECBASSL signature algorithm is SHA256 33SSL curve name is SECP256R1 0790577FA1FA05CF29 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EE0B42ECFA7DA4CD30FCAC3F266D0C119EFB213B21B686130375E12057F4788F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 0B6F16A751B68334A05589A320BC9C3AAC2E44D5618477796BDEA4C48F548CB2 Session-ID-ctx: Master-Key: 9243F736907136715A972221522C3C895FEEDA670F11239C1243C186E8FAD339E18FC6D61C1ED0EDAD01F81B8094E6E3 TLS session ticket: 0000 - 15 90 8C A9 98 F6 AD C7-0F DF 45 57 79 D1 3F 02 .....f.G.OEGiA.. 0010 - D3 5A A3 B0 0B D2 53 80-81 81 5D 07 4A BA C3 88 CJ...BC...M.J.C. 0020 - 00 8D 88 91 A3 AE 6F DD-1B 27 8C C3 01 D5 27 2F ......oM...C.E.. 0030 - 6D E2 66 59 5E B4 F0 A5-94 12 41 ED F8 B1 8F 73 mbfIN.`...Amh..c 0040 - 52 19 2E 33 9A 5D CA AA-97 5F B9 D7 77 4D 28 19 B....MJ..O.GgM.. 0050 - 86 BC C5 BC 8A 6F 0A 37-BF A5 DD EC A1 59 48 09 ..E..o....Ml.IH. 0060 - 41 B5 DD 10 AE FF A5 9E-5A 2F E3 8A 92 08 E7 58 A.M..o..J.c...gH 0070 - 55 34 BE A4 C1 C5 F9 07-6D 75 05 18 04 AE B8 02 E...AEi.me...... 0080 - C8 4F BF 7D 06 55 31 2C-1A 91 37 5C 9B C8 B0 C9 HO.m.E.....L.H.I 0090 - 9E 3B 5B 3C 1D BE 78 0D-F3 DF E9 90 0F DE A8 8D ..K...h.cOi..N.. 00A0 - 37 64 DE 6E AB F5 6A 93-C2 DA 82 B4 9D 67 8B 22 .dNn.ej.BJ...g.. 00B0 - 41 AF 04 79 37 60 53 D7-F3 47 7D 4A 88 1C 32 00 A..i.`CGcGmJ.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1283]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1284]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -p 39681 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 084AABC819D15EDF5122C8D369C8F55FCAD3FB8842E18BE53946D925F701AFD7 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9BB86A8EA7A85CE8B95A7DB3CDC44769A9CA18E2F7FBA7451707D93267F498F9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: ECA86C0305D00C76CE324680B85045436D12B970A2361E45F537BCB81042B510 Session-ID-ctx: Master-Key: 040868A3499AEE9479387625FDC6DF7479CD580675D909984FEA355C36FDD09E7FF58EF44EFFBB0C85C1105480012005 TLS session ticket: 0000 - 62 57 E8 AB B9 FD 4B 5E-34 A1 2A B6 5F F2 18 E4 bGh..mKN....Ob.d 0010 - A3 77 05 97 99 A8 59 D8-53 A1 1D 3D 42 9C 22 F7 .g....IHC...B..g 0020 - 00 8D 37 21 E1 48 9C 8D-AB 9C BD 22 FF 3E 4B 3E ....aH......o.K. 0030 - A6 D4 EC 8F 9B 37 40 CF-E7 78 1D B0 76 CD 9C 07 .Dl....Ogh..fM.. 0040 - 44 7B 79 BC 1F DF B4 B8-02 53 6A 6C 18 AD EE E0 Dki..O...Cjl..n` 0050 - 49 59 78 13 86 CC D9 67-B4 FA 34 C8 DF 4C B1 7C IIh..LIg.j.HOL.l 0060 - AA 38 79 37 2E 36 3C 1A-38 B7 B7 F6 81 9D 78 8F ..i........f..h. 0070 - C7 9C D7 B9 46 BE BA A2-8C 78 77 07 F7 E0 B0 EE G.G.F....hg.g`.n 0080 - 79 4A D8 A8 AB 88 A1 FF-8D 8C 83 62 ED 71 67 52 iJH....o...bmagB 0090 - 84 67 72 94 04 76 B3 8C-17 EA C6 08 C8 90 A4 6E .gb..f...jF.H..n 00A0 - 59 61 9D 6D B4 6A 8B CD-08 7B 44 5D 4C CC 2E FF Ia.m.j.M.kDMLL.o 00B0 - 2F ED 21 30 02 19 68 D5-B4 4F 0F 8B 8E 42 68 00 .m....hE.O...Bh. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1285]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -p 0 trying client command line[1286]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -p 37647 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F8C9B88078A9031E323104DAFA414E4AF83BBA772C62FA1446A8F7C1308BCE60 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CEDA9B2E68FB753E79D3B20EB4A68595FB3DFAAFEE2A95BF9AB521AA1B38D76C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 6B5E796A53ABC0C2B821A95E1562936A2EDA2316051D2906E9E1FE2DD0CB758C Session-ID-ctx: Master-Key: C0C71F97F40247AAC0874CF5D5310BB19392326D92D33CB4B12F9923E757FEB14CC0CB2EC81D7A9698D696D89EB7B831 TLS session ticket: 0000 - 4D 16 D4 25 51 AD 46 0E-9D F6 F4 7A 92 37 0A 38 M.D.A.F..fdj.... 0010 - 62 28 E9 26 C4 69 D0 FD-B7 89 63 5B EE 3B 3F DD b.i.Di.m..cKn..M 0020 - 00 8D 89 7C F3 5C 89 E7-74 95 62 F6 6D BD 41 11 ...lcL.gd.bfm.A. 0030 - 87 B5 86 08 62 53 CC B8-C1 40 EC 73 2A 59 E5 F4 ....bCL.A.lc.Ied 0040 - 62 8F A1 C0 4A 39 9B F4-45 A8 58 0D DA 35 1E 55 b...J..dE.H.J..E 0050 - 0B 2D 3D EB 6B 3A AC B7-5E F9 BB 6A 55 C2 48 CF ...kk...Ni.jEBHO 0060 - 63 C5 4C 15 B1 6D 8A A5-7C 4E B2 C7 61 9A A5 83 cEL..m..lN.Ga... 0070 - 5E 87 3F 2F 0D 4B 75 DE-32 CC 82 11 23 9B 5B C0 N....KeN.L....K. 0080 - A9 CD 33 98 C9 47 A7 80-E2 8B 59 01 A0 F1 32 4D .M..IG..b.I..a.M 0090 - B6 E8 BE 0A 40 A4 B6 C5-F6 EE 22 5B 07 A4 89 E8 .h.....Efn.K...h 00A0 - 6C E8 BD BD 53 75 B0 8A-3D 54 E5 3D 45 98 C5 39 lh..Ce...De.E.E. 00B0 - 72 C4 75 29 56 31 4A F8-8F B2 7E 42 84 43 D0 00 bDe.F.Jh..nB.C.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1287]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -N -p 0 trying client command line[1288]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -N -p 38749 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com ser:e8 altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL curve name is SECP256R1 Server Random : B638F70837F4A3FB6E32FDBB2C38FDEC7D3CFA872499797D3594BE59538AA65F --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 061E9E0BC3133E723FB13CCD89BC561DFA5064C854BF8417F8F2AADBEA6F24A6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 456366AEE24E25D3FC54FCC664AE97880E1F20425506F16EF0D55F5FAB4DC347 Session-ID-ctx: Master-Key: AD45D33CEF42F113F89F7D132D540073387B3ADF18DC7A467CAA6EB05312E49EB9E797FAB8AEF66BBE98B15914D53401 TLS session ticket: 0000 - F4 F4 02 18 D8 59 86 F2-53 65 B0 70 E1 93 D5 E0 dd..HI.bCe.`a.E` 0010 - AC FF A7 E0 E9 18 E3 E4-D7 35 B8 1B A2 99 E9 08 .o.`i.cdG.....i. 0020 - 00 8D 23 D7 ED A2 3A B6-FA B9 9B ED E0 75 5A DE ...Gm...j..m`eJN 0030 - E3 9E 9E D4 30 29 56 1F-A6 85 40 58 C1 65 58 49 c..D..F....HAeHI 0040 - 10 98 D1 0F 20 D3 44 6E-81 A5 C9 E4 B7 DC BD D9 ..A..CDn..Id.L.I 0050 - EB 10 5C 3A 74 46 5C 26-53 AD DD 9D 39 22 E3 56 k.L.dFL.C.M...cF 0060 - 1E 89 12 E1 C2 3A EA 92-EB AF 2E 55 67 9C AB D4 ...aB.j.k..Eg..D 0070 - 60 A2 21 93 E9 95 A8 33-1E CA 69 D4 EF B2 93 78 `...i....JiDo..h 0080 - 46 86 10 DC A7 D2 34 1C-91 9C F7 F0 0F 0D 43 45 F..L.B....g`..CE 0090 - D6 7F AA E3 9F 58 04 92-5E 6C AE 80 42 2C 3D 8B Fo.c.H..Nl..B... 00A0 - 1C E0 61 30 51 0E 14 8D-14 8C D0 43 56 03 78 87 .`a.A......CF.h. 00B0 - 99 81 04 83 0F A6 E5 23-D4 6A 1F 74 16 50 F4 00 ......e.Dj.d..d. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... peer has no cert! Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1289]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -d -p 0 trying client command line[1290]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -p 43131 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A21F42B83328716E5D12F5FC2400D5C50C1EADA65A21B29A8DA109EC8039F847 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 34C81799B9141DAB7A3F4BE1A94DD0191962FE67A10E0F882D51C6E3A3028552 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 8B7232EA9ED5C20F0113599B887C8AB7132F15EFCDCDD72B4BC50BBA86B756FF Session-ID-ctx: Master-Key: 7AB9F7AE1A4553DCB3EE83745D14AABEFFA0C7498522D98549E4CA2415EAF034E41E830D4CFC68C443482AF2AEA4AAC2 TLS session ticket: 0000 - A8 0D 68 78 83 7E EC 05-08 18 BD 25 EF 58 36 96 ..hh.nl.....oH.. 0010 - A0 CB 5B AA E5 78 48 ED-2B 22 0F 25 D9 49 7A 98 .KK.ehHm....IIj. 0020 - 00 8D 37 03 9D 48 36 FA-E6 2D F7 1D 62 0D 1D 88 .....H.jf.g.b... 0030 - 93 D3 39 B8 02 B1 A0 57-5B F9 89 7F EB 51 87 B2 .C.....GKi.okA.. 0040 - 63 3B 49 B3 C6 82 AB AF-40 E8 3D 81 E9 95 91 16 c.I.F....h..i... 0050 - EF 40 B4 3E 02 EB DF 0C-C1 81 FE 46 A9 40 2A D3 o....kO.A.nF...C 0060 - 50 3C 5B 08 0B 9F CA 91-08 91 0A 79 19 67 DC F2 ..K...J....i.gLb 0070 - 60 B6 5B 34 7B 4D 77 37-61 21 A7 BF 38 B2 D3 62 `.K.kMg.a.....Cb 0080 - DA F6 64 15 5B AB 69 69-49 F0 95 03 4E FF C3 4E Jfd.K.iiI`..NoCN 0090 - 1D FD 01 AE B8 B8 EF 2F-63 C7 E5 46 57 A7 0E 13peer has no cert! .m....o.cGeFG... 00A0 - C9 4E 1C 99 84 2F 92 28-0E 9A C5 A7 26 EB 7B EB IN........E..kkk 00B0 - 19 DB 1E E3 A5 69 B9 64-F2 70 9E 45 38 96 19 00 .K.c.i.db`.E.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1291]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -d -N -p 0 trying client command line[1292]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -N -p 42587 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9D2420F4169B480A8C05ABEC3491C959F9CE9C53F5C4E65C02486455C23DF413 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5964097753DABCC0F1B34793B0A459927A58CB62537A61B6F617811D4B4D61FD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: F665B58F9938C3A130433C65D673E57ED5D2CCC86CF6C5942B94BF70DD42BD71 Session-ID-ctx: Master-Key: 201203E73037206CE80A8ECB1EEC0E9D6B8A3A59112C991CB5593152025367A4C20CE98377EE1CF4B345D2FFF258D3CD TLS session ticket: 0000 - 4C 31 F5 2D E8 A6 41 3F-3A F6 B8 2D 6B 65 FE 40 L.e.h.A..f..ken. 0010 - A1 10 DB 21 57 FA 9E 56-CB 94 4E 76 F4 53 A6 D5 ..K.Gj.FK.NfdC.E 0020 - 00 8D A5 8A 06 5C 8C 3D-DC 1A 52 E0 1E 72 E8 4F .....L..L.B`.bhO 0030 - 46 DA 0E 77 70 F2 BA DB-06 80 ED 16 FC BE D5 AB FJ.g`b.K..m.l.E. 0040 - CD 9F E7 7A 35 10 FC 44-A9 76 6E 95 A4 B6 80 8F M.gj..lD.fn..... 0050 - 78 51 FD 7D 62 08 8A 1C-8B 97 F2 79 9E 94 FA 0F hAmmb.....bi..j. 0060 - B5 73 C7 8A 9E F5 13 0F-D1 A8 42 FA 26 92 79 E4 .cG..e..A.Bj..id 0070 - 2A 8F 7C 8C 86 B8 0A 1E-A9 17 B3 CE 9D AF F9 F8 ..l........N..ih 0080 - FD 46 19 89 EF 47 9A CE-99 71 CE A8 B7 59 03 7B mF..oG.N.aN..I.k 0090 - 96 88 D8 F0 A0 FE AF C0-A8 E7 F3 2B 69 63 3C AC ..H`.n...gc.ic.. 00A0 - C4 D5 93 20 43 08 09 E6-A6 8C 65 51 69 65 9B 8F DE..C..f..eAie.. 00B0 - DD EF C6 09 70 7A 88 5A-29 99 5C 17 E7 45 31 00 MoF.`j.J..L.gE.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1293]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -p 0 repeating test without extended master secret trying client command line[1294]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -n -p 44997 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL curve name is SECP256R1 altname = example.com altname = 127.0.0.1 serial number:01 Server Random : 616D181F3F16018B401ADC07537B74F41BSSL version is TLSv1.2 7C9665DB9A04ACSSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 D3SSL signature algorithm is SHA256 SSL curve name is SECP256R1 3C702978777506 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 95F7BED9C37C11C28E45BB8E3EFBBA8CE4AF838E390F2F2FB2CEB9D6802A7D52 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: A68099D97269B1B15EB4D011D878714710663D5D085704A8A28CDDC7AE1D6A00 Session-ID-ctx: Master-Key: 07FC0DF42B287BFF41FD81DF4C58150CFF88387F71757E82A375FFAAE33B5CEE2D92F546256DB6873EECE4AD0E383E9D TLS session ticket: 0000 - D1 A1 7F 46 DF 3B 1E 66-2D BE CC D2 CD 04 E0 E4 A.oFO..f..LBM.`d 0010 - 6A A8 00 C6 C2 6A 66 5A-63 BE 07 13 07 4B 99 84 j..FBjfJc....K.. 0020 - 00 8D 12 F6 E9 F7 24 F6-1A 31 3C 83 5D 45 CB 81 ...fig.f....MEK. 0030 - 6C EE 5C A8 E3 21 DF FA-FA CD 8D A7 66 1E 44 4F lnL.c.OjjM..f.DO 0040 - C1 C8 1D AD 36 7A 7B C3-D9 A1 CD F8 68 9D C7 D0 AH...jkCI.Mhh.G. 0050 - 59 B0 2A 88 A1 74 5C 92-B1 21 20 74 27 D4 2C DE I....dL....d.D.N 0060 - 64 F6 D3 55 B6 E5 59 1C-46 B6 40 B1 8D C7 E5 21 dfCE.eI.F....Ge. 0070 - A1 15 F1 D4 2E 9D A0 A9-A9 9F 82 34 7D 88 87 F2 ..aD........m..b 0080 - C7 52 C0 F0 26 EA EC AC-08 68 1C F0 4F 5B 1F CB GB.`.jl..h.`OK.K 0090 - 52 E5 C5 94 84 98 E1 D8-63 11 C1 D5 71 8E 1C 4B BeE...aHc.AEa..K 00A0 - C6 EE 34 51 0E 66 95 51-9D C9 5C 77 26 05 E0 38 Fn.A.f.A.ILg..`. 00B0 - D7 03 EA 63 6E 57 4E 84-51 69 A5 75 21 29 D0 00 G.jcnGN.Ai.e.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1295]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -N -p 0 repeating test without extended master secret trying client command line[1296]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -N -n -p 37363 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : FCC8F69C5C2F7F21482F46DAD02D7C402272A84834A0E70028B7A02C21A5B464 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMpeer has no cert! A0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E94463B21D4510ABE4CAB584E34211CE5CEA29B1124AD9B143B9E52496A724D9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 353D56532A347BEE1E6B7D8196696280FDF4AC08E08116B1E1ECC18E8B22F91F Session-ID-ctx: Master-Key: 45FB84B05C427A5C29269EE9D866ED45A9FE6647EF3731B9CC915224DB215DF93B8414688A4EFC7672440E29BBBD5211 TLS session ticket: 0000 - C7 E6 83 63 19 1F 97 73-3A EB 0D 51 E8 F7 C7 22 Gf.c...c.k.AhgG. 0010 - E0 94 E0 25 94 13 0A 79-2E 88 A3 76 25 28 7A 14 `.`....i...f..j. 0020 - 00 8D 84 AC 34 42 F0 C7-7F 61 48 E4 24 DA D4 D6 .....B`GoaHd.JDF 0030 - 7E E4 DB 96 7F A8 C8 E0-A8 0F 82 30 6D A9 6F 44 ndK.o.H`....m.oD 0040 - ED FE AE FC 02 F1 20 5F-57 E4 36 C0 E5 F3 20 16 mn.l.a.OGd..ec.. 0050 - C9 FA 20 AD F1 C7 7E 22-2F AF 70 B6 64 BF 1C FD Ij..aGn...`.d..m 0060 - 5F DA E6 0E AC 96 C6 83-FA 20 D8 5B BA 96 E8 E0 OJf...F.j.HK..h` 0070 - 8D 85 99 4C 8B D8 95 DB-4A F6 FD D8 7B 66 C7 36 ...L.H.KJfmHkfG. 0080 - D7 46 3F 16 BE AB 1B 59-6E 3B B0 29 52 CB 4B 7A GF.....In...BKKj 0090 - F4 22 6E FA 79 F3 66 A4-C5 3E 5E 3A 83 BA 2D 69 d.njicf.E.N....i 00A0 - C2 27 D5 3B C4 5A 7E 79-E0 49 95 36 36 81 07 4D B.E.DJni`I.....M 00B0 - 5C FA 44 88 BF 13 85 8C-F9 54 AE 46 FC C5 31 00 LjD.....iD.FlE.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1297]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -d -p 0 repeating test without extended master secret trying client command line[1298]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -n -p 40907 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : AC7DC5926B2216B59ADCB023606AC53403660BC062904D54D8C0236E074ECB3D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgpeer has no cert! MB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 74B589BE13D5453478605E6054E1A34C501F0C2ACC2DC7201E0B2A024A4A3295 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 29CF48CA87B47219761C9F743EE26206F5323C25AF579556DB1656A1DFBA80E5 Session-ID-ctx: Master-Key: A6A4A8090D80DAADF848947293B0ABF06B54A53A1EA09A4D5957CCB17B5BACB17431209A565CE93E3CB7BCEEDD75D12C TLS session ticket: 0000 - FC 89 BB 9E CB 75 42 71-BD 7D D7 C6 7B AF E9 96 l...KeBa.mGFk.i. 0010 - 85 8E 71 12 90 61 C1 2B-7B 4E 60 10 76 CF 0A 8C ..a..aA.kN`.fO.. 0020 - 00 8D 04 A0 67 D5 9F 74-F4 0E E5 87 DE 41 FA D2 ....gE.dd.e.NAjB 0030 - D5 35 5F 2E 04 34 DF F4-F3 B6 15 C0 6C 11 5E CC E.O...Odc...l.NL 0040 - 35 78 48 62 B6 D7 F4 D4-6A 88 06 8C 96 4D 24 B8 .hHb.GdDj....M.. 0050 - 3B 6B CD B0 80 A3 C5 73-96 6C C8 D0 EC 4E 67 2B .kM...Ec.lH.lNg. 0060 - 31 69 BC 1C C9 B5 5E 94-72 BE F6 2B 50 4B F7 3E .i..I.N.b.f..Kg. 0070 - 78 22 23 F1 25 F2 4B B6-4C 88 AC 50 5A 0D 76 32 h..a.bK.L...J.f. 0080 - 9E BD BD FA 0A 51 B5 08-99 98 21 E6 87 3F AB B5 ...j.A.....f.... 0090 - 9A 2A FC DE 98 74 F9 09-4E 86 9B F3 3F 5C 55 A4 ..lN.di.N..c.LE. 00A0 - A5 0C 0E 4D A8 AC 5D 2C-0F 1B 17 61 A7 5A EC C7 ...M..M....a.JlG 00B0 - F0 4E 93 84 80 E5 FE 2C-8C A7 FB 6D B1 7D F7 00 `N...en...km.mg. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1299]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -M -2 -d -N -p 0 repeating test without extended master secret trying client command line[1300]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -N -n -p 37635 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 7F897350D3F33BAF3CE72DF238DE58348BB4D9BE4CB09F2DA9001F7EEBC3D0C4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 276AEA11F641DA9BE5DF74DDC0A6DC3CFBD73267F826C52743920E88D0E2D30A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 626049106EB9B181474BEB006A31CFE9FB3D83F02FE15EA9F6DFA5CCBB66E1A0 Session-ID-ctx: Master-Key: D787C72DC5D25EBB88CDE16A675BEC4BB8C6576021D053135D3038E11E75AE0D41BF4533DC270AAE1B72CCA0B1626466 TLS session ticket: 0000 - 5C DA 5E DB AD DF 8D DD-54 34 55 04 FC 19 F5 7C LJNK.O.MD.E.l.el 0010 - AF 4F C0 21 9A 19 07 D0-8E F3 FE 11 BF D5 D4 00 .O.......cn..ED. 0020 - 00 8D CC F1 00 4F 38 AA-BC A9 3B 87 83 46 33 03 ..La.O.......F.. 0030 - 89 ED 00 9F FE 23 22 A5-FB 57 66 B0 7B 9F 60 66 .m..n...kGf.k.`f 0040 - 1D B1 6F 2E 14 D6 C0 97-F1 EB 8F FC 4C DD 76 2C ..o..F..ak.lLMf. 0050 - EC 56 EE 2B 22 C9 35 25-FE FB 01 20 DC 56 9F 38 lFn..I..nk..LF.. 0060 - F2 DF 92 96 40 7D 2E C2-78 4A 70 70 62 91 84 2F bO...m.BhJ``b... 0070 - 49 BE DA A4 82 C8 9D F3-1D 68 08 76 F2 EC 33 DA I.J..H.c.h.fbl.J 0080 - DB F9 21 0D F1 98 49 8B-29 CD E4 E0 26 CD 00 1A Ki..a.I..Md`.M.. 0090 - 48 DF C1 1A A8 8A 37 14-66 B8 FD 48 1F A7 A8 9A HOA.....f.mH.... 00A0 - E4 5C 1E A9 6D BF 90 6A-9C AF 15 AD 29 9F D6 02 dL..m..j......F. 00B0 - 80 65 A2 0E 3B E3 C4 92-D3 CE CB 4D 6E DB BD 00 .e...cD.CNKMnK.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1301]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 trying client command line[1302]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -p 41065 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B79FD6FEFCE72A0FAEDB952890F12B981D98A6E70A3F63CBB0797BD144ECA65E Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : DCC48420DF663508FDB2BCACFE6333CFFE1F16023C75A7B83453FECD5EB3454D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: AD5BBC58E11FB510BC54770137FB3AA48C53BF70F6F9A3FB1A2B82F9E74DFFB5 Session-ID-ctx: Master-Key: 30F0BACFA038D783EEC828A391DEDCAE50CCCA35A3584B90087DE0EF5D18257F572600C6331100C6C0FB79E7332161BF TLS session ticket: 0000 - 0A 80 A6 68 49 13 2F 39-3A 05 91 D2 F6 01 FA AA ...hI......Bf.j. 0010 - 87 8F 32 58 C0 CE E7 DF-42 9F 1E 99 92 B2 55 E6 ...H.NgOB.....Ef 0020 - 00 8D 86 DB D3 4A 42 6F-10 48 CF CC C7 14 77 11 ...KCJBo.HOLG.g. 0030 - 73 DA CC E1 13 32 95 45-8B 29 EE 99 01 A5 36 0C cJLa...E..n..... 0040 - 4D 37 FE 0D B5 A8 20 78-C9 B0 F3 67 AE 69 FC E6 M.n....hI.cg.ilf 0050 - 27 F7 5A D8 61 D7 84 3D-B8 4A 85 E9 06 10 0E 55 .gJHaG...J.i...E 0060 - 93 DB FC 8E 1F 5B 4E 8D-4B 53 03 8C 18 92 16 95 .Kl..KN.KC...... 0070 - 7C E5 17 23 93 56 D5 3D-9B 8E 7B A1 F1 37 62 0F le...FE...k.a.b. 0080 - 61 0D 90 BA E8 3F DF A7-13 E9 A4 69 5A AA 37 40 a...h.O..i.iJ... 0090 - 89 7D B3 C9 F5 50 47 87-C2 67 B0 9D 9F 48 E7 14 .m.Ie.G.Bg...Hg. 00A0 - B3 48 55 E2 A8 FB E2 66-E5 39 36 B8 76 7B F2 C3 .HEb.kbfe...fkbC 00B0 - 26 37 A2 54 38 2A AE 40-B1 DB A1 D8 2A EA 8B 00 ...D.....K.H.j.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1303]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1304]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -p 36225 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D170FED3E2D47F3381AA63CD8B1FA64170B3DACF2C17753E1012A5D7F81033AA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D4B9E54B1EC131BD25F67FEE30B7ABD8CC9F4B0B7E5869E91714CE5FEB4C0E7E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 905C59D406378286BD3F99B6D88EFE2FEADBEC752CF6D233AB6CE97762213151 Session-ID-ctx: Master-Key: 0A86677B18BF5C141A56D8257DE9ADA185BB31A09CA103649C7E3B22A50B63174E461E68AAC45EE20E9C0423625118FF TLS session ticket: 0000 - E4 F9 04 EF ED 47 6B 2A-02 1D B7 1D F3 88 04 6A di.omGk.....c..j 0010 - CA 88 63 5E D8 DE 00 1B-96 BA F1 9F 00 1B A5 D3 J.cNHN....a....C 0020 - 00 8D E2 B8 20 63 E4 9B-9C AC D2 D6 4F 0D 3C 74 ..b..cd...BFO..d 0030 - 6F B7 87 AB 54 ED B3 39-6A 62 F8 34 A3 79 58 DC o...Dm..jbh..iHL 0040 - 69 CE 8F 46 67 BC D5 5A-8C E7 F7 23 A4 DB BB 5C iN.Fg.EJ.gg..K.L 0050 - A4 29 3F 06 B3 EA 0B 09-CD 57 2A 9B AE 06 D0 27 .....j..MG...... 0060 - 74 E3 92 97 6E 21 41 AC-E9 9B 11 99 70 20 CD EB dc..n.A.i...`.Mk 0070 - EA 3E F2 4F 65 2F CE 98-09 A5 41 85 F7 72 C6 2C j.bOe.N...A.gbF. 0080 - C7 71 78 C6 C1 6D 1E 47-F3 E3 76 A1 BD 4F 64 1D GahFAm.Gccf..Od. 0090 - 71 AA 0D 1D 3C EC D9 61-22 A7 7C C0 13 B7 F9 87 a....lIa..l...i. 00A0 - 24 FF 66 67 82 98 07 08-B7 A4 77 BD 57 AB 1C 76 .ofg......g.G..f 00B0 - 29 6B 2E 1B A8 CB 2C AB-FA 42 19 37 C7 DF 33 00 .k...K..jB..GO.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1305]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 trying client command line[1306]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -p 38131 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E7B578599D59439C367F875FDA830F0D249DB2CC63ACAFB7D4070E6D69FE95AE Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 850CC731B78B88864934D86CBFEED30C55CCEAB127F27D97C61874D8BD1BC87F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: B1C8847DFE0CEA0F9196CEDB82BC1BFF472A885D15D916EE2199452E14D0AA92 Session-ID-ctx: Master-Key: 24D4640535438BB7FDF0D5D400E5A9387F3DF95F667E9AC87AD7BE0FB189DBBA91B15FCE8AD30D4731D94F49B43D36E3 TLS session ticket: 0000 - 21 04 E9 23 D9 16 E5 6D-73 97 00 5A 4B 38 20 3E ..i.I.emc..JK... 0010 - FF EA 22 40 9A B3 EF 5D-C8 63 9F 78 10 45 3D 45 oj....oMHc.h.E.E 0020 - 00 8D F6 A4 03 BC 66 FA-9B 4C CB B7 54 A4 9A 43 ..f...fj.LK.D..C 0030 - 51 A2 47 07 C1 F1 17 6B-C1 57 10 4C 05 6D 36 96 A.G.Aa.kAG.L.m.. 0040 - 48 05 E6 B8 C3 81 3C EE-8A 05 97 F0 F6 36 B7 8C H.f.C..n...`f... 0050 - AF 25 05 84 E0 F4 A7 42-78 30 D6 38 8F 4D A5 63 ....`d.Bh.F..M.c 0060 - 08 A7 24 23 3B 72 35 BE-2E B8 EE EB 0F 94 24 D4 .....b....nk...D 0070 - 9B 99 B4 78 0C BA 7C 8C-98 88 1E C3 7B 60 7B B2 ...h..l....Ck`k. 0080 - 98 10 3A 58 BC 6E 21 08-62 0B 87 CD CB 89 FF BF ...H.n..b..MK.o. 0090 - 81 25 41 B8 80 2B 36 96-88 9B DC 69 27 08 CD 67 ..A.......Li..Mg 00A0 - 33 15 32 03 A3 21 1F 2E-40 E0 2A DA 07 B8 4E 7F .........`.J..No 00B0 - 60 F8 88 EE 6A 44 0D 9A-30 8E 3C 4C 43 2F DC 00 `h.njD.....LC.L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1307]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -N -p 0 trying client command line[1308]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -N -p 35389 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6356A43FC06A99EB000501F64C3CEC552BDED01774C46E99E765E5AB223ADF31 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 960D37130D87FF8A340DEB59A99A453A4A4DA8DAC1BA40AB77E33E1C76ABE030 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: BB003D0E1621E2ED291148B6E8E4F2C83125CD31C5020CC785AFFBD70BB5C578 Session-ID-ctx: Master-Key: 827DD089544E00B14570F2A578CD79D37791D36D9AB82B316A3E0CD8D355EEBE8C944BD2ABC24B0F1E866FECA9CFB256 TLS session ticket: 0000 - 28 03 8D 9A 8B CE 44 18-10 20 5B 19 65 79 77 3C .....ND...K.eig. 0010 - 7F 36 7C 38 0B 1E AC 8B-47 03 DB B7 62 1B B1 48 o.l.....G.K.b..H 0020 - 00 8D 81 BC 52 5C 2B 52-68 E4 47 FD 19 DD 0B AF ....BL.BhdGm.M.. peer has no cert! 0030 - E2 6A 3E C0 E6 47 86 69-E7 48 8A 81 2F 16 B6 F6 bj..fG.igH.....f 0040 - AF 3A 2B 04 8B 71 21 1A-EC 80 38 42 15 23 5A D0 .....a..l..B..J. 0050 - 10 BD 89 2F D4 8D 60 C8-1F AF C0 4C EF 3C CE F3 ....D.`H...Lo.Nc 0060 - 77 C0 4D 19 AB EA 55 4B-A6 F2 C3 69 B4 EA 4A 84 g.M..jEK.bCi.jJ. 0070 - 6E 8E D6 CA 3C DA 29 AA-EB 61 C6 B8 56 EF 3F 13 n.FJ.J..kaF.Fo.. 0080 - 14 EE 17 69 36 26 02 D6-64 03 5B FE BD EB 4F E8 .n.i...Fd.Kn.kOh 0090 - 15 3A 92 99 EE 92 42 CE-1E 98 34 88 26 3D D7 D4 ....n.BN......GD 00A0 - AF DF 83 F9 EA 61 84 9A-D2 4D 90 C9 5F FA 0B C9 .O.ija..BM.IOj.I 00B0 - CE 9B 3D 91 9D 12 00 3F-C6 0B 29 00 20 B9 EA 00 N.......F.....j. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1309]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -p 0 trying client command line[1310]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -p 44399 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : AA464C04003DBC1E0698CEADA25DD1F700D812236BBC0F048915BB7263667402 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6174648D91744DA5BA0B4742AC4928FF2C03130BBFB8BACC052D92E168A9D98B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 3759C90A1A7F27DF0DD1F1297AF2091281E0693344190E28B7783CAC06E80956 Session-ID-ctx: Master-Key: 710FC61AAC5925C88420E6C17B958101E2B59EA18911D8EC1A96A1030BF32AD0024FE5464BAADF1400D600ACAD97FDE4 TLSpeer has no cert! session ticket: 0000 - 1B 9C 0A CA 40 CF 78 32-24 6A A1 7B FE F2 B0 4E ...J.Oh..j.knb.N 0010 - 89 F8 C1 DF 72 6A 90 0F-21 62 63 26 12 22 17 1A .hAObj...bc..... 0020 - 00 8D A7 46 4D AE 61 4C-9B 0D 0B EE E9 2C 6E 8C ...FM.aL...ni.n. 0030 - B1 53 D8 F1 3B 89 DE 9D-BA CC 3C 12 F5 79 DE E4 .CHa..N..L..eiNd 0040 - 89 6C 7A 96 AB A3 48 9B-A1 7A A2 16 C0 CA 91 BE .lj...H..j...J.. 0050 - 0D 14 68 00 DD E6 68 EB-0C A4 4E A2 AB 17 B9 FE ..h.Mfhk..N....n 0060 - 73 A2 08 A7 86 64 43 DB-DE 56 58 3E A4 11 93 18 c....dCKNFH..... 0070 - E1 8E 96 7F B9 3F 9E B0-1B A9 42 BA 30 5B 65 0D a..o......B..Ke. 0080 - 1A 8F 45 3D A3 28 09 B2-65 76 74 39 F2 CE CC 3D ..E.....efd.bNL. 0090 - 29 BD 9E 91 FE E4 43 BE-B1 61 15 89 3D C9 63 15 ....ndC..a...Ic. 00A0 - 86 9C AA 18 9D 55 4C 89-F7 A1 E3 AB 7B A4 72 88 .....EL.g.c.k.b. 00B0 - 32 9D AF 58 70 0E 7D 5A-E9 6D D7 72 2B D8 85 00 ...H`.mJimGb.H.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1311]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -N -p 0 trying client command line[1312]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -N -p 43363 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : DA128547E546DA8FDC180A225D1BB8DE1E5373E5BD6DC9FCF1639B46A8FCA54D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5A430E44E7E59D6B770B10E19A264FA751BED5700FF4484434C3969E99F953AD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 1E37483041681B6E75606C7EFE98B8DF92CCAC96225A6E743489582E938451D4 Session-ID-ctx: Master-Key: 6B68080E6C1AA2C41E0E91F86DE9B7AD263A1E16E0BC3463981D3E8D8A9AA7BBAF3FE92C6192C80918BF94A74F487992 TLS session ticket: 0000 - 77 58 5A FD 41 88 8A 3C-CA C6 9E 1D 05 56 E3 64 gHJmA...JF...Fcd 0010 - 70 B5 6D 30 3C E7 81 86-8B A4 9F 40 4C FE AA 45 `.m..g......Ln.E 0020 - 00 8D 8E FE F8 9B 55 A9-26 DD 35 97 7A 59 F8 EE ...nh.E..M..jIhn 0030 - 02 C2 7A 10 DB 70 6A 46-76 B9 D3 BD C6 1C 89 22 .Bj.K`jFf.C.F... 0040 - 7B 62 AD E0 FB 3C 20 AB-5A 63 DF 9F 2F C9 A7 FA kb.`k...JcO..I.j 0050 - CE C4 4F 0D 8C 29 F6 B7-28 CB AC 6D 0C 69 0F EE NDO...f..K.m.i.n 0060 - 88 2F C4 27 C8 1E C9 AE-36 2C 06 28 C4 8A 64 A9 ..D.H.I.....D.d. 0070 - 10 11 D1 7E B6 DE 5C E2-14 E8 DC 39 15 98 42 AA ..An.NLb.hL...B. 0080 - 0E 42 1E 24 F2 B1 D7 D7-94 7A 21 E9 70 1D F2 E5 .B..b.GG.j.i`.be 0090 - 4F D9 03 2C 95 6B BF FE-53 BB D1 D6 8B 56 FE 27 OI...k.nC.AF.Fn. 00A0 - 35 3F 5C 74 2E F6 85 82-82 42 A5 74 9F 14 B7 BA ..Ld.f...B.d.... 00B0 - 79 A7 B2 51 13 4E 90 05-40 DC 1D F2 D1 B1 69 00 i..A.N...L.bA.i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1313]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 repeating test without extended master secret trying client command line[1314]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -n -p 33285 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 60D9DB82694C4FB9F3338035E9D1E802CB4C9DE4A90A5207231566B67F39ACB1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1070E6BB97A351D4FC70618B6FB2888B8193F5CC3DD0DD94382DC93CBBA7B55B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 0F7EB875F663B605F5F639F1416B2987CE073850E10929FD923F30A2AE0D2D12 Session-ID-ctx: Master-Key: A955C3A7C8F8C3AAD90A1F4A5A417C2FBE65B33E211F5F385AAA114C7A47FD6E95A670783203B288E93C10AC6998D646 TLS session ticket: 0000 - 21 8C 19 C7 89 F6 EC F5-96 55 29 09 2F 20 06 00 ...G.fle.E...... 0010 - 59 35 F3 91 0E 17 30 4D-9D 4B B7 BE DC 04 9F D7 I.c....M.K..L..G 0020 - 00 8D A1 23 D2 3E 6E C7-A2 C5 BA 34 A1 9C 7D 09 ....B.nG.E....m. 0030 - 3C D4 B8 B0 5A 87 C3 10-8A 07 58 36 2C B8 03 AE .D..J.C...H..... 0040 - 67 E9 AA 1F D3 35 ED C5-50 5F F8 14 76 4E 9E 56 gi..C.mE.Oh.fN.F 0050 - 1F FD EB 34 71 3E A4 78-F0 79 9F E3 B8 43 2D 40 .mk.a..h`i.c.C.. 0060 - 5B 8D 7C C0 66 5D C5 98-60 DA ED 98 C1 CC 0B 09 K.l.fME.`Jm.AL.. 0070 - 14 50 CF 1E 99 F6 90 25-EA 3D 75 27 2A 53 1F 6C ..O..f..j.e..C.l 0080 - 5B 47 9A E2 67 AF 46 AF-BB 0D 0F 11 79 98 5B 4F KG.bg.F.....i.KO 0090 - BA 38 E0 49 A5 A1 D2 77-30 79 C7 8C 4D 49 9B A4 ..`I..Bg.iG.MI.. 00A0 - 07 BE 27 90 15 48 EC 25-CA 02 59 13 B4 2B B2 6F .....Hl.J.I....o 00B0 - B1 49 AB AB 4B F7 E8 7B-02 CE D0 DD 61 F4 3E 00 .I..Kghk.N.Mad.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1315]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -N -p 0 repeating test without extended master secret trying client command line[1316]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -N -n -p 34673 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 63E9DE72814F7BB1DBAE4E69A9B3B11C72C1D0FC057B2623EA00AF69FB0811B9 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwupeer has no cert! JXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 86746E563E7701EAD9E7AAAB2BB1BFF6CA79A971EBE1D1A937AA245E91F060FE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 4D5775C6EF4E4BBE136A31D6E0D31691F787BF24BF54BD9AF635C5F9B25CDD0B Session-ID-ctx: Master-Key: E03A4A67623AF854D552ECDE2BBAFEA9776DB9C3FE5D7BE8446EF09F97817466D7E7BC6A25013ED89D89FF03DA2037D0 TLS session ticket: 0000 - A4 09 E4 92 E5 51 D1 2B-DE E4 56 19 01 1A 56 16 ..d.eAA.NdF...F. 0010 - 8A AB 49 23 C5 9A E0 33-A8 72 4B 70 67 E1 DF A8 ..I.E.`..bK`gaO. 0020 - 00 8D D1 8A 1A 5D 69 41-88 3E 76 6F 4C 8A 71 8D ..A..MiA..foL.a. 0030 - B2 F3 DC 89 8C F2 BF D3-2C E2 B8 A9 3F 66 81 8D .cL..b.C.b...f.. 0040 - F0 60 89 74 A9 00 85 EA-84 BD F2 EE 05 82 F6 EA ``.d...j..bn..fj 0050 - 18 AF 3E DC F8 04 0C 10-9D 0A BD 1B 05 6B 4C CE ...Lh........kLN 0060 - 27 95 B6 97 2C 8C 95 84-ED 1D FB 01 CB D0 CD 4A ........m.k.K.MJ 0070 - 12 00 39 54 C0 CF 0D EB-92 9A 67 71 C7 22 54 F3 ...D.O.k..gaG.Dc 0080 - F1 CF 4F 15 E4 FF C0 A6-D7 6F 4B 80 30 FF 54 EC aOO.do..GoK..oDl 0090 - 86 57 31 67 C3 3C FF 1F-CA 3C 49 69 57 10 33 A4 .G.gC.o.J.IiG... 00A0 - 49 F5 C8 38 09 50 00 DE-F3 AA 45 69 E7 D0 70 AE IeH....Nc.Eig.`. 00B0 - 0E 98 CC 3D ED BD 97 92-51 44 E2 EE A3 CA C2 00 ..L.m...ADbn.JB. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1317]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -p 0 repeating test without extended master secret trying client command line[1318]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -n -p 36485 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 7FADB9E7906ECAA318788F4DE77ED76764D9F1D3459BE74154892B5A65778717 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOpeer has no cert! TI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6619D4445D73258673DA2905BCC23893D19F6767E17DBB830ED7B6E523203BC9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 1DA8FEC9E45F3CE1AC5F0F6AE4E8984B818476F2F28047FA89A412B97D24CE6B Session-ID-ctx: Master-Key: 0E4D191B5D3CAA7EB42A09EE9C672BDE02B12B2B9E37D4E687784FCD458BBD02452B90BF19367CAD4635CAF275E844A3 TLS session ticket: 0000 - C4 14 CC CE 1D 6E 67 31-A3 C5 C1 23 43 E9 59 94 D.LN.ng..EA.CiI. 0010 - E1 ED B1 26 82 A1 D9 BA-35 29 56 4D 13 FE CB 63 am....I...FM.nKc 0020 - 00 8D 70 BC 16 35 D0 BE-5C 05 63 9E 60 E8 64 DB ..`.....L.c.`hdK 0030 - 79 5B D8 72 5A 5A AE 0E-82 34 29 D6 4C CA E6 C5 iKHbJJ.....FLJfE 0040 - 32 65 49 91 C1 8A CF F5-12 14 DB F5 01 B5 F4 D4 .eI.A.Oe..Ke..dD 0050 - E7 C0 94 35 79 D9 B9 21-B6 8D 63 54 1A CF 20 4D g...iI....cD.O.M 0060 - 6B 2A 92 3B 92 75 68 B9-39 69 8F 44 EC BB 11 D3 k....eh..i.Dl..C 0070 - 22 B4 C6 D1 5E E2 DF E7-FC 5C D2 F1 07 07 6B 82 ..FANbOglLBa..k. 0080 - 02 DE CF C8 20 4F 28 4B-52 02 04 90 38 B1 7D 07 .NOH.O.KB.....m. 0090 - EC 7C 04 C9 01 F7 30 22-2D C2 08 6F F7 5B 18 DC ll.I.g...B.ogK.L 00A0 - 39 D7 D2 98 55 50 21 93-9A 77 19 B1 70 91 77 04 .GB.E....g..`.g. 00B0 - E3 70 FA 88 D1 80 01 89-06 1B 9B 76 05 E9 9E 00 c`j.A......f.i.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1319]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -N -p 0 repeating test without extended master secret trying client command line[1320]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -2 -N -n -p 41657 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A8A99BD858F452F0DA660C7175295AACEBBDA5A5F6ACA56F17D44A9951128C4D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9E8FE96988EF97F7F02C924FB00B79581E16AA139783E6D16294D05248B8B105 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: F09F9490609B8755DD79BF9100474DD00D4B4D31EB03F9B899D5F009282D5B0F Session-ID-ctx: Master-Key: 7FBCC60D098AA51370842D46B7E55C6BEFC29E14C1D990CAEA98FBCE76F9B66DE25ED7BB1CF38C9992EC76DC280BB013 TLS session ticket: 0000 - DF B8 3F DB 8A 27 61 C0-BA CB 87 89 BE D7 3E 86 O..K..a..K...G.. 0010 - 08 1F 0A 1E C0 31 61 A9-52 38 A4 CE 74 4C 37 9F ......a.B..NdL.. 0020 - 00 8D 9E 39 DC 54 0C 98-11 F7 BD 72 A0 9A 9E ED ....LD...g.b...m 0030 - 5A F7 86 E2 28 36 5F B8-0E 5D B7 5A 75 2B 44 8F Jg.b..O..M.Je.D. 0040 - 3E 77 9D 65 21 5D 14 0C-DC 03 F3 DE 05 89 A2 3A .g.e.M..L.cN.... 0050 - 3E 6E 76 50 F9 06 50 BC-B7 42 5B BD A2 E8 2E 32 .nf.i....BK..h.. 0060 - 72 AC 19 E4 74 F3 F9 E9-CE 6C 3F 6A AB 93 C3 E6 b..ddciiNl.j..Cf 0070 - 54 C4 E6 79 2D 97 1D 93-15 CB 95 79 3C D4 2E E3 DDfi.....K.i.D.c 0080 - 40 0F 95 2D 91 6B C2 70-B9 81 91 4C 2E 44 2C E3 .....kB`...L.D.c 0090 - 93 6C 0A 18 1B 2A EC D6-0D 5B 44 C3 A8 3F C5 4E .l....lF.KDC..EN 00A0 - A8 C3 FB 18 2D D9 C3 2B-19 B1 B3 B6 11 06 3E 09 .Ck..IC......... 00B0 - D5 15 76 A4 84 43 C2 AD-E5 58 A8 9C D2 1E 59 00 E.f..CB.eH..B.I. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1321]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 trying client command line[1322]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -p 44475 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 Server Random : 4CAC5B702420E31324CBA93C7E7B6C218D5E00BDD665SSL version is TLSv1.2 8DSSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 2ESSL signature algorithm is SHA256 55C6SSL curve name is SECP256R1 C3612C44728B --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4C4706E12721BD625C97BB8AD3D5983A8216C0B7B592E43173C812C9D0BF2ED0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 76B186D7C62B716A2691AE796C2DB7F76658F99090B607CE3F58E04DB8DDA3C7 Session-ID-ctx: Master-Key: 5879011852C149A966DEFBFF752C51076711A37A98B7238994A815E5793E610DE23D912F3A81EE998DD4CE00D3CF406C TLS session ticket: 0000 - B3 6B 62 13 A1 ED 7D C9-34 0F EC 9F 7E 41 7E 0C .kb..mmI..l.nAn. 0010 - 9B B7 AD 13 D3 86 3F 35-BB 27 83 52 1A 9A 04 FE ....C......B...n 0020 - 00 8D C8 44 FC F5 1E D9-DF 77 95 70 AB DE 1F 2C ..HDle.IOg.`.N.. 0030 - 67 D2 85 00 3D 40 B6 F7-2C 28 4B BD 8E 52 4B 91 gB.....g..K..BK. 0040 - E4 85 D8 61 8D 49 E8 22-EC 38 28 5D 77 93 69 B6 d.Ha.Ih.l..Mg.i. 0050 - 7A 92 82 28 9E D6 B1 1D-46 07 C5 11 4F 1D BD 0F j....F..F.E.O... 0060 - 69 28 53 68 22 74 A0 03-E6 B8 6C 9E 23 FE F7 12 i.Ch.d..f.l..ng. 0070 - 21 24 AA 40 DE 71 BC 45-FD AD 9A 3E 16 F2 8D DB ....Na.Em....b.K 0080 - 3D 75 00 CB F3 4A 17 6A-FC A8 BF B1 F4 9C 9D 21 .e.KcJ.jl...d... 0090 - F2 17 98 81 BE ED FC EA-85 30 C0 C6 5C C6 90 13 b....mlj...FLF.. 00A0 - 2C 85 CD F0 E1 3F 0A 35-92 48 B1 C9 D1 0D C4 C9 ..M`a....H.IA.DI 00B0 - DF C2 74 54 A6 A8 2A 65-3A EC 72 8B 94 87 86 00 OBdD...e.lb..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1323]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1324]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -p 40267 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 61901DFBAB0EAD17AB628397EE864B1F754834C24C7DBDB59E587DC85509CA13 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0A17560B1EBDC998FFD8B15B4A4589FE3D17AD8949857813841CDA277B85CB0E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 792E2CA3DCFA96D3924C1D5102ACB533F10E12DDCDE29F6EDEF38D0485DFFE67 Session-ID-ctx: Master-Key: EF7DC4AC24AEC172E3B74B034F8BF58F755815F7023CEBA63227D300885BA2A2820D4A01E99D6F624AE22DFAFDF75D1F TLS session ticket: 0000 - CB 07 0E AF 89 21 D7 59-F8 04 1C 06 D2 EF 1D 90 K.....GIh...Bo.. 0010 - 1E 70 C1 F4 C4 CA C0 4E-BD 5B C9 59 92 56 B8 25 .`AdDJ.N.KII.F.. 0020 - 00 8D 72 58 FA E5 B8 D5-54 A9 00 94 06 61 B2 40 ..bHje.ED....a.. 0030 - FF BC 69 BA 5B A9 40 BB-E2 5B F6 E4 22 B8 8E CA o.i.K...bKfd...J 0040 - 40 CC 65 1D 00 43 EE E8-4F 69 F5 A6 91 03 18 B7 .Le..CnhOie..... 0050 - F2 13 67 16 A8 2D 46 9C-18 9F 37 4D 03 DF EE FF b.g...F....M.Ono 0060 - CF 2C 51 40 60 38 10 76-37 E9 95 A5 07 DE E7 FD O.A.`..f.i...Ngm 0070 - 80 A1 A2 66 22 18 36 AB-60 23 82 99 18 B5 AB 55 ...f....`......E 0080 - 80 11 C8 83 68 43 21 4B-C2 8A 98 C9 06 BD 18 2B ..H.hC.KB..I.... 0090 - 04 02 D9 50 CD 8F B3 F3-8E 9A AB D0 1E BF 3B 01 ..I.M..c........ 00A0 - A5 A9 D9 58 E7 51 8B B3-51 40 7D D2 20 CE 08 60 ..IHgA..A.mB.N.` 00B0 - 6F 24 BF 7B 8E 55 8B C1-B8 80 80 A2 0B 54 AE 00 o..k.E.A.....D.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1325]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 trying client command line[1326]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -p 38421 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D1128ADD8E92FB473C4BC5703A9016CD3C309DF5A28F94D204BFA73CA7C32676 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EC598145194815CE7380E9E387ABD809AC1D4E6405DB4534C8F551D4D36F4C9E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: D4A0E1FD972FD65FC4B458EEBECC2D73D526D490DDA6E076B289A23059A78B4A Session-ID-ctx: Master-Key: 505923CD92DE1EC6D7B3653D724B333350196CBF73D964A2CA5CBF7A93819D5F2E1FEB672C96251A13B41F22A4F12F9D TLS session ticket: 0000 - 9C 13 93 19 E1 4F 3B E3-7D 5D 76 50 39 8E 45 AC ....aO.cmMf...E. 0010 - D6 E5 2B 5E 53 C6 CA 97-CB F3 07 92 C3 35 5C 2A Fe.NCFJ.Kc..C.L. 0020 - 00 8D 64 AF 91 5E 05 FF-3D 8A 6C DB 7D 47 2F AF ..d..N.o..lKmG.. 0030 - 05 BB 76 00 0D 74 3F DC-00 3D 07 DE 60 ED B5 19 ..f..d.L...N`m.. 0040 - 61 2F F9 5B C3 8F 25 87-62 CD 7C 43 EC 5A 91 32 a.iKC...bMlClJ.. 0050 - E3 BD 4E BD FF 4A 73 7A-19 E0 97 C7 EA 65 F3 EA c.N.oJcj.`.Gjecj 0060 - 55 C4 80 5F 2F F5 5D B2-F2 30 21 46 38 24 6B E4 ED.O.eM.b..F..kd 0070 - 47 91 C8 2A F6 19 E0 D0-A7 9B 8A 6C 5A 57 CB 35 G.H.f.`....lJGK. 0080 - 53 74 B8 54 B3 97 D2 85-7E A7 FB 2B BB 4F 7D 0E Cd.D..B.n.k..Om. 0090 - 0D 47 8C B7 6E DC 5A 5B-69 89 6B 6E 07 97 9B 9B .G..nLJKi.kn.... 00A0 - 49 F5 ED 5D D2 5C 4D 1D-97 68 30 0F 18 27 13 29 IemMBLM..h...... 00B0 - 4E 5C 09 66 83 64 7E B6-E3 7E 20 13 D5 95 F0 00 NL.f.dn.cn..E.`. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1327]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -N -p 0 trying client command line[1328]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -N -p 44281 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B81CB53AFD151D43DB83D995461728F62C750315703A2570A6E0E987DAD441DD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUpeer has no cert! QPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F463C678F050ABEA5A7CB1950E35CE36130AE7BBE9981217FB8B18EAC7F42BDC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: AD77FDC5715DE78473BBFCA9CD885B3014B236B2327B7312866E60E9B9A1F4BB Session-ID-ctx: Master-Key: 158A5C61F8655EB35E12A49F3552B3D67E6C1F00653D5A13521C7CB38005414C6CA07691B30779EE096AC343CB089B15 TLS session ticket: 0000 - 2A A7 84 9E A3 98 F4 B4-C7 65 06 5C CA C5 8F 70 ......d.Ge.LJE.` 0010 - 4A 39 03 C5 7D 22 55 26-A2 D1 EB AF 1F EB 59 E7 J..Em.E..Ak..kIg 0020 - 00 8D 2E 7B BE E8 EE 27-67 27 F0 A6 BF 5F 5F FF ...k.hn.g.`..OOo 0030 - F7 2D 33 69 A8 0B DD 2D-70 30 B7 EE 22 24 03 94 g..i..M.`..n.... 0040 - 3B FB 1E E0 81 CE 0C ED-86 19 7C 66 B3 8E 8F 1E .k.`.N.m..lf.... 0050 - 08 AD F3 B9 79 5D A8 A4-9F 27 ED E4 C5 66 83 3E ..c.iM....mdEf.. 0060 - 26 BA D0 02 EE DE 93 2D-2E 71 BC 96 2A 5B F7 3C ....nN...a...Kg. 0070 - 41 2E 68 6F 8A AA 6A 69-24 5B F0 05 98 35 9B 0F A.ho..ji.K`..... 0080 - B1 D6 C4 E0 6F A2 84 12-65 4D A6 9F 85 F8 81 5B .FD`o...eM...h.K 0090 - 91 D7 81 C4 3D 5E 39 18-7B A8 ED D0 C0 0E 80 21 .G.D.N..k.m..... 00A0 - BB 60 4D AC 5E CB 24 BD-79 68 EA 79 6E 7B 1A F9 .`M.NK..ihjink.i 00B0 - 49 C1 3D 9A 06 46 E6 74-B1 8C 12 56 1E 07 B9 00 IA...Ffd...F.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1329]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -p 0 trying client command line[1330]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -p 35901 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 07BDD83698EB2D3EC41B7B9DEC12CBB3036C577C35158B607B06ADA7CE39745D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukpeer has no cert! EQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 51ECC591AE384938F0A823FA9B4E4F1304546144F9693BE6587576754BA7D851 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: AF0A282B941A9EC3F2CA5CBF9C9661DCFA1D2F5B9E6A0BE7714495755C8AE7B3 Session-ID-ctx: Master-Key: EDE9A4BFE10A5A96B0266F21F6FF37D7311A5AD1F50B0D72DB2F4BE8D7FC63ADE538DCD3B86064634BB9F112E33F8D44 TLS session ticket: 0000 - 3A 92 D4 AF 96 F3 07 4D-05 66 9E C9 41 C2 CE 88 ..D..c.M.f.IABN. 0010 - 9B 00 78 80 A2 4F 4B 86-7D C5 88 18 73 49 04 B8 ..h..OK.mE..cI.. 0020 - 00 8D 7D C1 42 58 21 7A-4B A5 EE 80 1B 57 4C 2F ..mABH.jK.n..GL. 0030 - 06 20 93 C4 0B B4 78 E3-75 3E 52 ED B5 1C C8 15 ...D..hce.Bm..H. 0040 - 15 78 F0 AD 08 FC 1A 1A-E6 E5 C9 D4 23 6A 25 54 .h`..l..feID.j.D 0050 - A5 65 3C C3 7D 1F F3 4C-E3 B5 24 4B 47 70 2D D4 .e.Cm.cLc..KG`.D 0060 - A5 1E D8 90 D3 DD EF C5-1A 9E E5 6B F1 4F 79 3E ..H.CMoE..ekaOi. 0070 - 15 80 95 7A 4B 6E F8 B3-74 C7 FF 10 94 3C D5 4F ...jKnh.dGo...EO 0080 - 6A AA BC 3F BE D8 23 25-B3 51 24 5F 55 14 05 6C j....H...A.OE..l 0090 - 08 AB F2 27 70 7C B6 73-C6 F6 37 B9 90 3B 9B 04 ..b.`l.cFf...... 00A0 - DF 7A 41 82 D8 65 0E 9E-49 DB 54 8C B0 7D 87 6D OjA.He..IKD..m.m 00B0 - 41 3C 7E 10 7E 31 1F 25-6A 92 28 C1 B9 AD D8 00 A.n.n...j..A..H. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1331]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -N -p 0 trying client command line[1332]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -N -p 43525 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8AA374F929D9521EB1611EF17F66ACAEE05E9908C11397505B8A4E243428242B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 43A7EEB94C906F273C5BC5D18418405E29D08498B0246BF44D9E35E41C093998 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 288E7C5E5182610CFDB442655EFF485E2B3AB90D7B14FFF31B2B73688B866A5B Session-ID-ctx: Master-Key: 5AD6069F88C2E16B8225733CE06135C5676BB78BAB2D1EB41116FD8A1464E29BB342BFE0F9B6F7CFBD3D4507587335AB TLS session ticket: 0000 - 02 63 B0 1B B5 CC A3 D0-71 EF 45 60 10 30 A0 1A .c...L..aoE`.... 0010 - E3 77 DF 81 71 C2 EE 35-43 51 09 19 97 AC 34 0E cgO.aBn.CA...... 0020 - 00 8D 44 D4 92 08 BE C1-72 17 56 F6 A1 89 69 AA ..DD...Ab.Ff..i. 0030 - B1 E0 2E D9 8A 7D EE 57-96 6E 18 00 E4 1C CD 01 .`.I.mnG.n..d.M. 0040 - E2 38 6A 00 4E 17 E7 64-AA 2B A6 84 D7 EF 79 15 b.j.N.gd....Goi. 0050 - AA FC A5 59 58 FE D1 E4-C4 CB 6F 59 0B 7E 87 22 .l.IHnAdDKoI.n.. 0060 - BA DE F0 D5 6F 82 9E 79-9F 1C 89 A5 E1 ED 01 C8 .N`Eo..i....am.H 0070 - 5F B7 79 D9 5D DB A5 A1-F6 E6 A5 A1 15 C8 89 2F O.iIMK..ff...H.. 0080 - 47 5E 6B F2 00 03 95 D6-7F D6 FB FB F7 E9 A3 17 GNkb...FoFkkgi.. 0090 - A1 9A D0 CC F9 BF 63 88-C6 1F 59 B1 CA 10 A9 FD ...Li.c.F.I.J..m 00A0 - 48 90 01 83 05 99 21 21-5F FB 24 8D 81 9B A9 03 H.......Ok...... 00B0 - BD 86 3C BA 5B BE B5 54-F0 15 9A DF 67 92 05 00 ....K..D`..Og... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1333]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 repeating test without extended master secret trying client command line[1334]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -n -p 36273 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 62Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com E2 altname = example.com 59 altname = 127.0.0.1 BA9160 serial number:01 133CDFE7023B819B8E6239C93083491D6894C88ACD33E3451381 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C801F76247080846EBFFBA4A9A58B872CC0EEFA850EE944120ED16ADBCD2E2AF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 118D42A0F8EA433AF61E8AF2F358D2FF8EA112784006DB86FE11FA695A82A1DB Session-ID-ctx: Master-Key: 8B8337308D79D5BB1C18674983227C9775B2C4584D855ED075C1FDBFF5E042B693282C03180EE70DB5C214E07DB1B7ED TLS session ticket: 0000 - D5 0C AC 30 C8 5E 60 C1-4F 2F 13 4F 49 D0 7E 84 E...HN`AO..OI.n. 0010 - CD 59 F7 D7 95 9F 76 56-C9 0C A9 AC 26 3D 93 BA MIgG..fFI....... 0020 - 00 8D 1A F3 D1 39 C9 1D-5E 08 6C D3 27 5C AB D5 ...cA.I.N.lC.L.E 0030 - D1 FE 5E A4 7D 3B A4 A4-8A CE FE C8 31 F4 F2 F2 AnN.m....NnH.dbb 0040 - 57 24 14 98 60 5E 91 77-EB A5 23 5C BC BB 55 FA G...`N.gk..L..Ej 0050 - 31 63 3D D8 3C DF 7F 3B-9A 82 48 A4 29 F7 D3 D2 .c.H.Oo...H..gCB 0060 - 6C 54 40 8F 6E 23 6C B2-0E 87 90 62 8B 35 31 62 lD..n.l....b...b 0070 - 7F 22 C8 AA 1E 32 7C B7-7E 57 02 1D C0 5F 17 F8 o.H...l.nG...O.h 0080 - 0F 3D DA C6 65 21 B2 1C-76 AE 12 79 B0 7B 8F 00 ..JFe...f..i.k.. 0090 - E9 96 77 C4 2C 3E 47 84-4A E9 24 3E 80 6D DA 48 i.gD..G.Ji...mJH 00A0 - 0F E1 D3 7E F0 2B 86 5C-AB 7C FA 28 00 E2 DE 64 .aCn`..L.lj..bNd 00B0 - 7C 26 F5 DF 95 F9 07 6B-7F 90 7D 78 94 01 1C 00 l.eO.i.ko.mh.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1335]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -N -p 0 repeating test without extended master secret trying client command line[1336]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -N -n -p 39687 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D2BFEECB73EC6C97583D5D3B2F7BDBAFB8F2B9CC5CF84830D8FF25963E6E7CFE Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 12peer has no cert! 7.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BEAC79447A5917447569C055F0A81DD4A02085CEE9AAEFDAF9A80965FBDF8BA1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 3CD8B7F6344A449D597999EE1C076075C0E954B1A1002A4DF32D0BC70137621A Session-ID-ctx: Master-Key: 1A2B1A2C223C88836EC0AD37E71B848BF6A177340473A34BC962304782711F404CE8EC59A8EABD126BEC88E883628333 TLS session ticket: 0000 - FF 3A 7E 3D F9 8F 35 50-22 E8 B3 7B F4 CA 41 F8 o.n.i....h.kdJAh 0010 - 8E EF 59 16 EE 1C B7 C7-AC 2A D4 A6 92 D2 73 14 .oI.n..G..D..Bc. 0020 - 00 8D F5 F0 44 00 DD 3D-A3 7C 99 45 36 05 E6 6D ..e`D.M..l.E..fm 0030 - 6B 0B 63 37 34 1B 44 FF-25 44 FB 08 7D D7 45 DF k.c...Do.Dk.mGEO 0040 - 75 C4 52 43 C5 99 8D 71-D6 D1 95 6F CE 63 ED EC eDBCE..aFA.oNcml 0050 - 69 88 DC D0 71 3B 2E BC-B3 06 BC 1B BE 2E 3E EF i.L.a..........o 0060 - 01 B6 3E 4D B1 1D FA F8-17 68 10 1E 32 48 E6 03 ...M..jh.h...Hf. 0070 - 5C 4F C7 3A 55 CE D6 39-12 CA DD F6 69 D6 9B 1A LOG.ENF..JMfiF.. 0080 - 7E 19 73 D8 56 01 38 7E-58 E4 76 B8 6F CE BF 7A n.cHF..nHdf.oN.j 0090 - B5 5A FD 3A 88 BC B1 3F-28 48 79 7D CA B1 7E 87 .Jm......HimJ.n. 00A0 - 0A E5 EC 62 88 0F 52 35-09 F8 09 CE E0 4F 76 8A .elb..B..h.N`Of. 00B0 - 8B 46 7D 04 E3 A8 45 81-45 31 9C 31 CE B8 C8 00 .Fm.c.E.E...N.H. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1337]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -p 0 repeating test without extended master secret trying client command line[1338]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -n -p 34993 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 582A3AE53DCC17CF0A449F5839EAC8CBC562F5B84E2A46A600EBB49428C52B53 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 019C74BB08B9979A0E3D806144D5F2F0ADF314833B4E6BD0B4A2375337C28D9E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: E6696DEFBB9211C07BE4267BFE3F8FEF4F475BE3689E100A9FA7CFE368C8328F Session-ID-ctx: Master-Key: 7D4EA4E251E2EEDA82F666E805476CFF10A46C8B2F5103F66E020A3B0AA8FAA3EF0264246F6BD93E9B845546A39F37B2 TLS session ticket: 0000 - BB 72 50 B0 4C AF C9 A0-D7 17 3B B3 DA 54 A6 A6 .b..L.I.G...JD.. 0010 - 51 2D AF E8 F1 F1 FB 8A-F0 02 D5 5A 0E 24 30 22 A..haak.`.EJ.... 0020 - 00 8D 64 3F 31 72 A4 26-EB 3E 4E 8D CA B3 D1 3B ..d..b..k.N.J.A. 0030 - 95 14 E8 0E 71 D1 B0 E0-75 EE BF 54 3E 32 5C C6 ..h.aA.`en.D..LF 0040 - 4E 83 9B EF 48 2D B1 B3-41 4A EB 2E DF 5E 7B C9 N..oH...AJk.ONkI 0050 - 95 E2 3E 50 3F 84 C0 43-4C D7 34 6D 21 33 E9 58 .b.....CLG.m..iH 0060 - 3D F0 18 3A 14 7E F5 F9-A9 4B 7E A4 14 2C EC 54 .`...nei.Kn...lD 0070 - 16 8C 5E C1 73 5D 03 11-62 74 80 7F 63 01 FD DB ..NAcM..bd.oc.mK 0080 - BF ED 94 73 C2 E2 48 62-63 BC A3 3C A1 35 5C 1E .m.cBbHbc.....L. 0090 - 74 C7 61 60 03 0A 96 38-85 55 44 59 48 23 C8 19 dGa`.....EDIH.H. 00A0 - 30 8F 4A 70 D3 FB 6F 98-64 5A F4 B4 5A 18 61 42 ..J`Cko.dJd.J.aB 00B0 - C7 13 A9 A5 30 5E 5A 78-8E 6B FB 21 6E A1 C8 00 G....NJh.kk.n.H. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1339]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -N -p 0 repeating test without extended master secret trying client commpeer has no cert! and line[1340]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -R -4 -2 -N -n -p 33473 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5BC5A4F2C14FBEBB319870A7A1A8617520F98EB528F46F3DBEA37C7B0D11A467 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D3EAD0045712C63522DCB7FEC853F905C8DAAF21CFCA93BE2B32C310E1B3FF13 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: D0DDE4010B07EF69B395CD95C0B793A9EE7749AE96AB17CC884EC73EE8C6BE0C Session-ID-ctx: Master-Key: 2FA7679E5D99AB654382DCDBEFB5474A5DDEF4022211DB6CF3C18446157F67B324911852956C7F7BA397656F48FBE45F TLS session ticket: 0000 - E0 1E A2 9F 9F 2A 6A C9-7B AD F5 25 68 AE B6 3E `.....jIk.e.h... 0010 - E8 39 CD B9 10 E8 58 69-44 99 60 8D E2 19 B8 DA h.M..hHiD.`.b..J 0020 - 00 8D 3E 28 74 19 38 42-47 1C 6E F3 69 9A 6B 18 ....d..BG.nci.k. 0030 - CD 40 90 F8 5E 77 B2 8F-3A 56 0F 16 20 6F 17 82 M..hNg...F...o.. 0040 - 55 2A 99 B3 BB D3 BA 8B-DE 78 EE 49 93 80 3F E0 E....C..NhnI...` 0050 - D2 68 03 CA 42 60 44 90-D1 90 A9 ED 8A 57 3F F6 Bh.JB`D.A..m.G.f 0060 - B4 FC 58 BA E6 95 4E FC-B5 34 7D D8 6C A9 04 80 .lH.f.Nl..mHl... 0070 - DA 32 B0 F7 50 0E 3A 3B-EA 26 27 35 18 2E E4 61 J..g....j.....da 0080 - 99 8E 48 59 68 DE 1E AB-4B 3F 68 38 E5 D7 4F F2 ..HIhN..K.h.eGOb 0090 - C8 06 3A E6 EA 7D 7F F9-BE AC 15 CB 12 60 7C 30 H..fjmoi...K.`l. 00A0 - 4F 4A D3 DB 2D 01 0B 43-49 AA 93 FE 08 43 16 89 OJCK...CI..n.C.. 00B0 - 3A 53 95 38 B9 73 90 4C-37 29 41 AC CB 85 43 00 .C...c.L..A.K.C. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1341]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 trying client command line[1342]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -p 43241 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : EE500645C835D2EADC9F6C8957C2AC715C75D96ABAE1B5D63EBEFDB79091000A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 3470FD64282F944A3C2148A53C8DB9D89A37A1ED9CA4B855E92323386CCEE962 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 2ED778FADC1AA07996D6CADC155912FBD837A818D438AFD2C538A34DDADB3A71 Session-ID-ctx: Master-Key: 2899033B8C69F9EB24B70A879E1B61A17C7672FDF253C4C19888D6030BCC24574E127A1E8615AE87EF7ECF898827C0F5 TLS session ticket: 0000 - BD 8B A6 A7 71 BE 27 B5-47 69 EC E8 56 AF BE F2 ....a...GilhF..b 0010 - 46 C2 D6 6B 96 C5 1E C8-67 AA 44 5C D4 B6 8F 1D FBFk.E.Hg.DLD... 0020 - 00 8D 54 68 0D 94 C0 0B-34 5F F2 A7 3D 15 78 D0 ..Dh.....Ob...h. 0030 - 73 45 8D F2 85 8A 86 38-47 A9 71 16 14 F9 73 87 cE.b....G.a..ic. 0040 - A5 10 54 16 BF 7E BF 82-77 E6 3B F8 3B FD FD 78 ..D..n..gf.h.mmh 0050 - 55 61 C3 82 6B D1 BE 23-6F F9 7E BD 52 C5 5C 5D EaC.kA..oin.BELM 0060 - 87 1F 6F 54 AB C6 C0 8C-C4 6F D1 98 BC 30 A5 36 ..oD.F..DoA..... 0070 - 48 4F 3B 5C CA 98 FB 5C-3C EA 50 5C 88 1B 44 78 HO.LJ.kL.j.L..Dh 0080 - E9 81 31 9A 17 A0 A2 80-98 9B 1A 97 75 C2 43 DC i...........eBCL 0090 - 95 FA 9D 97 0D FA 9E 48-C4 8F BC 20 7C 99 D5 49 .j...j.HD...l.EI 00A0 - C2 07 18 EA F9 67 FA 12-EF C8 36 E8 7C 0B 01 56 B..jigj.oH.hl..F 00B0 - 36 96 66 0B 45 39 56 90-55 F4 35 83 C0 E3 D2 00 ..f.E.F.Ed...cB. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1343]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1344]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -p 39051 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2B20FF10AD1E099891BADF5F77C1561F49452CA3684E65EF6FF4136A4DDD4DCE Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AD491094B6C3CA52F6D9FE028064C9972575563ED57973DCBF2A1730C9EF24EE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 1CB2B2FCD695F995703EE907ABAFA3F2D07F93DEFB7181D8712E2C5605AA607B Session-ID-ctx: Master-Key: 2438EC3AA4A2328A90D391736E9113687576EA62CC41793DCAE9FA90D01C6024E4B4B1E34F824D5789E2C2A689EB0B99 TLS session ticket: 0000 - 0B A5 44 0B EF 5B B6 56-A6 5E 15 BE E1 AB BE B4 ..D.oK.F.N..a... 0010 - 52 97 5E 09 82 3A 36 34-41 D0 81 C6 2A 4C AC 4A B.N.....A..F.L.J 0020 - 00 8D 7E 50 B0 E6 11 8F-CC 55 30 99 50 69 8D DA ..n..f..LE...i.J 0030 - DF 0E C7 01 BB A2 FC FE-10 95 8A A3 27 17 94 F2 O.G...ln.......b 0040 - 7E D3 04 AD FF 75 18 91-3A CE 27 87 14 6B C4 0E nC..oe...N...kD. 0050 - F0 96 66 50 08 BD AB CA-71 8C 93 99 6F 07 52 0C `.f....Ja...o.B. 0060 - 47 1F 21 06 24 DF 46 0B-C5 3A 8D DA 48 66 60 C1 G....OF.E..JHf`A 0070 - 47 6D 45 C2 C9 46 D4 72-14 1C 44 9D 2D 86 ED 24 GmEBIFDb..D...m. 0080 - 63 8D B5 32 A3 95 E7 83-28 14 CC 7E B4 AB 5B 94 c.....g...Ln..K. 0090 - D9 2B DC F9 29 FF 0C F2-FB 5F 85 EF 61 4A B0 E9 I.Li.o.bkO.oaJ.i 00A0 - 47 31 F2 8C B6 6E 3A B8-CF 48 2A D7 46 08 D4 85 G.b..n..OH.GF.D. 00B0 - 25 8B 68 7C 86 4A 18 39-FF 5B B9 75 89 36 D2 00 ..hl.J..oK.e..B. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1345]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 trying client command line[1346]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -p 45211 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 34B998D374259DA922AAFAD211B696FCB201534A7B538BAlternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com CE altname = example.com altname = 127.0.0.1 30E3EDC548E7BDD1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EC8CF6C0CF3F7488A88A4C2D3393AFBF648E69D3D1FD8274FB43B66E7221D1BD SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 95A57DD83D1A9070B75E9122DF8ECC6C9CEE542D68BAB4B8702492BF35390C0A Session-ID-ctx: Master-Key: 874FB558CAF105AA34B69BFD2A4FB5C205E7E1C4D41FF6DA2A253E7E897DC4DAB508C80F24CF9180C02F4F29861568D9 TLS session ticket: 0000 - 3B 95 3B 02 F5 B3 AC 1F-C8 B9 EB DF AE 35 4C 4A ....e...H.kO..LJ 0010 - 00 AE 32 E3 15 3C 42 AA-19 36 A1 54 8C 60 B5 7C ...c..B....D.`.l 0020 - 00 8D FF 33 06 FB E5 8B-14 27 38 31 4A 3C FE D8 ..o..ke.....J.nH 0030 - 99 44 62 0D 90 45 87 96-B5 49 FE 9D F7 D9 C6 BE .Db..E...In.gIF. 0040 - 99 10 C2 C7 53 A3 BD 43-6A A2 AD 47 0E 26 99 54 ..BGC..Cj..G...D 0050 - 33 96 16 E6 D6 58 FD 60-EB 95 9B 40 CE 6D 56 D8 ...fFHm`k...NmFH 0060 - 2D E0 7E 9C 39 26 B8 C8-57 C2 8A 38 9C E2 58 E1 .`n....HGB...bHa 0070 - 90 EE 4F A3 59 1E 8A E4-20 92 03 7E 42 31 B4 EE .nO.I..d...nB..n 0080 - B4 CA 78 B8 A5 0F 35 A2-E9 3F 30 75 6E 04 EB 91 .Jh.....i..en.k. 0090 - 4B 6C 62 5E EA BA 80 AD-5C AC 90 D0 6F 07 A7 E5 KlbNj...L...o..e 00A0 - 2F 96 99 90 B5 95 43 3F-CA C5 13 F3 E7 53 B2 4E ......C.JE.cgC.N 00B0 - 8F 5A 28 3C 82 EB 48 96-2A D0 71 F7 3A 44 BD 00 .J...kH...ag.D.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1347]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -N -p 0 trying client command line[1348]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -N -p 39975 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8B2E257D7DB85CE057CAF93DA918D9F7DA942CDF8EA510A41B60ED9CA9378452 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rpeer has no cert! rxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EAF52A6707813573A0C1911C08328A23624DC4EEE05E7C8FA3B35C825E89DBC4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: C5559A6A0B1D4866BCD723C59E1E65EB79284864E373BCC4CEADFA92C506B6D1 Session-ID-ctx: Master-Key: 306DED7ED0793917CC16C8C6731D579FC8E48E9CF6F50348C78377EF6AEE364C422178B21B864BAAB3EFF715932D8A2F TLS session ticket: 0000 - 8B A1 36 27 83 AF D1 37-C4 C3 B6 02 FC 91 7B D4 ......A.DC..l.kD 0010 - 79 6E 02 A7 53 84 2D F2-57 D6 E1 8D 71 7D D4 8C in..C..bGFa.amD. 0020 - 00 8D 0D 26 DC 52 CB AA-00 43 49 02 54 E3 7E D9 ....LBK..CI.DcnI 0030 - AD 6C 11 DE E7 C2 D1 3C-BD 35 9C 4D FD AE D5 4E .l.NgBA....Mm.EN 0040 - 6D 8B 42 25 B0 65 C3 B4-6D F1 E8 2C 3D 77 6D 8D m.B..eC.mah..gm. 0050 - 07 CC AB 9B DD 8B 15 0E-B3 9F 7E F6 2C C0 D1 6B .L..M.....nf..Ak 0060 - 70 73 20 4C 54 1D 87 C7-B3 95 0F 73 24 FE 69 59 `c.LD..G...c.niI 0070 - 58 7F 4F 0A E7 71 B8 DE-C5 79 A6 1C 34 D3 CC 19 HoO.ga.NEi...CL. 0080 - D9 3B EE B3 31 E0 40 F6-70 11 49 16 51 A4 1D 52 I.n..`.f`.I.A..B 0090 - 64 E7 87 5C 19 EE 3C 40-B0 BE 89 CA 5D 3D E1 02 dg.L.n.....JM.a. 00A0 - 6F 07 5E 38 4C 5A 96 FC-1B 6F 15 E0 9A 58 D9 D6 o.N.LJ.l.o.`.HIF 00B0 - D4 AE 35 66 98 BA E0 B2-72 C0 41 CB 9C 17 0E 00 D..f..`.b.AK.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1349]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -p 0 trying client command line[1350]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -p 36525 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : BE6447360E87967CD1540AB5FD17944BD2223C69AB8E71753576406961384E43 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvpeer has no cert! AL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6535BB4D32F425F84FEBD0435C3A868EE8BE749FC4997A9623A0CA3F574BC482 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 45EA676E4DF19E98F7A5782A921F32021AEB383A2A886C3D8051F768361CE485 Session-ID-ctx: Master-Key: 9B51304219B9CB0B81E0757F64155016151D1B13C717A86D38B87016587F35A2124BEB9A66C7D5A45BBE880C95123B97 TLS session ticket: 0000 - 61 6F 1F A2 80 7E E0 74-38 BB EA 25 81 9F D4 C8 ao...n`d..j...DH 0010 - 2A 8B 94 46 01 4A B7 8D-65 C9 2F 7D 64 B4 0C 54 ...F.J..eI.md..D 0020 - 00 8D BA 5F 1D FC 49 87-5F 07 7D A2 C3 34 A4 5E ...O.lI.O.m.C..N 0030 - DF 16 99 2B C3 FD 26 C7-2C B9 2E DF 27 16 77 F5 O...Cm.G...O..ge 0040 - 0C 30 45 66 2E CE E5 13-EF 14 D6 23 91 2F 84 8D ..Ef.Ne.o.F..... 0050 - 20 BB 61 4C 11 2D 57 87-C7 DD 80 E3 44 B8 79 83 ..aL..G.GM.cD.i. 0060 - 08 DE BB 3D 7C 05 8C 07-6D 04 AA 7D 71 84 DF 6B .N..l...m..ma.Ok 0070 - 9C BC 10 F6 67 79 19 81-52 E9 D8 74 32 F8 F4 FE ...fgi..BiHd.hdn 0080 - 1B 4B 87 9C 47 B7 83 46-13 50 A0 9A E7 84 E7 78 .K..G..F....g.gh 0090 - 7E 30 E9 5A 02 2E AC 23-B3 EF BF 4A B4 EA 94 DB n.iJ.....o.J.j.K 00A0 - 04 17 A9 87 AD 68 2F A8-F9 BD BF 04 0E C8 74 8C .....h..i....Hd. 00B0 - 6C 47 92 13 04 2E 8F 3A-9B 43 B3 6A F8 F9 87 00 lG.......C.jhi.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1351]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -N -p 0 trying client command line[1352]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -N -p 36601 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C34E131C6E312F71F7EA62C9199A4C3F843CE21751BF67388B73ABE306EECECF Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 81F996C1695DDAE321529701FB847748830618B4A717693EE31C6831DA6F9A6F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 3AB3C7C6E535575EE723C0237971E259C29B638440EC4DBB04CAA62201C1B9A5 Session-ID-ctx: Master-Key: 3D94AE6E74916545F3D00454C11F159585BF5A16B10701B766365A1EA1F70E77A755FC0C1386FADC826EBBE061287024 TLS session ticket: 0000 - 4E 13 D0 B6 4C 0C B1 FF-14 3F FB 74 B2 FF 65 84 N...L..o..kd.oe. 0010 - D3 D4 5A 62 AB 87 1C A7-C7 02 0D 76 88 8B D6 B5 CDJb....G..f..F. 0020 - 00 8D 4B 6C AA 00 BC 93-CB CE D3 67 7A 8E B9 66 ..Kl....KNCgj..f 0030 - 67 72 4C 94 03 AF 18 38-14 3C 2A D4 84 47 64 1E gbL........D.Gd. 0040 - CB 11 55 EB 36 13 B6 FF-B3 EB 95 D9 7F CB 08 2B K.Ek...o.k.IoK.. 0050 - D6 1A 03 93 82 0B 00 F4-F3 1B 60 86 AC BD 2B 71 F......dc.`....a 0060 - 1C DF 6A FE 3F AF 5C 4E-02 77 EA 5F C2 98 7B 12 .Ojn..LN.gjOB.k. 0070 - 06 07 99 D3 48 DE 8E 3E-51 D9 15 01 EE 21 61 13 ...CHN..AI..n.a. 0080 - B0 7C B9 96 50 8C 3D F3-A6 45 06 24 9A 18 5F 5B .l.....c.E....OK 0090 - C5 C1 E8 37 7A 47 4C DC-74 80 53 3B C2 FF CF 70 EAh.jGLLd.C.BoO` 00A0 - 0A 68 23 D6 A6 CD C4 FE-63 2A 42 00 D9 E9 CB 80 .h.F.MDnc.B.IiK. 00B0 - 8C 41 E2 25 B9 77 05 A7-8B 06 29 7B FB 84 60 00 .Ab..g.....kk.`. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1353]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 repeating test without extended master secret trying client command line[1354]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -n -p 42609 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6A122845816FD9E62EAB4CFA95D3308145674534B899CA22DAF7A380C267FB44 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0E8B1121D6D33C6BDBA80E18C69002DDFC5BD223AA877822352D2B9BFB6F3B09 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 4C143D3641D3BD0DB52CF19F760DB5C1A66809220B0B66D448C4F826E48A93B9 Session-ID-ctx: Master-Key: 0BAB30DB082B91595ADCD4E076AB2AEF903AE0C9FC6D4C5463B8A06FCCB86CFCF9D4D1C9C6794B1DC3688C641278F457 TLS session ticket: 0000 - E0 BF 06 59 95 E4 92 E3-96 9A 4B 1A D6 B4 92 BA `..I.d.c..K.F... 0010 - 36 67 D2 0F E9 4E 0B AD-2C BF DB 72 B9 B3 C4 AD .gB.iN....Kb..D. 0020 - 00 8D 69 B4 A9 83 01 E7-69 72 20 CF F4 D8 2F 4F ..i....gib.OdH.O 0030 - 6D 01 1C EB EE 53 A5 4D-68 51 E6 00 EF BF A1 57 m..knC.MhAf.o..G 0040 - A4 CC 57 0C 6A 5C 28 01-1A D4 65 8D 9E 9D 34 B5 .LG.jL...De..... 0050 - 0D DB 6B E5 22 6B 87 9C-BD 8C 0B C5 24 B7 8B 08 .Kke.k.....E.... 0060 - 65 6B CE 4A F5 02 AE 62-05 40 26 8B 31 EF 91 AB ekNJe..b.....o.. 0070 - 1B A8 9C AE D3 53 8B 99-69 70 C4 F5 D8 B1 99 A7 ....CC..i`DeH... 0080 - 51 6D 20 6D 28 27 46 01-C5 BB 3D 3C 03 BD FB 02 Am.m..F.E.....k. 0090 - 5D 2E C9 CE 83 60 99 72-6D 05 D9 84 BD 6B D1 38 M.IN.`.bm.I..kA. 00A0 - D2 37 66 CB 22 C3 B3 94-B6 6C E7 13 3D 11 98 2E B.fK.C...lg..... 00B0 - AF 1C BC 57 43 73 4D 71-28 24 7D 4F D2 F9 03 00 ...GCcMa..mOBi.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1355]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -N -p 0 repeating test without extended master secret trying client command line[1356]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -N -n -p 41689 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com SSL curve name is SECP256R1 altname = 127.0.0.1 serial number:01 Server Random : 4B2E4DE5DCC197BA352121BC36A9EC8AD25B02EA2640393AE7SSL version is TLSv1.2 782ESSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 5B3A66FD4A --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 206A4919958CE9AE5F91FC647880A2C3859CDC36596736D532B919AC968B500B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 7E206F9DFEF47D4221EE22CC6DBBDDD1F8347CB2F9C9FF45D04AB83B1A906BC8 Session-ID-ctx: Master-Key: 1E5DC520D14DFEB18447D7EE6F208C8061D1C16A20DBE531B4E2EE54130E74823ADAAAD6BD43468207FB9A8745D7D2D9 TLS session ticket: 0000 - E6 F4 53 53 30 FE 88 A1-7F 27 8E 49 11 1C 45 C4 fdCC.n..o..I..ED 0010 - 53 0D 7C 9D 98 FE 02 5B-59 17 64 42 DC 2C 86 63 C.l..n.KI.dBL..c 0020 - 00 8D C1 EA DF BA 9F E9-EC 35 65 44 EF FB 7B D6 ..AjO..il.eDokkF 0030 - 09 CA F3 59 08 57 6A EC-12 E0 F4 D5 B8 38 53 8E .JcI.Gjl.`dE..C. 0040 - 3D C7 35 DD 9C 17 00 76-72 49 F3 73 74 DB CB 5D .G.M...fbIccdKKM 0050 - 43 F4 62 88 FF 7F 03 37-D1 A7 85 FE A0 A8 2C 7E Cdb.oo..A..n...n 0060 - FC 10 24 71 8F A5 B6 BB-26 2E 2A 42 5D 0E 25 C9 l..a.......BM..I 0070 - 40 8C D1 E1 65 E9 A4 33-A7 18 AB C6 38 5E B1 77 ..Aaei.....F.N.g 0080 - D4 A0 0B D6 6F 6E 37 B7-8E ED 01 55 72 07 62 EE D..Fon...m.Eb.bn 0090 - EF D3 3C F1 F2 30 F0 46-31 3A F5 AE 43 81 C8 D9 oC.ab.`F..e.C.HI 00A0 - E4 DD E0 00 77 08 ED 65-07 4B 4D 55 19 2A 00 A9 dM`.g.me.KME.... 00B0 - 5F 77 F8 1B F7 64 80 B4-03 16 04 16 44 0C 69 00 Ogh.gd...peer has no cert! ...D.i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1357]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -p 0 repeating test without extended master secret trying client command line[1358]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -n -p 39591 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9BF19A9DE6AF3E41E4CCC3B28FDEFA80C1D77DD5E7CBECCFABADB52D58BCD812 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 78CABB9B3C5545D5AF848760E5F63B498E23D478558395A6310BBB460C2A389E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 682AD0B7D1AA089741862FFDABC1D96CC227AAC86C75AE582DEB31DC30F17D54 Session-ID-ctx: Master-Key: 35D9E4A2DC7D544264D3E615673C72916F708632B3019FF6C4EFA2939F4F107D7B858A61C45DEA85D7935324749BF245 TLS session ticket: 0000 - 55 DF D4 C4 D2 C3 E5 13-97 9F 3A 4D 96 62 BE BA EODDBCe....M.b.. 0010 - 23 24 7C 55 8B DD E5 57-F8 F0 2B 91 40 9B 77 6C ..lE.MeGh`....gl 0020 - 00 8D 13 10 D0 89 75 1D-10 CD AC F7 BD AA 11 A0 ......e..M.g.... 0030 - 32 BE 24 B8 33 DB 0F E3-F7 2D 7D 16 61 BA 88 FB .....K.cg.m.a..k 0040 - 8A BE 99 45 A2 83 AB AB-D9 62 34 C9 A9 49 E6 6C ...E....Ib.I.Ifl 0050 - 35 4F 9F AD 2F BE 12 42-82 E6 D7 0F D8 B8 90 32 .O.....B.fG.H... 0060 - 34 73 C7 E0 3C 73 D3 61-CF 0C 83 0B 86 8A D6 70 .cG`.cCaO.....F` 0070 - 36 C4 7D FE FC DD CF 96-92 32 41 A7 F2 B8 8B A9 .DmnlMO...A.b... peer has no cert! 0080 - 81 46 38 70 33 05 E8 8C-A2 F0 E6 53 6B 1D 5F 1E .F.`..h..`fCk.O. 0090 - 8F 15 60 17 B1 73 5C EA-A4 93 2C F0 F1 6B 58 1D ..`..cLj...`akH. 00A0 - 3B 64 92 D3 4E A2 F7 32-81 03 C6 8F 2A 9D 5F 64 .d.CN.g...F...Od 00B0 - 5A 55 AD 8B 72 45 A3 B9-79 20 5A F7 89 FC 6D 00 JE..bE..i.Jg.lm. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1359]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -N -p 0 repeating test without extended master secret trying client command line[1360]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -2 -N -n -p 42379 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5CC52BF32F05E91EBBF0C9A0471001A6D823258B39A0259C1A0296DDA3F96079 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4086E290ADAC6BB9D2F5CB31C4F87645130B12706C13AE627A085DA0F1FEE243 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 912C1F20A1AFF05AC27C4BDD5279021DA8646E39DB33162D213F4CDDFF8CEBD1 Session-ID-ctx: Master-Key: 29F34ACE43E59EB46D93708E969888EE854D5275B357AA293CA1D43CF10D2E28B48A8E2AE61BF6A91E8DB4895599E08F TLS session ticket: 0000 - 21 FB A5 2A 64 53 C7 36-4D BC C2 6E 55 D9 42 84 .k..dCG.M.BnEIB. 0010 - 7D D0 7E 09 ED 3A 0B 2C-06 AE 45 18 65 66 02 6F m.n.m.....E.ef.o 0020 - 00 8D E3 D0 FB 84 50 AE-6E E8 19 F4 01 BA 09 07 ..c.k...nh.d.... 0030 - 7F 79 14 2C C4 4B 27 96-DF 57 2B 23 7E 2D F6 5A oi..DK..OG..n.fJ 0040 - 07 87 62 7A 8B D0 81 F6-92 71 FF 48 EA 1C DF 99 ..bj...f.aoHj.O. 0050 - 0B 65 D3 D6 3C DB F6 0F-93 DE 63 9F 6E 8B 9B 85 .eCF.Kf..Nc.n... 0060 - 1D 14 0D E3 43 A8 4C 52-D2 8B 0E 44 C8 E1 32 31 ...cC.LBB..DHa.. 0070 - 33 80 E6 A8 2D 44 06 82-94 E5 74 4C 5F 2A 6F 48 ..f..D...edLO.oH 0080 - 11 33 E5 7E 46 44 D3 89-30 6F 29 20 02 74 B5 A3 ..enFDC..o...d.. 0090 - 0F 81 1A 78 1D E8 FF DF-1F BF A8 52 69 69 DC 47 ...h.hoO...BiiLG 00A0 - BB 49 03 01 D4 11 C0 06-32 72 18 54 71 D0 B5 B2 .I..D....b.Da... 00B0 - 2A 7D 49 E4 AE BF EF E6-12 7B D3 74 B6 81 8A 00 .mId..of.kCd.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1361]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 trying client command line[1362]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -p 38757 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C1F9C95C2D698DDD6115239C2F91B259AC362845A94FA7B2A3B06CA3D631F219 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C270D63768C8EE7CC198D798412CAE44AD4FC97087082EFE3308B6207848AFCA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: D3C10F94D1E98A5146836B6F3E0CB7769E8792DE0AFD268808416DC4B9069BA0 Session-ID-ctx: Master-Key: F8B0F346D962E3E3963E52AF0244A2968C380092C00E73829CFEC0BDAA37F22C15CC963419DEC883998DE55BBE389BFE TLS session ticket: 0000 - 64 29 A4 8C 23 12 61 78-D4 97 44 56 A9 EA 35 48 d.....ahD.DF.j.H 0010 - 41 C1 8A 38 3F 30 4B 67-16 03 FB D2 18 A5 ED D5 AA....Kg..kB..mE 0020 - 00 8D 4D A6 3A A8 CA E8-38 D8 5E 41 42 42 43 CC ..M...Jh.HNABBCL 0030 - 91 1E 6F E0 9C 84 FF C2-C5 D0 AB 3F A1 05 EA 92 ..o`..oBE.....j. 0040 - 13 08 EA D4 C9 32 BB 7D-E2 5E 81 39 1C 52 BE 7B ..jDI..mbN...B.k 0050 - A5 8A 89 69 A3 81 F4 9E-D0 DC DA 01 23 B7 1C F5 ...i..d..LJ....e 0060 - C0 36 40 94 EB 1D F8 BD-1D 42 EB D7 AB 64 BF 4C ....k.h..BkG.d.L 0070 - 61 C3 91 30 C8 4E 08 A0-F2 EE 66 FB 77 D9 8F 6F aC..HN..bnfkgI.o 0080 - 84 C9 7E 42 7A 66 73 A3-7F F8 E6 3E 48 9C 1A E3 .InBjfc.ohf.H..c 0090 - 05 D2 F1 93 58 1A F5 AA-74 1D 4E 9F 4F 4B F9 F5 .Ba.H.e.d.N.OKie 00A0 - B1 A3 0D D3 DD 41 F5 C8-F4 71 45 CF 70 7A D5 97 ...CMAeHdaEO`jE. 00B0 - 3A 7D 44 03 78 24 E2 D8-8E 42 A9 0A 3C 83 99 00 .mD.h.bH.B...... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1363]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1364]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -p 45021 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : ED07C2B5ECF1EC82DF5C1E828CAD6067BE682E2BF6534A6C336D1D96C574D3B8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 92970B8D7442B2D8F8913F955B75D684792D56F0BC0B72721AD7173BA1C1D97C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: BAD0A89C4F184108B2FBAB7F327FC366BAB21157CFD7044BC34E93C93A2A6872 Session-ID-ctx: Master-Key: B926A742DC48FEDAEE8FE2F9F6BE10A4F7824BBC750703BAE79903FA4732EBA8FF1B45454474B30A666761D498F020A6 TLS session ticket: 0000 - 4F 2D 94 1D AE E5 50 C7-8D 86 D1 86 CB 84 A8 B6 O....e.G..A.K... 0010 - B1 A6 81 74 73 4D B9 EB-52 13 44 31 1B CD FE E1 ...dcM.kB.D..Mna 0020 - 00 8D 8C 45 A3 A2 4A 4A-D2 74 71 A2 03 22 0A FA ...E..JJBda....j 0030 - D8 57 25 8B 34 0E 17 43-87 E6 45 F2 CE 6D F4 B1 HG.....C.fEbNmd. 0040 - 82 60 25 A5 A9 B2 9A 89-53 D6 0B D1 FD 90 2D F7 .`......CF.Am..g 0050 - 1E 82 82 29 2E B2 34 5B-44 52 14 FF 27 FD CA 27 .......KDB.o.mJ. 0060 - 71 E4 F3 0B 0B A0 64 FF-32 6D D9 C0 E4 59 EB 3E adc...do.mI.dIk. 0070 - 07 AC AF 4A 9E 91 67 D8-34 D5 C4 58 08 4A DF B3 ...J..gH.EDH.JO. 0080 - 1D A8 DB 71 48 88 57 24-0D 73 67 10 EF 8C 7E EF ..KaH.G..cg.o.no 0090 - 0B C3 AC 52 89 1A 97 A4-A3 ED CE 40 85 61 73 F3 .C.B.....mN..acc 00A0 - 6E 42 65 60 1A 2D 99 C9-74 93 77 71 E3 B9 E1 61 nBe`...Id.gac.aa 00B0 - DB 7E 3C 68 86 5F 7A 41-F6 50 2E 6F 58 A1 F5 00 Kn.h.OjAf..oH.e. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1365]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 trying client command line[1366]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -p 37337 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B19AACF6BAEC372462C1FEB5667019BE2EF9546BE6C1FDECB94D3F6C49A68A30 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D10D06CC53923F71B71DF38402E9C2E3EC8593310EB864660495B1612D77949F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: CA7C7EB895C2A84392641C4ECE7BE8EECB859AE2AEE7C6448B789DDED430C045 Session-ID-ctx: Master-Key: 89FE416849FE24706655A6842BCDA9063AEB62D6E91BEED8993ADD90CE46CA41A90680748C7BEFD216F63C3CEAEDB8D2 TLS session ticket: 0000 - 0C 13 B7 19 A7 0C 72 3B-F6 EF 10 CF BA F1 6E 18 ......b.fo.O.an. 0010 - 40 70 85 5C 71 78 D4 9C-84 CC 90 D7 F1 A5 55 F2 .`.LahD..L.Ga.Eb 0020 - 00 8D A8 EC F4 00 65 41-D0 80 5C E4 4C 42 ED 8E ...ld.eA..LdLBm. 0030 - B6 39 DD 3F CE 82 18 B0-90 7E 9F 56 05 ED BB B8 ..M.N....n.F.m.. 0040 - 9D CE 88 49 8F F5 79 71-0B 1F 37 23 1A 69 63 D3 .N.I.eia.....icC 0050 - 40 FD 8F 76 2F B7 4D 52-3D AF 13 90 E1 C8 4D 83 .m.f..MB....aHM. 0060 - 22 A2 E8 3C 79 C3 00 B6-5C 85 6E 76 1E C7 5D 34 ..h.iC..L.nf.GM. 0070 - F7 6C 47 DA 96 70 EC 26-57 35 C8 B9 A6 E3 CF DE glGJ.`l.G.H..cON 0080 - CD BC D1 D3 3A 28 1A BA-89 74 4B A2 DE 8F 60 F7 M.AC.....dK.N.`g 0090 - 24 6F 7F 61 04 4D B6 F5-FF 0A AD 32 D7 8A 64 E2 .ooa.M.eo...G.db 00A0 - C0 6D 18 1B 31 2A C0 76-EE 80 8B AF 7C DD EE A4 .m.....fn...lMn. 00B0 - 7E 42 3C 55 F1 17 5A 18-31 09 B1 D0 D0 E0 69 00 nB.Ea.J......`i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1367]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -N -p 0 trying client command line[1368]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -N -p 43971 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C78F0E3B4DDA6229A856F33C07FB6277FCDF4060394579F7834F05C598A6EDEB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbpeer has no cert! mExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : CDE1583E776F4C2F43258D88409A40D2CB2ADC1B4FF48387CFE7BF6D47D19AD5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 69D658D3AE3C490074DE93A71C6DF10180C6B328A6A96BFB326F8FA8F7C33727 Session-ID-ctx: Master-Key: 361224407B17104517DE294845DF7817C4A4616E29C3790E9DF2F04614BE2DC88DD80E40DFE5671BBBA2A17FAD708EB2 TLS session ticket: 0000 - 66 33 8C 54 95 62 3D 8E-59 27 92 7F 55 07 74 6A f..D.b..I..oE.dj 0010 - C8 2C 9F E3 C0 C4 68 A6-4C C4 27 BD 86 63 D8 4B H..c.Dh.LD...cHK 0020 - 00 8D 9D C2 CE 62 4E 8B-F0 B7 05 48 5C 1B F9 B0 ...BNbN.`..HL.i. 0030 - F5 22 71 3A A6 ED BE AD-68 4F 5B BC D8 25 DF 16 e.a..m..hOK.H.O. 0040 - B2 E3 14 51 64 D1 98 23-ED DC 67 97 DF C5 38 53 .c.AdA..mLg.OE.C 0050 - BD 37 53 A3 25 9B 2C 66-7C 1A 73 23 91 AA 1A B3 ..C....fl.c..... 0060 - 05 C0 5D 53 EC BF 27 79-11 AF 93 A7 E8 57 55 B7 ..MCl..i....hGE. 0070 - C1 55 A1 0F 8B 4E 7E 72-9B F0 10 A3 92 F3 74 99 AE...Nnb.`...cd. 0080 - 46 6C F3 08 94 70 32 F6-A9 84 8A 35 2C 14 49 87 Flc..`.f......I. 0090 - E2 D7 90 99 DB 9E 5F AA-98 2D E3 C1 5F 30 64 9B bG..K.O...cAO.d. 00A0 - 99 88 12 BF 93 D9 9A EA-F9 D3 72 C7 75 94 4F 69 .....I.jiCbGe.Oi 00B0 - 58 DD E0 3C 4A F5 EB 9C-FB CB 70 1D AF 51 82 00 HM`.Jek.kK`..A.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1369]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -p 0 trying client command line[1370]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -p 36117 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 27A28C52979C73E3768FE3A6CA9683AE2EA392B193478A4E90C433755AA317B6 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSpeer has no cert! L cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2A30EC7C727BF93D326D714473C134C11127CA0559421365CDF84CE4B376E7F5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 46D0985DEEF6DB8EBD7B165E46F16AC4C8168B3B30ADD9A10F1E123BFBBDCFE0 Session-ID-ctx: Master-Key: 737EF05B294B4729C10DFF4AB081FBD5104C35F2BCE928A53786B299C17CC977FF5433C91A6CCF627E093BDC9BADB683 TLS session ticket: 0000 - A1 46 9A 30 EC 7E 22 58-44 65 AC BB 87 A7 A1 A6 .F..ln.HDe...... 0010 - 38 95 9B C2 42 6D 73 CB-23 7D D0 D7 74 00 44 72 ...BBmcK.m.Gd.Db 0020 - 00 8D 73 6F 62 E3 F2 7B-3A 7A 54 B6 49 74 19 68 ..cobcbk.jD.Id.h 0030 - 55 00 E7 72 15 22 26 73-EB 3F 5A FA 67 C9 12 4D E.gb...ck.JjgI.M 0040 - 02 E1 0A E6 54 AD B8 76-E3 CC CC 78 93 F8 22 52 .a.fD..fcLLh.h.B 0050 - 03 87 E5 F4 44 CB 43 BD-DC 3F 35 28 FB 1E 84 91 ..edDKC.L...k... 0060 - 79 AF 5F 4A 15 BD 49 4F-39 79 BB BF 7E 9E 74 7E i.OJ..IO.i..n.dn 0070 - 15 26 27 9F F1 B7 C1 D6-99 AC C7 B3 73 8D 79 D5 ....a.AF..G.c.iE 0080 - 13 D2 F4 9F 3F FC C8 5C-C3 CC A5 DF 14 1F 14 B4 .Bd..lHLCL.O.... 0090 - A0 51 29 EC 78 A1 A9 39-F3 8E BB 80 03 84 80 A3 .A.lh...c....... 00A0 - DC 8A A4 2C 80 F4 6D D1-93 73 14 E8 D7 D2 8F 22 L....dmA.c.hGB.. 00B0 - 99 3D D8 49 DC BC 4A 9C-8C 35 2A 7B 71 7B 23 00 ..HIL.J....kak.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1371]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -N -p 0 trying client command line[1372]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -N -p 46041 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D6352D6869A27D34B91A0A42DB9243C0961BF153F31F9613C195FBCD719B521F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E03DEA8585A9561442F48AF0C156B03BE739BE378AF516147B7E3820624DA409 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 95B6030610CBC0123CB8AF48676BCD263937AA829045A72006A84B918A172970 Session-ID-ctx: Master-Key: 8B3FECE8B82353844D8E6D2011DB70899CEA97F5905C2966BE617BBF1379D5A82AA5DB31A14AC782A17EF1B66FD628B9 TLS session ticket: 0000 - 86 FF 4C 63 51 B4 05 67-1F 90 2D BF D0 CA 4B 28 .oLcA..g.....JK. 0010 - B0 7D C2 FF 81 98 E8 DC-12 D0 3E 4D 2E AD 47 CE .mBo..hL...M..GN 0020 - 00 8D 63 60 71 50 BF 6A-8D 1B D9 EA CC C1 7A 8A ..c`a..j..IjLAj. 0030 - 8F 9E 86 E8 F7 F7 BB 36-5C 8B 4C BA 90 88 99 73 ...hgg..L.L....c 0040 - A1 F4 15 02 5E 1C A7 C2-FA D0 AF A9 E5 29 B5 B1 .d..N..Bj...e... 0050 - 78 B3 FA 7C 35 FA 98 7F-82 67 15 E9 C9 AB 71 3A h.jl.j.o.g.iI.a. 0060 - 68 11 F7 A1 DE F9 E2 F2-D4 54 43 23 83 45 42 E1 h.g.NibbDDC..EBa 0070 - 04 F4 54 08 F0 3B 00 D1-D6 59 6D BD 64 DF 43 0A .dD.`..AFIm.dOC. 0080 - 59 0B F1 ED 41 77 0C 33-B6 AC D3 70 ED 3A 68 28 I.amAg....C`m.h. 0090 - F5 60 F7 AA D6 15 40 C8-6C 4A 59 27 6F 95 69 3E e`g.F..HlJI.o.i. 00A0 - 10 21 45 40 59 DE 40 63-BF 39 0D AA 31 EE 92 61 ..E.IN.c.....n.a 00B0 - 7B 39 C0 CB 4B F5 C0 C6-0E 4C 64 28 9D E4 F5 00 k..KKe.F.Ld..de. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1373]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -p 0 repeating test without extended master secret trying client command line[1374]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -n -p 35591 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 8DDE1E3814D1E42AFFCFD68D09A4D40BC962DF24D90845CFA7F40FEB7B09F41D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2BCD0C3B67A3C28ABDAA9F83B7F0CBD68B4BDA6D699F827B57B078780F5B115E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 4135FD838C404462E7B3528EC64F89D7D4CB2F9EA3CBAF7A2451564A4868F430 Session-ID-ctx: Master-Key: 3A6EA5050D7B302AFBA95B1F3911E3F5B899217F2AE24C1B31AF442376B232D7CD0E60473C8FA2AEAABFFEF83828761B TLS session ticket: 0000 - 7B 95 97 3E 58 1B 46 18-58 17 83 63 EE 7B 83 FE k...H.F.H..cnk.n 0010 - 04 45 87 7D 62 B2 AE 4C-98 2C E4 D4 7C A6 1B 6F .E.mb..L..dDl..o 0020 - 00 8D A7 8A 51 FF C7 F4-18 FE F8 5B 33 65 94 8C ....AoGd.nhK.e.. 0030 - D7 FB 0F B7 CB 9D B1 41-E7 64 0C 3E 9A DE 56 43 Gk..K..Agd...NFC 0040 - C8 58 48 0D 26 A7 E6 9F-39 E6 A0 A4 A1 D8 76 DC HHH...f..f...HfL 0050 - 55 3C 31 D5 60 18 1B 9F-91 6F E9 40 D3 86 7D 72 E..E`....oi.C.mb 0060 - 84 D8 13 AF 18 20 EE 8F-3A 73 D5 B4 44 AC 62 A7 .H....n..cE.D.b. 0070 - E9 7B C5 30 A9 CE A4 FF-4F 78 89 3D 26 65 40 7E ikE..N.oOh...e.n 0080 - 33 C9 53 02 1A DA 9B D9-CF 15 D0 8C 81 F0 4A 3F .IC..J.IO....`J. 0090 - 44 7B A4 37 F8 90 DF 0B-C6 54 59 DC 7A 38 A4 7C Dk..h.O.FDILj..l 00A0 - AA D3 62 04 7A 5C AF F7-8A BD FD DF 50 1E 8D FA .Cb.jL.g..mO...j 00B0 - C9 16 5E FB 1B E0 CB 0C-90 7B A3 F1 5B D9 4F 00 I.Nk.`K..k.aKIO. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1375]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -N -p 0 repeating test without extended master secret trying client command line[1376]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -N -n -p 46565 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C75E91A36D8A0EA4494E687CAD83796F29E57A417FB2469974C2CA0727B4D780 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A81AB2E355B71276898564AA1A0BE7EEA9A8A4B6E526C29A3B219D0528E2A930 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 69B886E3EC7E762D563C9AAD4C26BA942A2ACCAADCD31C93E4804C230FB62EC2 Session-ID-ctx: Master-Key: D5E85C0CC5351E3DE6F9365E7897772860A7B52B5F05B5773CEC7ECE8CA9178384717827C59C0F8A14621A7A17DDC749 TLS session ticket: 0000 - F1 EF 17 1F D8 B2 E4 64-60 95 97 E6 13 30 09 7A ao..H.dd`..f...j 0010 - A8 54 2F DE 46 14 D0 95-18 55 E6 4C 75 85 D4 C5 .D.peer has no cert! NF....EfLe.DE 0020 - 00 8D 0E 0F 0D 57 DB 73-D4 36 91 BB 34 76 A0 ED .....GKcD....f.m 0030 - 65 C0 EA BB 3A C5 30 6D-A3 02 CB E6 1D 4B 09 23 e.j..E.m..Kf.K.. 0040 - CA 8D A1 AB 19 3F A3 79-01 B2 6E EB 1A B3 C8 49 J......i..nk..HI 0050 - 6F 8E B4 28 26 B3 D0 8A-9A A3 32 54 2A 61 0C 56 o..........D.a.F 0060 - 06 FC 89 72 47 90 16 79-2B 97 FD 9A E4 C1 7E 3E .l.bG..i..m.dAn. 0070 - 4A C8 E5 D3 99 4C DF BE-9B 1F 30 32 90 FD 4F 76 JHeC.LO......mOf 0080 - 59 C1 BE 69 91 C9 13 CC-0D D2 1B 8A AD 9D 4D 5D IA.i.I.L.B....MM 0090 - B1 B8 F8 35 48 96 15 02-47 AB 0F 52 AA 26 95 14 ..h.H...G..B.... 00A0 - 0F E8 28 7C 82 33 DF 89-B8 B8 E8 55 DF 91 53 B1 .h.l..O...hEO.C. 00B0 - B5 BF D5 98 FF 0C 1E 53-A8 1F 3F 11 AA D8 CD 00 ..E.o..C.....HM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1377]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -p 0 repeating test without extended master secret trying client command line[1378]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -n -p 46679 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 7B2165BC44FDB2D2B382B46A32C1147768C4F25BE2EBD258F8903F4E5635C1E6 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8700D35FCCBC6C2D54416F1521AAB6C0043107300F6BC760FE8C90A4702054BC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: 80E38348E03EC8D141933FDDEADD458DF828A923159C29654D3305FC74640Cpeer has no cert! 35 Session-ID-ctx: Master-Key: 82DC551C5EB5E4BA7634B05F42B140AA1EB9FC172B0DC68E1DA970120CF4322B6D0A9A99A66234D458428FB6BEB3732F TLS session ticket: 0000 - EC F1 C9 75 EC 01 4C 25-64 50 4F B1 8B B7 1F 02 laIel.L.d.O..... 0010 - E5 F7 30 84 DF FB 7A C5-32 40 54 22 6D 72 DE D2 eg..OkjE..D.mbNB 0020 - 00 8D 11 28 B1 14 DA 14-C1 D7 0E 7B C6 13 50 AD ......J.AG.kF... 0030 - 64 A8 94 16 01 61 5A E4-53 71 0C CD E0 6F 8B F5 d....aJdCa.M`o.e 0040 - 00 2B 6E 9F 38 4A E8 60-BB 69 CC E0 7C 13 27 6F ..n..Jh`.iL`l..o 0050 - 71 0E C4 3A 82 94 8C 4D-36 5F 83 69 63 F1 B5 48 a.D....M.O.ica.H 0060 - 45 D8 75 85 D4 66 1C 7F-C4 0D 15 3F B8 84 05 BB EHe.Df.oD....... 0070 - BF 30 06 79 9E 30 14 6E-90 F6 19 4F 53 F4 5D 2E ...i...n.f.OCdM. 0080 - 35 1A C8 A4 60 90 20 66-53 C1 E7 91 94 D0 23 5D ..H.`..fCAg....M 0090 - 94 60 52 3B F8 C0 54 B2-F2 DB FC 7D 8D 29 90 90 .`B.h.D.bKlm.... 00A0 - B2 A1 F1 DB D0 C6 1B 84-B6 52 0A FD 6D DD 16 ED ..aK.F...B.mmM.m 00B0 - 71 7C 3A 19 1F CF F5 7B-E1 83 1A D1 ED A2 2E 00 al...Oeka..Am... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1379]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -m -2 -d -N -p 0 repeating test without extended master secret trying client command line[1380]: SuiteTest -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 -i -4 -2 -N -n -p 43197 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F7D93248BF620761C42032920D3C7B4D7C11671CBA0BC176B3820034E3CBD188 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 071AA2799CF24E826A678DE57331EDEC9FA997A7EDF2152B94EFB42B71CBA854 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Session-ID: A24F65958A99CEF774F4B57A24A33C5E6EF8D93845B49FBB8F0BD30E0B63B79E Session-ID-ctx: Master-Key: 4A70C95D9A1DE8528D88FBA027BB118E346E2255171569F840685A595EECF7D0F2FBE9732B6BF0A7F0AB6F7F36EF0EFA TLS session ticket: 0000 - F1 DC B1 A5 36 82 7A 12-CF ED 6E 08 FD 50 2B E0 aL....j.Omn.m..` 0010 - C8 B7 BE 90 94 DB AC E0-40 4E B5 56 A8 7F F7 99 H....K.`.N.F.og. 0020 - 00 8D 28 3D 4D 7F 27 EE-9C 32 C0 A1 8D 63 F6 C0 ....Mo.n.....cf. 0030 - 1D 2F 23 2C AD 70 70 F2-65 2B 6C 86 29 E8 A2 11 .....``be.l..h.. 0040 - 6E F3 BE D4 F8 3D C3 A5-CC FC DE 9A 09 1E C5 50 nc.Dh.C.LlN...E. 0050 - 03 8A 45 87 CA CD 50 76-96 1F 35 B3 66 9F 0F D0 ..E.JM.f....f... 0060 - 87 73 75 42 0B 22 EE 1F-89 F7 07 8B 76 E3 5C E4 .ceB..n..g..fcLd 0070 - E5 EA 54 0E 47 F4 8E 32-90 76 47 6A DE 16 3E BB ejD.Gd...fGjN... 0080 - 0E F9 0A 57 6A 5B C4 84-0D 18 F8 75 37 99 CD EB .i.GjKD...he..Mk 0090 - 07 6E E7 EC 0E 4B C0 CD-B3 A8 66 CA 9E 07 78 6D .ngl.K.M..fJ..hm 00A0 - 23 18 82 54 C6 7C 96 6F-4C 0D D7 3E A0 D9 1E 68 ...DFl.oL.G..I.h 00B0 - B6 98 3D 9C 06 B5 CD F3-D3 FD 36 16 AF 75 EE 00 ......McCm...en. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1381]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC trying client command line[1382]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -p 43827 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A13833B0BD0698F62C4EE7D126053A80403A582CD8F7CC6D7B0AB00324835B4B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E45C8FAF797C78BDF5D5E25076F634BB9527716100FAADEDBCC91B164CB71A94 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 1B2761A97629FCD5C7EB9AB077E353E4695C13DF8930ADFC194AC49FD44E2395 Session-ID-ctx: Master-Key: 0591E38F6101B1F856CA33267D5BEE72503EA01C9083ABDC5FC7536D2A5D066C189D16F7FB4EE475DA6702BAA2FBBC10 TLS session ticket: 0000 - B0 9B 9F D1 80 3D 86 13-18 6D 15 8E DC 1A DD 30 ...A.....m..L.M. 0010 - 0E 18 D5 F6 83 F2 59 7F-15 CD 5B 04 4F DB 2A 35 ..Ef.bIo.MK.OK.. 0020 - 00 8D B4 33 A0 B8 84 25-5D 4D 52 4F 71 16 E6 C1 ........MMBOa.fA 0030 - F1 0F 5B DD 83 E2 DC D1-13 7B 95 27 6C 2E 11 25 a.KM.bLA.k..l... 0040 - D6 67 4F A2 D6 C0 42 94-C0 BC 73 AF 1F A0 77 37 FgO.F.B...c...g. 0050 - 45 DC 4B 37 F9 E3 76 82-EC 35 B8 F4 DA A4 D2 15 ELK.icf.l..dJ.B. 0060 - 22 7E 66 9E 78 B0 81 EE-17 F1 9E 8F 37 BC B2 BD .nf.h..n.a...... 0070 - 8A 78 24 6F 88 5E 4D 9C-C0 21 E1 A6 DF 26 10 FE .h.o.NM...a.O..n 0080 - 50 D7 8A 1D 87 CE 9E D7-33 4C 4D B1 88 B7 9D 6C .G...N.G.LM....l 0090 - DA AE BF 6E 69 C7 FE 9A-FD B7 86 53 A1 B4 2D 02 J..niGn.m..C.... 00A0 - 70 C5 51 D5 8B 27 CD CA-57 AD 68 9B C0 52 16 B4 `EAE..MJG.h..B.. 00B0 - D6 19 B4 DA CE 25 D9 DD-5A 29 A4 65 FB 49 DD 00 F..JN.IMJ..ekIM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1383]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 -H defCipherList Disallow Encrypt-Then-MAC Using default cipher list for testing trying client command line[1384]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -p 46185 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C0776A905D686BB9221466699A13D7126C6DB51E89FB18BA8C950AC11222D5B2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : ADB64ED64F35B7F66AD2A245A938AC0C7EA84A14149DD9627FDD0F8B08C3D289 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: B21DB376357D34AED23F51AB345DB77750C63DB001EEA0DA6BC6A193430CBBBB Session-ID-ctx: Master-Key: 725F2F25E18F9E9D9D13A8AEAA58653A159F9927D8FEF1CC729179F9CE34A16CE0889205753A6F2645AA207A7B2BCAE0 TLS session ticket: 0000 - E2 4C B8 C2 69 CD 46 C8-B8 93 B5 C8 2B 72 F6 20 bL.BiMFH...H.bf. 0010 - C7 4E B7 99 C0 CC 07 C0-69 41 DF 83 B2 6A 20 2F GN...L..iAO..j.. 0020 - 00 8D 39 D4 B0 5E CE E8-37 EF B4 39 3C 8D 3C E0 ...D.NNh.o.....` 0030 - E0 E7 1A 26 ED D4 A7 A2-4C 6C 4C C1 8B E7 E7 6B `g..mD..LlLA.ggk 0040 - 64 30 40 E9 18 B5 26 21-69 A4 36 C3 F5 45 55 82 d..i....i..CeEE. 0050 - 89 E5 9A 14 CF D3 E4 1B-C6 40 A0 EB A5 5A 4A E9 .e..OCd.F..k.JJi 0060 - 23 D9 CD 3E 39 55 02 71-5F DA 1D 34 35 C5 E6 DF .IM..E.aOJ...EfO 0070 - 50 52 54 3A 6C 4C FC 37-F9 D0 1D 9D E1 A2 76 FB .BD.lLl.i...a.fk 0080 - 1C C2 90 FC 8A F7 A3 96-26 4B A7 E3 1D E3 C0 FF .B.l.g...K.c.c.o 0090 - 7C BF 2C BC 30 CC 00 A8-7E E6 71 D4 BD CD A6 B1 l....L..nfaD.M.. 00A0 - AF D4 0F DD F0 07 F6 6F-A6 10 90 E8 3B 23 6E 55 .D.M`.fo...h..nE 00B0 - 9E 33 0A 4B C0 E6 F7 A8-E5 96 BE C8 11 D4 42 00 ...K.fg.e..H.DB. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1385]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC trying client command line[1386]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -p 42867 -H defCipherList Using default cipher list for testing ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CC52C4DD504C83469D35B24448F96919F566697E9272EFB6622DD25B9AA1706B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 614852FFB213F47AC2CBE18A879BE3E56A03C7432CC2FCA62A04017155F1CAB7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 27E67FE28B8A4185F5BDCB1781050D65812679CF7B7FF19E0608AE127466D826 Session-ID-ctx: Master-Key: 79FA8DB3A9FA1149DD45E561A684B163215B5B853C7FECD6A299CA9862901404691CE439A47093028C263F4A5D47CE80 TLS session ticket: 0000 - 72 FB 82 AD 51 45 B8 E3-4A E6 9E 5E 85 AE 61 94 bk..AE.cJf.N..a. 0010 - 68 3A E5 3E 80 B8 B1 DA-95 5B FE D7 5B FE 13 08 h.e....J.KnGKn.. 0020 - 00 8D 6B 1B 22 24 B1 78-F2 0F 6F A1 35 3B A7 0D ..k....hb.o..... 0030 - 2F A2 7E FB 6A 32 F4 9A-7D 95 FB B9 29 C3 07 57 ..nkj.d.m.k..C.G 0040 - 6E 51 06 39 27 C5 F8 23-A8 C4 57 82 56 88 91 B3 nA...Eh..DG.F... 0050 - B0 75 A2 6D 8D C6 3E 74-45 E6 75 4A 83 F3 DE F2 .e.m.F.dEfeJ.cNb 0060 - 25 82 78 76 74 D4 F2 DB-E6 E0 6E 8A 89 4D 40 4E ..hfdDbKf`n..M.N 0070 - C8 62 F3 FA C7 22 BB 9E-F2 64 AB D7 9C 27 BA 7C HbcjG...bd.G...l 0080 - 2F FA 3A BC 13 B4 3F 8D-82 DE A8 30 8A 78 C0 10 .j.......N...h.. 0090 - 41 87 01 D7 99 F5 91 69-C5 AF A5 9E DD 01 8F 1C A..G.e.iE...M... 00A0 - FD 1B 99 E0 35 A1 88 84-06 9F 55 91 57 04 73 7A m..`......E.G.cj 00B0 - 63 55 93 E0 32 41 65 B8-A2 09 A7 26 F6 46 46 00 cE.`.Ae.....fFF. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1387]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 0 Disallow Encrypt-Then-MAC trying client command line[1388]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -N -p 38401 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com SSL signature algorithm is SHA256 altname = 127.0.0.1 SSL curve name is SECP256R1 serial number:01 Server Random : 0B63SSL version is TLSv1.2 135D2BE28D6DSSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 D607SSL signature algorithm is SHA256 105ESSL curve name is SECP256R1 D39E9E3051C935CA9E5D3A63186EFE12A3A7A5B3 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5883452551D86EDFDB3DB93516C9C1ED2DE9E455221AE170A703852736CF3BB8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: D8B88B4C17F8B0FF79F44D01FCB6284A2E1C05BEC388B5AE833724836EE5AE01 Session-ID-ctx: Master-Key: 79670A9FB27CA4A163E34EDBC2B53039676606CD2C96933E9DBE696C6FDCB9FA0B2CC2B1D5DE683CD0FB31F838EEDCA7 TLS session ticket: 0000 - 1C CB 92 9B F2 50 48 FF-FD BB 52 FD 94 5D 2E 02 .K..b.Hom.Bm.M.. 0010 - 5C 9D 42 35 12 77 23 EE-4C 14 44 A0 D8 E3 AB 1C L.B..g.nL.D.Hc.. 0020 - 00 8D F3 5E 81 25 55 2A-83 71 9F 06 B7 18 C7 D7 ..cN..E..a....GG 0030 - 69 C9 24 53 DD E7 3A B6-5D F6 2E CF DE 21 A9 72 iI.CMg..Mf.ON..b 0040 - 39 28 08 02 66 30 E1 2D-B0 3B DF 10 C6 7D 4B B8 ....f.a...O.FmK. 0050 - 89 05 88 53 BB 22 57 15-4E B2 34 BB 71 42 63 FA ...C..G.N...aBcj 0060 - 06 E1 23 38 BD 27 1A 09-EE 92 DE D3 70 4F B2 C1 .a......n.NC`O.A 0070 - 71 04 6E 8B 8E 5E DB 37-14 B8 56 2A B4 87 D0 7C a.n..NK...F....l 0080 - 5E D0 FB DC A2 98 D8 F6-70 B9 37 7E 07 CC 82 04 N.kL..Hf`..n.L.. 0090 - 94 1F 7F 22 83 DB BE D0-12 D2 A1 98 B2 3D 73 4F ..o..K...B....cO 00A0 - 41 0A 84 98 E9 EA 35 53-8B 3E 6C FD 1E D8 C4 27 A...ij.C..lm.HD. 00B0 - 31 26 B4 EA EE 4C C8 8B-8D 4D 1F 0B 88 02 4B 00 ...jnLH..M....K.peer has no cert! 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1389]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -p 0 Disallow Encrypt-Then-MAC trying client command line[1390]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -p 44371 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F07AD6E31176F4576836FC3FB3DD979ED94E0F8CFDFEFD365AA76224D52EB680 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1C27CE26F3242C618FBC693B658BD0205DF27F28C41F51CCB0900369B9EA29F5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: B9B0E8CF60A514C1168F9E0B1CE3C0B69E4F1B93C279A2C71B373ACBFFC29081 Session-ID-ctx: Master-Key: A26DD706B7C1725D87D56056A60E8BDA9C1D5E6BD97416A1D088D0210CE83BB39134E984A207758254968F825EC1100F TLS session ticket: 0000 - 00 9F 74 20 77 F5 BD 4B-71 A6 1C 4D 62 D8 55 9A ..d.ge.Ka..MbHE. 0010 - 48 C3 19 7C AA 54 66 75-35 A1 57 9F 3E DA 90 63 HC.l.Dfe..G..J.c 0020 - 00 8D 41 0F 91 97 EF FC-2B 12 3D A6 CA B0 DB D4 ..A...ol....J.KD 0030 - D8 E3 61 75 96 64 F6 88-8F 3A C7 B5 F0 B8 25 8D Hcae.df...G.`... 0040 - DC D7 76 0D B2 C4 BB 72-88 58 AF BA 42 07 60 BF LGf..D.b.H..B.`. 0050 - C8 B6 F3 B0 B0 B8 7D 6B-BD 83 CD 10 B2 A6 7E 63 H.c...mk..M...nc 0060 - 2B D6 92 E6 DC 9D 2E A6-E5 45 14 33 9A 3C 48 85 .F.fL...eE....H. 0070 - 8F F6 22 A9 3F 73 F6 26-15 54 9B 3C 7F 9peer has no cert! 9 0C 73 .f...cf..D..o..c 0080 - 3C 5F 13 B2 F1 CD 8E 8F-31 D0 07 9E 13 3E A7 E2 .O..aM.........b 0090 - B6 FC 2E 65 01 58 7E 89-EC DE 89 5C 95 E5 E3 CE .l.e.Hn.lN.L.ecN 00A0 - 6F 57 71 FC 6E 82 E6 74-60 7B AB C4 9A 05 B2 32 oGaln.fd`k.D.... 00B0 - FD D9 33 E4 08 3B 25 B8-23 86 A5 57 02 71 BE 00 mI.d.......G.a.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1391]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -N -p 0 Disallow Encrypt-Then-MAC trying client command line[1392]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -N -p 41473 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F130DECE3F27D5C9731EE96A4E2059E87CD1B246F70261379A1FFEAE87486BFC Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F3EB2A4D9566C73536ACCC5A3D266236396B422632EB8262B8CE6CEC1E8070F6 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: CCC2006EAEB69205EB91ED51E332309BF3D89D478D0C88619B55E2113290A1DE Session-ID-ctx: Master-Key: E1308AE01F07EC7A6E7C6232DD9E2B7AF76E9FF96610A4B885D12A51E4E218466A96A93C96D7F8DD55EE58816C6DCB27 TLS session ticket: 0000 - 59 B5 8E 4A 23 4A 77 A3-57 A1 BD 17 C5 06 58 66 I..J.Jg.G...E.Hf 0010 - 11 0F 24 B7 B9 3D DD 5F-06 8F 21 37 67 E5 6F 97 ......MO....geo. 0020 - 00 8D B9 D4 B8 76 18 83-3B 3D 6D 13 26 AE 1D A9 ...D.f....m..... 0030 - 62 66 B3 17 2E 9C 6B F2-2C D5 30 1A 1E 99 76 06 bf....kb.E....f. 0040 - 08 20 F6 F1 DC 8E 5E C8-84 54 B0 0E CB 40 71 76 ..faL.NH.D..K.af 0050 - D2 A9 F0 49 9D 83 03 A9-EA F9 BF C0 DB 9D E8 D2 B.`I....ji..K.hB 0060 - 24 96 8F D9 30 BE C5 00-5D 0C E4 E5 C1 00 EA 3A ...I..E.M.deA.j. 0070 - 32 DB 21 EE A8 3D 7C DA-B6 5A 44 FB 20 38 0E 11 .K.n..lJ.JDk.... 0080 - BF 20 FE 16 4F 01 61 50-40 46 3B 0E 39 FF 90 71 ..n.O.a..F...o.a 0090 - EE 5E A3 37 C4 C8 87 10-D8 1F 36 0E 91 A8 7B 2E nN..DH..H.....k. 00A0 - 70 BD 9F 17 AD FF AA 3F-D0 C9 C9 D6 AC BE 36 6F `....o...IIF...o 00B0 - 38 0D ED 71 F9 42 75 B0-0D EE 0D 7B 8A B3 C1 00 ..maiBe..n.k..A. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1393]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1394]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -n -p 38741 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2E07976FD29F872EAADED725A4C04B021BC3F9ADAEACBBDC8E3BED08D1AC4E98 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8742CFAD6A8FFC614580EB4EFCBF15E971C3BA7EE59C6C9409E80ECFDCBC840C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 355EEE4ED2782C9A251D1EDDA78A314A35EBB2EFB8E643B0F34A32CFDA2A792C Session-ID-ctx: Master-Key: 53ECCEF1E44FD07A6F0FC347D553C89A0881674119979AA8CCE9461EBA80514954E991985C8D515AB342D942DDC1DC3B TLS session ticket: 0000 - 09 64 3A 80 2D F5 DD 6C-42 FC 8B A5 30 5D 7F 60 .d...eMlBl...Mo` 0010 - 0F C5 54 BE D6 3E C4 65-F6 A8 92 52 AE 00 29 13 .ED.F.Def..B.... 0020 - 00 8D A1 18 E0 97 F0 E2-DB 7E C2 E8 F2 8B AF D1 ....`.`bKnBhb..A 0030 - 40 FA 6F BF 0F 2F 51 CF-AA EA BA F3 39 91 E8 6C .jo...AO.j.c..hl 0040 - 7E AA 7E 47 13 91 4B 8E-10 68 E8 A8 9E 56 45 96 n.nG..K..hh..FE. 0050 - 28 99 2C BB 8B BE AC 1A-FF 59 F3 63 74 58 08 22 ........oIccdH.. 0060 - 4D 77 96 2C 5F A5 6B 11-B3 48 52 C2 86 6A 88 08 Mg..O.k..HBB.j.. 0070 - 57 D2 89 72 90 8F EB 61-BB 3C A7 EF 87 2E 89 00 GB.b..ka...o.... 0080 - C8 B3 43 5A 3B CA 3B CE-13 DC 8D A9 ED 1C E3 F2 H.CJ.J.N.L..m.cb 0090 - 1B F0 C2 70 4D 8E 52 DA-DF 74 F0 DD 72 83 7B FC .`B`M.BJOd`Mb.kl 00A0 - 46 E5 DC BA C2 DE 86 55-F4 85 D1 35 5D 0A 5B E6 FeL.BN.Ed.A.M.Kf 00B0 - 8A B3 6C 0F BE E7 CB 29-CB 8B 2B 1E 8B 2D 5B 00 ..l..gK.K.....K. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1395]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1396]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -N -n -p 45789 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3A2F9EC4DFFB06163FE8A4711B2050C6492725A473FDE068FEC8EEDA0FD3796C Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB0peer has no cert! 1vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 75E5D41C49F731BA8208A8CEEF0A5EF88A77CF8A200EF32C492B88FE383C19E7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 2FD278E574E540E418BE20D7DC6E3F77D783B471F5FB62C5752EA4E3AC51CC58 Session-ID-ctx: Master-Key: D8EB045E934B8D43B06E4D283EE2DAF6D9D4AC09D5B317A670B7C8898367D738F9E9E5918349874E3FF8076A7073F690 TLS session ticket: 0000 - AD 90 E7 F7 F7 74 23 92-7A 11 28 EE 8D A8 41 A6 ..gggd..j..n..A. 0010 - AD 69 1B C1 A6 1A E7 BD-98 3C 7E 76 72 DA 18 19 .i.A..g...nfbJ.. 0020 - 00 8D B2 60 9D 93 55 8E-D5 85 9D A1 89 04 A2 E7 ...`..E.E......g 0030 - 79 41 0A E6 D4 82 8C 36-E4 B8 7D D3 7E 98 56 47 iA.fD...d.mCn.FG 0040 - 7E D3 9E 02 AE D7 A0 9D-8D 1F 77 F6 AE 3F F0 A9 nC...G....gf..`. 0050 - EE 03 AE 7C D5 4D A0 FD-21 53 7F 36 9D CF 63 E6 n..lEM.m.Co..Ocf 0060 - 71 2F 5F A0 C4 49 BA 30-69 C2 0D 04 BE 8D B4 BE a.O.DI..iB...... 0070 - 2E 6F 24 ED 26 2E DC C8-89 39 93 A0 A9 D9 FB 90 .o.m..LH.....Ik. 0080 - 56 D5 2F A2 6D DE 9A 76-AC 49 FD AF F2 C1 B5 B5 FE..mN.f.Im.bA.. 0090 - 29 F2 1D 6F 8F 52 86 FD-9D 7C 77 97 A4 04 8A 14 .b.o.B.m.lg..... 00A0 - 6D 89 EA F1 BE CD 27 76-6A 6D 86 DC 82 48 EE CA m.ja.M.fjm.L.HnJ 00B0 - D0 A5 DE 38 71 F8 41 A8-BF 07 82 A1 7E D1 7D 00 ..N.ahA.....nAm. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1397]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1398]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -n -p 38583 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E7A42F429BA534BC902C58C62CB901F8CC16ADAC877E9A77E3BCED13DB460F45 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xzpeer has no cert! /X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2F553D41DAA45BF9D9135C99A9EBC97C64E92F928CBCDEBCED91C69FE965F352 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: BAA0813CF687E87843487E3C5FA3B4921D6FBFCF271C651628BA0C9477288E9C Session-ID-ctx: Master-Key: C0FE1EC76B668C5FC1A713ABF99A9D3FFB2EC2C5C0C04963095B1598F957A7A82FFFFCDECAC51215390BC94677CD4210 TLS session ticket: 0000 - 0A A3 E9 CC C7 C0 88 2E-27 27 16 42 15 2A 9F 54 ..iLG......B...D 0010 - 8D C0 B4 7C D6 16 A0 5F-51 B2 3E ED 8F 49 28 3C ...lF..OA..m.I.. 0020 - 00 8D C1 FC 67 22 5B C9-DF C4 9D 5F DA 00 51 C0 ..Alg.KIOD.OJ.A. 0030 - DF AD 6C 88 47 7C 3F 43-8E 02 03 99 B4 48 50 90 O.l.Gl.C.....H.. 0040 - CA 5E 7D 67 AB 9E E6 12-6C 3F 00 A6 AD 6C 1C EA JNmg..f.l....l.j 0050 - B0 03 43 11 B1 EA F3 1D-6B 48 83 37 BA 8E 7D F2 ..C..jc.kH....mb 0060 - 61 64 ED B6 A2 64 97 DD-88 D4 7A 84 09 7E E4 5A adm..d.M.Dj..ndJ 0070 - 1F B2 B3 E9 C5 8A 3C A4-91 3F EB CE D3 99 E6 4D ...iE.....kNC.fM 0080 - 74 46 63 C0 DF 04 1A 0A-7B 24 28 E7 2A 6E 46 EC dFc.O...k..g.nFl 0090 - B3 CE 76 35 B0 29 29 C4-49 CA 4A 7C 55 22 07 3F .Nf....DIJJlE... 00A0 - F5 6C D1 18 0B 73 46 75-68 ED 19 E8 DC 7C A4 78 elA..cFehm.hLl.h 00B0 - 19 15 FE F9 18 43 ED E9-3A 50 DF 3F C2 FE 30 00 ..ni.Cmi..O.Bn.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1399]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -N -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1400]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -N -n -p 46305 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 29B0CD30B0716A780EDCB615AEB094D0B97BD4BDFED00B58B7EE092040EABAFA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F739CE8273ABDF970B6B4D8A15FEF41C9310D745B79221AA3FB53211D80E2F2B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: A13015DD687AE68DBD29C5B228CBAFE4F4E83E1E77DDA23D670E588EED1D57B4 Session-ID-ctx: Master-Key: 8CB1B5B5AE621DF60E2A4FAB50E00B6E6061ABC77F0D4F09827C1381ADA3A751D84D2ED629108EDF10B59A260D384777 TLS session ticket: 0000 - D7 BE A3 FE 60 C2 3B D5-BB 5F C2 D1 D5 C3 A3 6A G..n`B.E.OBAEC.j 0010 - C0 1B 5D 06 F2 B0 BF 53-D1 63 9C 5D 4F 2D 26 AA ..M.b..CAc.MO... 0020 - 00 8D 5F C2 19 9E 9B 9F-9D D2 FC DE AA 27 FD 11 ..OB.....BlN..m. 0030 - 95 D1 F2 87 9C FF 49 0B-7D F4 18 13 93 0C BB 14 .Ab..oI.md...... 0040 - D5 30 90 FE 61 E7 35 E6-8E 09 02 B6 7F 04 5E DC E..nag.f....o.NL 0050 - 70 C0 27 D6 92 05 22 E2-D1 9E 51 57 76 58 EE CF `..F...bA.AGfHnO 0060 - 2E 5E 0F E3 AC E6 25 09-33 4E F8 C0 43 86 2F C1 .N.c.f...Nh.C..A 0070 - 90 3C D7 B9 83 3B B3 DB-C6 AC 03 D1 59 AC 92 50 ..G....KF..AI... 0080 - 94 08 06 39 14 30 A8 DE-86 D1 16 F4 4B 48 77 D9 .......N.A.dKHgI 0090 - 5F 52 2F 97 D9 E9 69 E6-14 65 51 32 D5 5E 65 13 OB..Iiif.eA.ENe. 00A0 - DB 3C EE BB 39 7F 01 F0-A6 AB E5 E9 03 7F B2 6F K.n..o.`..ei.o.o 00B0 - 9D 97 00 20 B8 BA C0 C0-9B A7 43 AB 33 6A 67 00 ..........C..jg. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1401]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -p 0 trying client command line[1402]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 33543 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : CEB79C52E187354BFD6DB2E0D17A1D3A2CDA736834E2D66F35193652DD992774 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 917AAAE2B433FFE8B582F9CC3C07501E97831D7394D4B15524B2CBF0FC9E506C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 4D35BC0E69926DBAAE3BAD768F496B16B3F3D508F3F7725D5133925A89639E63 Session-ID-ctx: Master-Key: 23C669DA71E5EBB51AEE7E169CE4A9E28B3BA4687EB1C3D36445881DB6C581D43378357E2D32C02D92003D244F477479 TLS session ticket: 0000 - 8D B9 F2 54 93 EC D4 10-B8 46 E7 2C 19 52 EF 22 ..bD.lD..Fg..Bo. 0010 - A0 02 95 2B 6E 3A 8C B1-AA E6 E0 11 56 4C E2 E0 ....n....f`.FLb` 0020 - 00 8D 53 61 92 9E 20 BC-F4 52 0A 57 FD C1 E3 9C ..Ca....dB.GmAc. 0030 - 2E B0 96 34 48 32 56 A2-65 98 87 3E 82 CD 70 60 ....H.F.e....M`` 0040 - 86 EE 94 84 1E DA EF F1-17 1D BC C5 FB 4D D0 7C .n...Joa...EkM.l 0050 - B9 EC 0C 44 19 E3 9C 06-64 37 A9 5C F5 4D 49 3D .l.D.c..d..LeMI. 0060 - AC BB 69 E3 4D 81 62 E0-1B 28 6E 3E 1D E4 82 CC ..icM.b`..n..d.L 0070 - BD 3A 93 C9 82 C2 BD 2B-C1 3F D7 6C A0 43 EC EA ...I.B..A.Gl.Clj 0080 - 46 A4 49 01 0A DB A3 B0-0E 92 38 DD 94 DB 73 5A F.I..K.....M.KcJ 0090 - 06 94 8A DB A0 E0 14 1D-7F 26 31 0F 39 40 67 0C ...K.`..o.....g. 00A0 - 8D 37 E1 92 A6 C4 AE 50-E1 08 13 B5 5F BE 01 4F ..a..D..a...O..O 00B0 - D9 19 76 AE 9E DF 13 78-43 C0 0D A7 4A CF BF 00 I.f..O.hC...JO.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1403]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1404]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 33057 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 SSL version is TLSv1.2 Server Random : F4SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 4ESSL curve name is SECP256R1 4847686416E268A222DEC80B873E284413D91C339049368B90FBE1E861C3 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BFFA4385B5260174398AED2A0A480808F6F9594EB0D6FB6C85C5E02EF4E8A820 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 0FF8FCA3D2EE9DF53B6AF33F415E1980480EFF38715EA9AFBCB9A5E0B413B5A6 Session-ID-ctx: Master-Key: 42CEAFBC86ACB748E50B0F9AA5B1E48B1DD13A002C62263BEC90A13A7B18E62A22C55CCDBAD0BC96F161615FC7AE116F TLS session ticket: 0000 - F3 7D 32 26 7D 5E D3 38-86 AB A9 47 28 DB C6 26 cm..mNC....G.KF. 0010 - 1E A2 E7 78 1C 7C A4 DA-87 39 32 DC AF 0D F8 09 ..gh.l.J...L..h. 0020 - 00 8D 59 AA 43 EB 5B 08-99 E4 D6 6D AE 7F 7D 17 ..I.CkK..dFm.om. 0030 - 0B 62 9F ED F0 BC 26 24-6A E5 15 9B 10 76 9F AB .b.m`...je...f.. 0040 - 41 1B 13 63 A8 9A 3A 7E-AD 1F EE BB 93 EF D6 99 A..c...n..n..oF. 0050 - FB 84 13 62 48 32 87 17-4F 69 95 04 E3 51 D0 D4 k..bH...Oi..cA.D 0060 - 64 A7 E2 FB 16 84 F8 55-18 74 50 AD 87 BA CD 5C d.bk..hE.d....ML 0070 - D2 4A 5E 77 BA 67 D7 4A-6D 86 55 88 CC 4F 02 45 BJNg.gGJm.E.LO.E 0080 - B9 30 68 A4 9A 64 5D 62-DD 19 29 D9 D7 E1 51 6E ..h..dMbM..IGaAn 0090 - 7D B7 B3 38 A7 B2 E2 BE-85 79 2F 60 67 90 17 EE m.....b..i.`g..n 00A0 - 01 65 17 24 2C F9 B5 36-2F 7E D6 2B F8 A6 D8 4B .e...i...nF.h.HK 00B0 - 4B 88 FE A2 04 13 17 18-E3 5D 97 4F 90 83 D4 00 K.n.....cM.O..D. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1405]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -p 0 trying client command line[1406]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 37211 -H defCipherList Disallow Encrypt-Then-MAC Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 16A586848E5D22B4538EAC4A575B38FAB80B9DBE37109105CD3E3979B3F2EE87 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7CBB4626DB856904E5F1824DB5F283109B48D1F8B7E525678706AB9E71547F1E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 6DE8A8830DEADB00B7883F3D461887C7FCC3AAB4AD0E44FEF7ABA2E6DD9DD7B3 Session-ID-ctx: Master-Key: 1DC68C508EE217D8F90B8687F3A173F989ABFC5FCAFB67580A0B3E51353884DBA5F91950F9BF742273EA50B18657D3C7 TLS session ticket: 0000 - 2A D7 B7 5D 19 4A B0 98-1F 2A 77 F5 31 DF A3 4C .G.M.J....ge.O.L 0010 - C6 D8 8E A7 08 D7 A6 B7-6E 22 F0 FD 54 96 AB D7 FH...G..n.`mD..G 0020 - 00 8D 24 32 D8 63 D9 CB-9B DB E6 33 A4 CF EF B6 ....HcIK.Kf..Oo. 0030 - 96 6D C6 88 BB 5B 83 35-7E 64 E5 E6 2C FE 86 3D .mF..K..ndef.n.. 0040 - 9D 8C D0 47 BC 0F 4D 45-61 93 89 CC C8 DC 77 07 ...G..MEa..LHLg. 0050 - 70 8E CA DC B7 A0 95 3F-C0 33 1C 7C FE 23 CC 98 `.JL.......ln.L. 0060 - E2 8E A7 B5 CD 5F C0 E7-BD 6F 59 9A 41 96 60 89 b...MO.g.oI.A.`. 0070 - 4B 74 10 CE C4 78 C5 08-84 70 DC A6 A7 8F D4 21 Kd.NDhE..`L...D. 0080 - FC C1 A8 70 78 A0 61 B7-FE 63 AD 38 62 86 FB 76 lA.`h.a.nc..b.kf 0090 - C1 D1 15 06 C9 27 FC 34-0A 7F 38 62 A9 BB D6 89 AA..I.l..o.b..F. 00A0 - 6C 73 58 DD DB 4C ED AA-4C 1B 10 12 31 83 8A 8A lcHMKLm.L....... 00B0 - 71 2A 63 7F C1 74 AD FE-B2 7F 6B 66 86 C6 7C 00 a.coAd.n.okf.Fl. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1407]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -N -p 0 trying client command line[1408]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 35907 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 7374ED471608A23658DFF2041004B1D8F3F12724E2DF1F0580DAC003E3630F5D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 29E522E7CB0018E30B5A539A1AD231F6492D80EE5E6CB492F5B273CCEF7104DA SSL-Session: Protocol : TLSv1.peer has no cert! 2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 3A164B50FA75B571757666D9FF6ED368A685DA997C13E119F71A646A0B156338 Session-ID-ctx: Master-Key: 6A4F54AF4F867EE39D7DDDB7A1391C87A36AD3144D0DC86569489DF74548D4C0773A6B992BDE5C2F4AF28928E411072C TLS session ticket: 0000 - ED 4E D4 F4 35 C2 3D 96-56 BD 49 D0 05 CE 26 36 mNDd.B..F.I..N.. 0010 - 86 39 9B 76 7D DE 01 C6-27 01 0C 19 6F 70 3A D8 ...fmN.F....o`.H 0020 - 00 8D FC D1 E8 D7 BD 7C-F8 97 88 14 C2 6D 46 83 ..lAhG.lh...BmF. 0030 - 3F 68 68 8D C2 3D 3B 24-E9 65 0E F6 6F 1A 31 34 .hh.B...ie.fo... 0040 - 0A 2F DD 1B DB 8E 9B D0-37 60 F6 FF F3 E4 67 C6 ..M.K....`focdgF 0050 - 67 FA B2 AE 77 BE 5B 14-BF EE 10 6F 2E 3C 92 36 gj..g.K..n.o.... 0060 - AB B6 53 A3 19 27 9D 35-57 C2 BF 33 20 B2 2B 4B ..C.....GB.....K 0070 - 56 62 75 F0 3F 45 CA D0-90 3E B0 57 21 3E A8 BA Fbe`.EJ....G.... 0080 - F7 AD 80 81 25 FF 0B 59-C9 39 25 01 D3 DE 69 03 g....o.II...CNi. 0090 - 38 6D C4 3A 2F 31 E7 92-DC E1 A5 DD 87 7D 8F F8 .mD...g.La.M.m.h 00A0 - 21 76 1B 6B 50 44 79 90-9A 47 B2 31 57 23 16 0A .f.k.Di..G..G... 00B0 - AE 39 48 F5 60 42 17 9A-75 C8 41 D3 3E BA 11 00 ..He`B..eHAC.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1409]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -d -p 0 trying client command line[1410]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 40215 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2085B1A1587C673EA6B99A5996B9DCF97F558728D6C53E28EC791B3E8ADB60A5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10peer has no cert! t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F3138F38F5CD0A0CA46FBFC85B6DBA148379DF5279E8C31E759B2A4A2E545072 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 9AE8AECD9DFD592D377CE5FCA083023A39145F6231883A5A6BFDE5F75AB4015E Session-ID-ctx: Master-Key: AC556B66AC603A6D3CE5F7EB33DA9B5CCF010A426F2B2C1DB6C947AC5371C5374F41444B0590940FA95EA7BE87D32D5D TLS session ticket: 0000 - 21 B2 D5 B9 36 81 EB CD-F8 FA CE 56 1C F5 7E B6 ..E...kMhjNF.en. 0010 - 7A 0F F3 44 70 D1 D0 72-BC 62 23 96 6A F8 1E D3 j.cD`A.b.b..jh.C 0020 - 00 8D 21 7E 5B 61 61 E1-D1 A2 19 42 3C 3D DE 2B ...nKaaaA..B..N. 0030 - ED 99 E4 87 D5 11 04 B7-80 51 A6 B5 8D 66 9A 63 m.d.E....A...f.c 0040 - 00 EA 8B 9B EE CD C7 F9-18 AE 60 1D BD 25 71 3D .j..nMGi..`...a. 0050 - B6 87 AF 5E DB 15 94 0F-93 FC F6 28 1B 29 F1 21 ...NK....lf...a. 0060 - 5A 4C BB DE 5A 0B 19 26-85 7C BF 29 EF D0 DC F6 JL.NJ....l..o.Lf 0070 - CA 58 6D 89 85 39 94 12-E3 03 B1 12 BC CB 60 D5 JHm.....c....K`E 0080 - E1 32 1F 4C D8 D8 5B 14-F7 D1 F4 A0 46 37 81 5D a..LHHK.gAd.F..M 0090 - 1F BF 46 CF 7F A3 6F 30-C0 E7 BB 01 5F 8E 09 EA ..FOo.o..g..O..j 00A0 - 79 B2 5C 2B 33 BC 36 CF-BF 29 8E 80 F0 10 58 DE i.L....O....`.HN 00B0 - E2 45 87 43 8A DC 76 CB-06 72 1C 68 82 2B 71 00 bE.C.LfK.b.h..a. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1411]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -d -N -p 0 trying client command line[1412]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 39771 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F168A12B96D1D422F54554CBFA88A0CB9BD1C9ADFC3C19569E3FD606648E4346 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : BBF9D57FC11B6602297EE5C3E713DE3447D025E77FBE5BEC491B99F347BD3870 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: F1A0C5F121B547F50DC570C3F055C2A662063A2002F566F2226706031CB722F5 Session-ID-ctx: Master-Key: E07A9E0D276CD3A3ED7D41D5D3EF2456745DC8F6ACBF7A14603893EED0FA6336A8844D2CE78E819FF69F4893B4A330AA TLS session ticket: 0000 - 05 E4 46 42 31 15 00 C6-F3 E1 6B 74 55 71 52 1E .dFB...FcakdEaB. 0010 - 53 4C 47 E7 18 8A E5 25-FC 4F C1 15 8B 7D 8C 40 CLGg..e.lOA..m.. 0020 - 00 8D 62 1B 90 5A 29 0D-EE F9 21 DB F5 7B 5E AE ..b..J..ni.KekN. 0030 - E4 7A 9D 55 E6 58 02 9E-80 D8 C8 E9 76 FC 80 0B dj.EfH...HHifl.. 0040 - B3 C2 3A 9F 1A 6E 84 C9-04 A0 56 89 2E C2 62 17 .B...n.I..F..Bb. 0050 - 68 CE 2A E3 95 D7 6B 31-A1 8C 13 52 E2 B8 96 BF hN.c.Gk....Bb... 0060 - 52 67 98 AD 47 40 30 41-03 BD 5E A8 FC 1C 70 54 Bg..G..A..N.l.`D 0070 - 4A 43 DF 55 D7 26 93 36-39 90 D0 CE 40 C0 40 21 JCOEG......N.... 0080 - 89 58 5D 7D 1F 51 68 69-63 50 94 CD B6 8F 77 CF .HMm.Ahic..M..gO 0090 - F6 B7 20 08 21 A9 F9 F3-9E 36 12 BA 5A D0 1C E1 f.....ic....J..a 00A0 - F9 90 6D 64 F9 DC BF D9-B5 16 B5 32 1B CD 20 16 i.mdiL.I.....M.. 00B0 - 71 EA 3B 8D 62 B5 6A BC-33 E5 19 38 A7 30 7D 00 aj..b.j..e....m. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1413]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -p 0 repeating test without extended master secret trying client command line[1414]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -n -p 44325 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B5F60D8E7EF2B53B303B02Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 03 altname = example.com altname = 127.0.0.1 BE78C1 serial number:01 D234A75A05E8DFB1E2FB2292D3494DD94E SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 012BA1C461059D7AA947B85D8272677036C879901DD1903F82DFBE710003788D SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 2F5DD6E6D1DA2FFE427B977936D94EDE25C51EBCBF2D78386EA78F7B253EFA04 Session-ID-ctx: Master-Key: 53149A791E3C82F2AAD1975B8B3D332F6D858F36ABD34AD190C2C1C91476622250A3557397176657DEF82503BCB3538D TLS session ticket: 0000 - 64 AC 17 6D F3 35 6A 16-05 D6 B4 4A 90 6B 63 6A d..mc.j..F.J.kcj 0010 - 84 4F FF 31 3D B3 1F ED-CB 12 C2 CB F5 DC 7E 19 .Oo....mK.BKeLn. 0020 - 00 8D 77 D6 44 2C 56 10-A0 64 97 97 E5 01 91 79 ..gFD.F..d..e..i 0030 - C1 78 63 01 69 A9 47 4E-FB 2D 45 D6 13 2A 4A AD Ahc.i.GNk.EF..J. 0040 - 23 C4 DC 23 76 64 A2 80-24 16 21 08 6B F6 00 0E .DL.fd......kf.. 0050 - 34 1A 8E 37 07 17 D1 5D-51 88 C3 44 BD E7 AF 04 ......AMA.CD.g.. 0060 - 0A F8 3E 8E 47 B7 2F B6-8C 2D C3 87 BF 20 ED 90 .h..G.....C...m. 0070 - A2 84 5B F8 3E 9A 83 70-1E DC 55 1A 7A D6 67 D1 ..Kh...`.LE.jFgA 0080 - 87 0D 97 A4 C4 4F AA E4-0A 03 D7 19 FC 10 59 30 ....DO.d..G.l.I. 0090 - 5C 9D 3B DA 6F 72 3E 64-AF AE 3F 62 08 EA AA 1E L..Job.d...b.j.. 00A0 - D6 3D 5B E5 A0 F7 D5 2D-11 10 4F 58 9C 04 32 C0 F.Ke.gE...OH.... 00B0 - DC D0 35 FC 23 EE EA C2-9C 39 FD EA 28 E5 8C 00 L..l.njB..mj.e.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1415]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -N -p 0 repeating test without extended master secret trying client command line[1416]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -n -p 34013 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 0C01184FC5D3FBE77556E36EF669D2CC052E6E9C8C947DF6D8B90DF0B99351B7 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is Speer has no cert! HA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 85DD3354D5D80ED1BA35C7CDFD9482D8022028885AB8CA88CB4C3F0B04385DA1 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 263CE553A288E889CABB7237CB64841298E68B7766935C582F510851B96F2F0A Session-ID-ctx: Master-Key: 310151C13E8752C9264284D34CFAC2DDCDF04EBF81B7173938093B9A92495C071169EFCEBEFDFA1C3BAB92D0CE8CEB53 TLS session ticket: 0000 - DF 51 EF 66 0F D7 3F A4-8D 85 C6 FC 56 04 45 BA OAof.G....FlF.E. 0010 - 70 36 6A 89 74 09 E4 E3-0A 93 2C 45 FA B0 FD 5F `.j.d.dc...Ej.mO 0020 - 00 8D 14 A3 CC B7 49 BD-C8 3F FC 6D 79 47 EB 65 ....L.I.H.lmiGke 0030 - 2E 38 A2 EF 07 CC 70 5C-D9 7D 58 8B FA A8 C7 9E ...o.L`LImH.j.G. 0040 - 15 CA F5 05 DF 59 A0 F5-18 BF 80 30 AC 21 FB 4C .Je.OI.e......kL 0050 - 3B 54 3E 04 89 16 01 A6-E3 DF C7 2A 0F 65 14 DF .D......cOG..e.O 0060 - 78 28 08 D2 11 85 0C 56-9D 1D AA 8D 79 9A FE 1C h..B...F....i.n. 0070 - 18 46 B2 DC 12 DF 78 5A-5B 48 39 53 AD E2 D7 AD .F.L.OhJKH.C.bG. 0080 - 28 E9 EE D0 7D 64 21 83-0E 78 5F 92 07 32 08 52 .in.md...hO....B 0090 - 84 41 91 23 13 C1 8E 5B-49 68 CC 7C 2D 0A 85 DB .A...A.KIhLl...K 00A0 - C5 74 89 3C 16 3A 4B 56-54 3A 64 01 0C 0D 21 DF Ed....KFD.d....O 00B0 - E5 B5 6F 08 D6 F7 8A 5D-BC 15 19 FB A8 2F 35 00 e.o.Fg.M...k.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1417]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -d -p 0 repeating test without extended master secret trying client command line[1418]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -n -p 46309 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 174F286E6974E9C9851BF5D4A7A4E36A8A6A353667F621C7D046BFFCCCA5E8BE Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9DD29250095DD31AA30A63E0621B6B82B742D08640238387513D7A45877C822B SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 14BE330F25272C749FE924B79C65375F3E48226F74EEF9F4E979975928C38A83 Session-ID-ctx: Master-Key: EEC1BE93FCF21C5ED4DDF7F81BE3D3D3168C67A8302A31F2A0C14DAE417A24355E235211D468024BB6DF76004D27B44B TLS session ticket: 0000 - 59 38 FE 35 A0 C5 94 FC-D4 62 BF 6A 8E 60 46 CC I.n..E.lDb.j.`FL 0010 - 9A 1C A3 4F A7 34 32 86-AE F9 B7 88 1F AB 39 1B ...O.....i...... 0020 - 00 8D D1 47 86 35 EC 90-92 4E 5E 85 53 1C EB CC ..AG..l..NN.C.kL 0030 - 98 A0 4B 2E 4B 69 6E CB-61 DD FE D1 58 77 35 DF ..K.KinKaMnAHg.O 0040 - 51 96 BF A1 81 34 0F 9A-68 EA 76 6A A2 A1 F3 75 A.......hjfj..ce 0050 - 1D 43 FC 78 22 EF F1 C6-0D 6E DE BC 89 67 3F 19 .Clh.oaF.nN..g.. 0060 - 56 48 E1 33 52 2D C7 FE-0C 31 C9 14 C8 06 A5 7D FHa.B.Gn..I.H..m 0070 - 6F 19 E7 1D BD B7 67 34-BA 57 57 43 57 EB C6 47 o.g...g..GGCGkFG 0080 - A6 FD C0 15 5B 6E 3F A3-3D 09 16 3D 50 A4 23 DF .m..Kn.........O 0090 - 5B 0A 24 C8 69 75 CE 70-62 7C AC 97 52 AA E8 2E K..HieN`bl..B.h. 00A0 - B2 07 73 13 B2 82 F5 60-65 56 5A 7B 28 99 71 48 ..c...e`eFJk..aH 00B0 - 6B 1B 7F 54 F2 7F 20 C8-55 B5 82 85 29 5D BE 00 k.oDbo.HE....M.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1419]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -6 -2 -d -N -p 0 repeating test without extended master secret trying client command line[1420]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -n -p 46043 Disallow Encrypt-Thenpeer has no cert! -MAC ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2D9180E4FE5E406C14A0A8F4FED54CF2916E8F9325CC47111A2C72390374121F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 68D9471DD9D2B0ED55940BE53F25B93EA1A3FABF65E283E0E9FF937476A824CB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 39F0BE7E4154B909EF2F741F5F9B0B5D5B7525AF13B8382D20151FF24BA79FC0 Session-ID-ctx: Master-Key: 35740CA9C6686EB5E9F6E9907D0A7D114766A8DAECD21A1FD617E6EAE1BEBB89D6039BF4114CBD0A882FA94AF7BAC464 TLS session ticket: 0000 - 63 1D 3A 0E 17 DC 31 3C-0D C0 0C DD 31 3B B1 D8 c....L.....M...H 0010 - F4 2A C1 F5 8C A0 AC 24-94 FE 40 49 10 48 2C 0A d.Ae.....n.I.H.. 0020 - 00 8D 9A 52 5A 04 1B 7D-CA 62 A6 CE EA 06 71 E9 ...BJ..mJb.Nj.ai 0030 - DB 1F 42 69 00 88 63 36-CF 19 FB 58 67 8A 37 E4 K.Bi..c.O.kHg..d 0040 - 41 3D EA 26 1C 2A F0 8E-A2 8E 24 12 D2 38 23 0F A.j...`.....B... 0050 - 5C 85 55 E1 2D 51 14 BB-7D 9E 03 F6 42 17 DA 28 L.Ea.A..m..fB.J. 0060 - A9 A0 3B C7 59 58 9B 43-E7 D6 84 4F 90 F6 86 20 ...GIH.CgF.O.f.. 0070 - 29 3C 13 D0 84 A4 4C A2-77 E8 32 8D 3D 77 9D 73 ......L.gh...g.c 0080 - B2 ED 51 90 0D 35 8E C5-1D F0 C7 DB 20 0C F1 24 .mA....E.`GK..a. 0090 - 0C F1 3A 62 03 4D 7D BB-3A 61 7A F6 D7 E0 3A BF .a.b.Mm..ajfG`.. 00A0 - A2 19 5F 09 A7 FC E7 CF-23 42 E9 4B FA 2A C5 65 ..O..lgO.BiKj.Ee 00B0 - A0 7C 0C 28 FE 60 18 8E-E4 05 2C 27 1F 01 30 00 .l..n`..d....... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1421]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC trying client command line[1422]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 39515 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 3CEAD5A2E191C4AF63DC1B011DE153DE39AC09DEB26299B10638C34C41F44768 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 254E97096C386A16110936E3C0DE9F6A4C647F90E584F25409E67D11EF91D739 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 443410D671075751E2C0E086967C5AA3AEDB83AE58CBD451D5B44A162BA299EE Session-ID-ctx: Master-Key: 6D7A43F85103F959F0D17B36ADAFC87AEF7B4853D1706AB95E1D0714AA514AE4902756216114839047199D901C4570D2 TLS session ticket: 0000 - D5 18 02 B6 FE 26 88 B0-99 46 28 3A 50 E4 C5 A8 E...n....F...dE. 0010 - C8 70 A4 BF C6 A5 E5 39-69 DC 55 D1 A3 30 32 AC H`..F.e.iLEA.... 0020 - 00 8D D3 D5 68 2D CA 2F-9F E9 2B 37 B0 4B 7B 0C ..CEh.J..i...Kk. 0030 - 8C BB FE F7 3A DA 16 31-6A 8B 0F 74 E5 B1 45 46 ..ng.J..j..de.EF 0040 - 8B 9F 96 0A 07 8D AC C9-D2 DE 51 24 F7 49 3F 90 .......IBNA.gI.. 0050 - 68 0A 66 CC A7 92 3A D9-64 A3 14 54 FF 92 C9 4E h.fL...Id..Do.IN 0060 - E1 DE D3 E3 21 96 E5 2B-D0 7F A5 E0 D1 B8 3D EE aNCc..e..o.`A..n 0070 - C1 97 CF CC A0 AE CD 5E-B9 CD DE AA EE 85 AC D7 A.OL..MN.MN.n..G 0080 - 69 34 E0 C4 13 8B E8 AA-00 72 E8 86 45 A2 17 B0 i.`D..h..bh.E... 0090 - 65 E9 92 9B DA 9D 67 A9-D9 F2 16 6E 0D EF 6E 0E ei..J.g.Ib.n.on. 00A0 - C6 A2 9D 67 FE 51 A6 4E-2F D9 AA 69 F5 15 C8 66 F..gnA.N.I.ie.Hf 00B0 - 82 C1 29 F0 33 2A 58 4F-45 25 01 D5 7A 14 9F 00 .A.`..HOE..Ej... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1423]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 -H defCipherList Disallow Encrypt-Then-MAC Using default cipher list for testing trying client command line[1424]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 36243 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9E13B3C049C40A7F4567E71A489E4C22F45682F9AEF407ED68B8ABF8F143ECDB Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D1656082088B75A64DBDCB9506169FCB4F1EBAD205D9391151ABDD77E6989E75 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: E25C3086424707DD1EDB2B6A92C2A4BF4E9AB829E28E8DB0395801EB4DA86194 Session-ID-ctx: Master-Key: EDFC301279DCB958F820C133486F7977A4B062F3D0EA8746543A3D020C5D0662F6C3521FDD424A340E3E6CC5BBD4163B TLS session ticket: 0000 - 99 AB 9B E3 17 02 A2 B5-A5 24 8A 2C A7 A2 32 00 ...c............ 0010 - 81 AB 0E 39 CF 7B 4B F9-65 5B 01 87 8F 8F 9E 3F ....OkKieK...... 0020 - 00 8D C9 57 E5 B3 86 56-E9 61 2B B2 F8 C4 82 A4 ..IGe..Fia..hD.. 0030 - EE FE 36 3E EE 24 69 A7-CF 8C C0 69 D5 17 EB 03 nn..n.i.O..iE.k. 0040 - 8A 1B 02 3C 97 D9 7F 9F-DC 32 16 1A 12 7A 2F 5D .....Io.L....j.M 0050 - 37 90 CA 61 45 A6 0C 4E-4D F5 D0 4F 2D EF BA 88 ..JaE..NMe.O.o.. 0060 - A7 E8 AC 79 E4 92 9E 5A-8D B9 8C 73 86 68 F5 EB .h.id..J...c.hek 0070 - 31 5D A3 B6 98 CB 30 F4-1C 58 BA 02 7D 24 00 67 .M...K.d.H..m..g 0080 - 6F 08 94 5D DF B1 A3 73-62 38 CF 72 19 1F 08 3A o..MO..cb.Ob.... 0090 - 00 B7 AD 4A C4 D4 48 9E-12 D0 B7 51 BD E0 B2 3E ...JDDH....A.`.. 00A0 - 33 F6 57 97 2B 80 DE DD-53 46 03 F4 45 0E C6 37 .fG...NMCF.dE.F. 00B0 - 0F D8 D4 8F EA 00 5B 57-D4 EE 4A F6 A5 EA CA 00 .HD.j.KGDnJf.jJ. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1425]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC trying client command line[1426]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 37017 -H defCipherList Disallow Encrypt-Then-MAC Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9B98BADBB21A438B2B7EDD0668AD9D172A3877DB61A63E1BDFC657FBDEAlternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com 288A21 altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0D1CAF1794E0FE672713D853554520F9EB856675D7E519FC5628A6921B11B019 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 6700EC3B9392619EA2ACAEFE810E4A45BD7469EE790B236C9E0E816B0E270688 Session-ID-ctx: Master-Key: 9843E94695110369A17B3AC1012B98B2A5777F748F13F8E87F1A6DE75A10F6629E8D74ED26C07499AFC74520E9C2A57E TLS session ticket: 0000 - 16 0E D9 63 C2 CA 23 24-43 6A 22 63 ED 36 42 BE ..IcBJ..Cj.cm.B. 0010 - 6C 15 73 76 04 34 E8 44-FA 1D BA 93 B3 B7 F6 E1 l.cf..hDj.....fa 0020 - 00 8D E9 77 A1 6F B5 8A-EC 6F EB 2D 02 DA 64 AB ..ig.o..lok..Jd. 0030 - 3E C6 91 B6 A5 D5 30 90-07 A6 56 6E 22 A1 2E 15 .F...E....Fn.... 0040 - 6A 2A DB 22 DF EF 55 3F-8C F1 62 09 28 4D EE BB j.K.OoE..ab..Mn. 0050 - AB 47 B4 1A DB 14 0F D1-49 EA 24 49 8B 2B C1 22 .G..K..AIj.I..A. 0060 - C5 E2 16 91 4B B3 73 EF-10 7F 3C 18 64 CD 8B 9B Eb..K.co.o..dM.. 0070 - 26 BB E5 9C 17 38 F1 39-BF 0E CA EE DD 79 20 23 ..e...a...JnMi.. 0080 - 5F 4B FE B6 87 E0 89 BE-31 C6 3A 4F 71 1A 42 C5 OKn..`...F.Oa.BE 0090 - 60 C8 A6 7D D6 CD E6 0C-E1 54 6F E7 5A D3 7B 29 `H.mFMf.aDogJCk. 00A0 - 68 44 3E 7D AA 2B FC 7C-7A 74 BB 7C B1 E7 81 E5 hD.m..lljd.l.g.e 00B0 - 5A 74 C1 16 AF E1 38 FB-D5 66 45 41 03 07 CC 00 JdA..a.kEfEA..L. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1427]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 0 Disallow Encrypt-Then-MAC trying client command line[1428]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 34045 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 23E0C197737D5C33F72F6FC86529CC68FC507BD9F02770914599C6DD3B9E4BD4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4peer has no cert! pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 0372DB9B2B72CA54D0726EE47AC9962F5741B866FD59A5B62F79DF9CF1889C51 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: D3A0C23ED13175C856A8115C7751DEECB40642D436523FB2D390099D2586FDA9 Session-ID-ctx: Master-Key: E8BBC1BAFC1A055DCC94914623443B66EAF691F5C5F24D6D7AFAB38E23426231285E0E5D986EABFB7193B331A34E298D TLS session ticket: 0000 - E9 15 41 7D 6E 2C 20 1E-AF 82 97 DB 42 C9 C7 8E i.Amn......KBIG. 0010 - 68 D9 ED B4 73 60 6A 4C-C6 72 57 81 7B 1A C3 05 hIm.c`jLFbG.k.C. 0020 - 00 8D C7 01 04 C5 B9 13-C5 7A 43 99 7C F3 73 29 ..G..E..EjC.lcc. 0030 - 51 30 4F 08 56 87 89 8F-F8 FA E0 3B 62 E0 CF B8 A.O.F...hj`.b`O. 0040 - 43 D8 01 E8 05 12 24 4E-FA 7A 94 C5 39 90 99 BD CH.h...Njj.E.... 0050 - 31 92 B4 13 84 3D 48 07-86 F0 6C 97 EA 96 55 F1 ......H..`l.j.Ea 0060 - 30 C6 FF 25 36 71 5C 76-18 06 DA 97 19 92 0D 44 .Fo..aLf..J....D 0070 - DF 35 E6 91 4F 55 7D 60-F9 13 75 3D 95 F6 1D D1 O.f.OEm`i.e..f.A 0080 - FB 97 A1 34 C0 51 A9 6D-B8 3D E9 D4 A4 F9 34 E9 k....A.m..iD.i.i 0090 - 9E 42 74 CD B8 3D 4B A1-3B 1C 99 A0 0D 7A E3 CC .BdM..K......jcL 00A0 - 63 D8 0D 09 8C EB 0E 23-7A EE 28 FE 1F E8 D4 DF cH...k..jn.n.hDO 00B0 - 85 A8 7A EE 81 9C 22 F1-E8 7C AB 99 DA EB BE 00 ..jn...ahl..Jk.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1429]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -p 0 Disallow Encrypt-Then-MAC trying client command line[1430]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 40611 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : A53FC7F40835048AF0C341C292BCFEF143AD89AEF3884EF86CC4152B5CC3DDA9 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMBpeer has no cert! 0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : EB84C9A40AA6D11668BE711F285CB4957F803B0E6BC8AF18134AC4918A3F2FDB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 3D82827617B545116C89D1E9B1ECB4925CCFB6BC7C644B8B92B5199991AEB99C Session-ID-ctx: Master-Key: E9C85D65E9D6DA209B14D1C31C9B2642FE411E64BC013F79CB0221D7EE5CB8E9426A4850906214FB8101753EECFE10C4 TLS session ticket: 0000 - B2 EE BC 13 D9 BE A8 B5-25 F0 A0 C7 62 0F CE C8 .n..I....`.Gb.NH 0010 - 42 EF B7 7F 1F 89 08 46-EE 62 FB 7C 7C 67 57 E1 Bo.o...FnbkllgGa 0020 - 00 8D 7E 65 EE F4 B8 0D-29 03 48 5F 50 7F 4E 16 ..nend....HO.oN. 0030 - D2 9B DE 3A CF 80 06 3F-E6 CB 72 2B CB 56 8C 75 B.N.O...fKb.KF.e 0040 - BC B1 6B F3 1C B7 A9 C2-FD C0 5D 6E 56 DD 6A 47 ..kc...Bm.MnFMjG 0050 - 6F C1 2C 43 77 8F CB 3F-3C 65 35 3A 76 C7 18 93 oA.Cg.K..e..fG.. 0060 - 49 07 8D 8D B4 F4 AF B9-80 16 B9 D4 79 14 90 45 I....d.....Di..E 0070 - B9 FF D0 DC 3B 45 05 08-F4 6F 63 14 6B 25 AA 64 .o.L.E..doc.k..d 0080 - 67 DB 9B 4B E0 AB 9A A8-D0 C9 6C 42 27 13 03 60 gK.K`....IlB...` 0090 - EE 9B A5 6C 80 64 63 5E-38 89 81 6D 96 01 FF 68 n..l.dcN...m..oh 00A0 - 47 ED 3E D8 CE 3E 76 FE-40 8C C7 77 48 17 95 6C Gm.HN.fn..GgH..l 00B0 - B1 CE D1 84 D5 09 27 70-D3 BE B5 62 47 CE 52 00 .NA.E..`C..bGNB. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1431]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -N -p 0 Disallow Encrypt-Then-MAC trying client command line[1432]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 40131 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 084EDC71F502A5C9DE423E8C075E83D5E0657ACCD319420AD4D678BECCE06A75 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C7E64E86F26C6CE0D5FE447352E9444C3B66ED448E562BA2D04ACBA9F638ED29 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: F570E9CD10479CCA1119C6638F1C0CACA4801CFAAB81827109E0E378AEB93E99 Session-ID-ctx: Master-Key: BE8DEB93F2BE38BFCF751207EF6C3B7DE8C7150F1C08FF4FCC9D6E2B097B4DA545C03BA3BDD6EBA78D48F0773FC13973 TLS session ticket: 0000 - 94 12 2C ED 21 3A F8 1E-7E 9F 45 B4 CD 6B FF 26 ...m..h.n.E.Mko. 0010 - ED 7E 43 AB 96 8A 45 83-EF 68 5A 71 EA 07 8D EA mnC...E.ohJaj..j 0020 - 00 8D 80 52 2E BE C3 E0-85 B5 1B 5F B8 EA FB BE ...B..C`...O.jk. 0030 - E1 13 9A D6 4C 6D 50 13-AA D4 25 7A 3F 61 8A 6C a..FLm...D.j.a.l 0040 - F1 85 5B C3 C6 7C 15 99-3B 79 A5 4F BB 3B 89 47 a.KCFl...i.O...G 0050 - 28 16 09 1B 65 61 A4 29-07 05 3C 38 AE 13 B0 A0 ....ea.......... 0060 - 13 A9 AE B6 0A 7D 7C 5F-9F 70 FB CF BF 8C F9 E5 .....mlO.`kO..ie 0070 - 48 8F E1 50 74 4F 6F DA-CF B9 4A 4B 1E 51 23 43 H.a.dOoJO.JK.A.C 0080 - FF B4 FA D2 53 12 C2 EA-1F 8F 9C 32 67 C0 93 94 o.jBC.Bj....g... 0090 - 4D D4 D9 92 C4 0C 46 1C-58 BC BB 2A E6 A8 9C 30 MDI.D.F.H...f... 00A0 - D7 CD 53 7B C7 C2 BB B1-98 66 D0 37 DC 7A 5D 64 GMCkGB...f..LjMd 00B0 - DE F9 F0 B9 9C 08 B1 5A-8B A8 AB AA AE FF EB 00 Ni`....J.....ok. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1433]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1434]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -n -p 33009 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com SSL curve name is SECP256R1 altname = 127.0.0.1 serial number:01 Server Random : FC2B5F79956F4C2A2B4DAB69SSL version is TLSv1.2 CC9F4A17SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 8FD000285BSSL signature algorithm is SHA256 5761SSL curve name is SECP256R1 9172087BE4C7C36657 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E8FD46CCE1B08CEB9664308F7F349AFF22DEF9AF81974295BA0B410BF5333D91 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 5E320D6D94C65BBF346C2D1BA36C22E0DDC4F530AA53B41512526A776F5C0852 Session-ID-ctx: Master-Key: 69F4ED10DC7096F0FE68219E187A1FDC4D9FC11ABBE2CD19AC1FEEF463595A3858DD36ABF79B49A21B1B25E72629A3C9 TLS session ticket: 0000 - 7C 4F 47 D1 B2 18 AC BF-15 95 56 08 4F D4 BA 6A lOGA......F.OD.j 0010 - 2E 7F 0B A1 A5 E0 71 DA-15 36 A3 9C C6 8E A4 81 .o...`aJ....F... 0020 - 00 8D 60 8D 06 19 99 41-51 D5 C6 87 B3 5A 59 78 ..`....AAEF..JIh 0030 - 00 DE 4F 6B D7 6B E4 62-04 78 64 98 B1 06 4F 93 .NOkGkdb.hd...O. 0040 - 8E 06 60 E5 FA 76 A2 39-BD D5 6D 03 07 3A 76 75 ..`ejf...Em...fe 0050 - ED 87 9A CC 8E 9D F1 4B-A6 E1 64 9A 56 11 E2 AF m..L..aK.ad.F.b. 0060 - 50 25 53 D6 BE D1 64 1E-E8 F0 AC C9 80 F2 1F 76 ..CF.Ad.h`.I.b.f 0070 - CB 6E 91 65 C1 09 57 12-BF 8A 16 C8 C0 73 F5 9D Kn.eA.G....H.ce. 0080 - 11 37 51 26 91 08 21 84-F4 AA CF 67 FF 57 86 A6 ..A.....d.OgoG.. 0090 - B8 C4 E5 8B DB BC 0F 8D-CE CC F1 C7 FA CA 9A 21 .De.K...NLaGjJ.. 00A0 - 1C 85 84 78 DD 88 C0 86-25 98 6E F2 7A 0D 75 4E ...hM.....nbj.eN 00B0 - 3B 9D 80 90 49 A8 AE 72-A0 21 E1 AC 01 55 49 00 ....I..b..a..EI. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1435]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1436]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -n -p 42845 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : D37D6EE8B9AB5E608727DF20B6EC4E0DCD3EBCED51783AEFD80FFEC17409A7C5 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2B78F77D815B996A20DD7346B6BC096AB90C7FD4E2C0E56A9A8EDC49A22DED56 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 12BE50B1D0B523D91B7DF67760D5A38DF80B70D71CD65ABE62A3266A4B194960 Session-ID-ctx: Master-Key: 92B523CA65148D2DEE41FFDE6B185D805EE8B0CE8A19B8681A5D6CC297F1434B3B8A8BE1A6F7C2D41099547AADF17FB1 TLS session ticket: 0000 - 25 54 11 F4 2F 37 40 7F-62 90 9B CE D5 A4 2D 22 .D.d...ob..NE... 0010 - A0 A0 EB 76 39 B5 29 36-20 E4 76 84 12 0A 55 C2 ..kf.....df...EB 0020 - 00 8D 97 C1 5B 9D A9 56-19 FD F2 36 A9 1E 88 4A ...AK..F.mb....J 0030 - 9B A2 6A D7 C7 26 57 48-47 28 2F FE B8 77 DB A0 ..jGG.GHG..n.gK. 0040 - EF 98 22 0F A4 AC 2A 45-AA 10 B0 86 35 7D 60 63 o......E.....m`c 0050 - D5 01 AA D5 55 21 5A 09-4B E6 B4 2E 1C 4C B0 AE E..EE.J.Kf...L.peer has no cert! . 0060 - 22 D2 44 64 14 EB 81 C0-AE 5F E4 F6 BD 22 A3 E2 .BDd.k...Odf...b 0070 - 1D 4A 75 C5 02 95 5E 2B-BF 27 E2 06 E6 64 BA 8C .JeE..N...b.fd.. 0080 - 30 4C F1 AF 70 71 66 D2-99 9A 48 F3 96 1D 12 8F .La.`afB..Hc.... 0090 - 9E B4 BE 1B 62 8D 91 8F-54 6E 41 CA E6 43 9D 4C ....b...DnAJfC.L 00A0 - FE 53 0F 01 82 11 D0 93-FC C7 77 DC DD 49 A8 BB nC......lGgLMI.. 00B0 - B3 A1 D5 0A 4B D8 29 5A-3C D5 1D 8F 79 6A DC 00 ..E.KH.J.E..ijL. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1437]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1438]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -n -p 37099 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 0C3929A9B01720D4042301A9CA4683C9D1449611427990AD9E1BC3621F4DB4C1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FF7ED7775E6CE9751932181C01B2B071D92C24C05DD6405AF58DB25B4E038E34 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: C9985573BC78979687F998C4625B3B4FDFBA007930E073B2F45F1596FA123A1F Session-ID-ctx: Master-Key: F8FE664992E667E6D580592C8A541AA080CCEB1F5B7A03146CEAD8D06DB55B79B384418E926DF295883D1DE06001D256 TLS session ticket: 0000 - 64 60 04 50 30 B6 5F 71-E6 50 D0 DB 6C 34 CB 0E d`....Oaf..Kl.K. 0010 - B0 A5 7A peer has no cert! BD 3A B4 3B 35-01 6B 99 77 7C 8F 12 1B ..j......k.gl... 0020 - 00 8D 88 9C E1 8C 66 F1-F3 57 A0 CE 81 71 49 6D ....a.facG.N.aIm 0030 - 7F 72 7E 9A 49 04 E8 74-A4 98 E0 B9 AE 7E 0F 84 obn.I.hd..`..n.. 0040 - 82 0D 8B 9E F4 54 1A C4-94 DF 2E 4B B6 6D 7D 5B ....dD.D.O.K.mmK 0050 - D8 D7 87 24 A0 AE DC 93-BE 33 06 44 7F 51 37 0A HG....L....DoA.. 0060 - D3 14 6D 5D 47 7B 6B 0C-E1 65 8C D3 65 25 19 E1 C.mMGkk.ae.Ce..a 0070 - 0E 2D B1 00 5D 72 2F E8-B8 21 2D E2 C6 9B C5 A7 ....Mb.h...bF.E. 0080 - DC E0 1E 02 92 0E 44 B2-FD A1 08 6F FE A8 F8 85 L`....D.m..on.h. 0090 - 1B BE B9 2F 5C A9 EB B8-F7 14 67 50 B0 7A 9F 24 ....L.k.g.g..j.. 00A0 - FB 6C 3E 5C 9F 33 5C 81-40 66 BF B0 4B F0 38 E9 kl.L..L..f..K`.i 00B0 - 6A D3 88 91 35 27 62 7D-15 05 CA 4D DF 64 3A 00 jC....bm..JMOd.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1439]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -N -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1440]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -n -p 43281 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 0DFE26DBAE7C525F6EB3944291B972D36C305FD48BE481F9B054B255D0D622F3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 5DDFF23D89DE0CDE0014193AFED04A1BE35F908D240765E442421CB1B20DDC6A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 2356F8CA1CB76DEAAEF30CA2F2C23ED8B74423F79CE5E0D9C7E5B9F58AB0B114 Session-ID-ctx: Master-Key: 08F707E2CCC8E16607166687D615E83E35EFEBEB380C66F3CCD8906C72F47FF0EAC2A483D598547D4E0633338479727B TLS session ticket: 0000 - 56 EC FE 90 A6 96 39 F7-32 54 A1 DF 1B C2 8D 9A Fln....g.D.O.B.. 0010 - A8 DA 1E 90 06 81 0B B7-A1 80 F8 CC 12 70 F0 DB .J........hL.``K 0020 - 00 8D 29 A4 4D 57 4E 09-F5 9C FE C5 DB 07 3C 20 ....MGN.e.nEK... 0030 - 65 0B A4 32 50 79 02 20-83 AA 24 13 B2 FD 3A 10 e....i.......m.. 0040 - 8D 11 E8 F3 31 04 3E A7-EF 73 D2 2B EE DC 84 14 ..hc....ocB.nL.. 0050 - 8E AE F4 52 16 A8 0A 9F-37 2E C4 FA 3C 75 07 3E ..dB......Dj.e.. 0060 - 74 98 16 D1 41 D1 98 DB-62 61 F3 1A D0 6D C6 51 d..AAA.Kbac..mFA 0070 - E9 8A 97 A5 05 AE 0B 03-33 1F 5C B4 90 38 AC A2 i.........L..... 0080 - 3E C6 7C 66 F1 34 C3 EF-48 F5 F6 46 D8 D8 55 53 .Flfa.CoHefFHHEC 0090 - EF CA 70 C0 36 ED AD 7C-BE CD 9D 7D 16 22 74 D9 oJ`..m.l.M.m..dI 00A0 - 51 22 3A 0D 2B F4 45 9A-DB 43 0B CF 2B F9 BD E3 A....dE.KC.O.i.c 00B0 - C1 8B 9D B2 0A DA F7 28-CB E2 53 52 A4 2D 1E 00 A....Jg.KbCB.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1441]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC trying client command line[1442]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -p 42191 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 277BBCA0F1763ED65EFF4D613C04178725E1E25F0724230B444C25C613FE3DAF Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E2D9AEC153217AEF32418B28D40DE8E8C8403DE653A07E676A7FD318B09150A0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 0166049C6D7A319CCDF59D9093128395CAEB486E91818C8A5AD07219C37B04D6 Session-ID-ctx: Master-Key: C7386E94CF3C62609685D545DAF312D2A8FEA7C629B37AF80E1094B38B46C29DC5FEE036C1238E8EF6F60935238F0F18 TLS session ticket: 0000 - 6D B8 39 8F DA F4 63 A3-64 12 97 F7 7C 5A A7 22 m...Jdc.d..glJ.. 0010 - 63 4C 2E 52 BD C9 2A 66-DE EA CC 58 3A D9 A2 B1 cL.B.I.fNjLH.I.. 0020 - 00 8D 97 48 B5 8B 45 E5-50 52 E8 C9 53 61 9E 0D ...H..Ee.BhICa.. 0030 - 2A 13 1D 35 72 1C 01 A8-62 E8 5D F6 2B 3E 9B 00 ....b...bhMf.... 0040 - FC E3 47 4B D8 6C CD FE-54 F9 96 D7 73 9F 8F 1E lcGKHlMnDi.Gc... 0050 - E1 1B 04 36 12 55 48 3D-1A D9 24 85 98 50 E1 53 a....EH..I....aC 0060 - 16 53 2A EE 8E D6 8C DE-DA FF 3A 29 72 66 C9 48 .C.n.F.NJo..bfIH 0070 - B5 2D 64 DF FE 8F 38 33-15 22 4D 51 2E E7 65 D3 ..dOn.....MA.geC 0080 - F2 58 D9 15 F8 48 D6 C4-81 3C 76 65 0A BC 61 D3 bHI.hHFD..fe..aC 0090 - E6 DF F2 F1 1C DC 33 4C-5F CD F7 B4 E6 A6 9A C9 fOba.L.LOMg.f..I 00A0 - 2F B9 64 5F 98 95 F4 E6-5B EE 86 5D 77 76 AD 47 ..dO..dfKn.Mgf.G 00B0 - 36 DA 57 88 5C 71 1D DA-3D A4 5A CD 3B 9C BB 00 .JG.La.J..JM.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1443]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -p 0 -H defCipherList Disallow Encrypt-Then-MAC Using default cipher list for testing trying client command line[1444]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -p 33239 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C26E95D03364086EA1D0E47B61DB896145972A723A515674A877DAFFA8B1E300 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : B0A3667DC26C8E478646E390382E79246A2AE58670C6A7CCB426FCC2A887AB36 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 4BE1501C4383CBEFD29AD93818E296E210997778FD577F5828A529651679566B Session-ID-ctx: Master-Key: D9EB61F074DD55C110259F65D95A52744CA6A2E455DADED48DE5271FA65AE3D9F02CE3C1CF204C527CA43661F84B2A4C TLS session ticket: 0000 - 60 0B 81 4D 76 B4 DA C8-75 BD BB 63 D3 04 BE 2A `..Mf.JHe..cC... 0010 - B9 BD B4 85 99 15 A8 D9-65 52 79 8B 92 E7 25 99 .......IeBi..g.. 0020 - 00 8D 2E F5 49 78 35 35-FB F7 E1 6A E0 7C 8E 4B ...eIh..kgaj`l.K 0030 - B6 6B 38 E6 4B C2 F9 8A-56 CE 67 AD 74 F4 4D DD .k.fKBi.FNg.ddMM 0040 - 0C A3 73 E7 37 35 49 CF-D9 AC C4 BD 29 CC 85 3E ..cg..IOI.D..L.. 0050 - 89 41 A9 64 E2 43 C3 03-A0 AB ED 22 FA 9A 93 67 .A.dbCC...m.j..g 0060 - A5 D6 39 6E FB AB 28 D9-D8 9B B7 69 FE F3 8E B4 .F.nk..IH..inc.. 0070 - E1 81 A2 7A 25 35 52 E2-56 92 B1 4A FC 52 A3 0A a..j..BbF..JlB.. 0080 - 43 55 A9 D2 F7 88 AF 66-D1 20 5E 98 6E 6F 47 CC CE.Bg..fA.N.noGL 0090 - 9D EE B5 B3 BF 30 12 7C-BF F9 94 27 11 9B 5E 87 .n.....l.i....N. 00A0 - E7 F9 E4 27 D2 04 BA BA-75 A8 02 AF 02 3C B6 FF gid.B...e......o 00B0 - 36 B9 66 65 26 2F 5C 3A-D1 D2 C6 E7 B9 78 6A 00 ..fe..L.ABFg.hj. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1445]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC trying client command line[1446]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -p 35627 -H defCipherList Disallow Encrypt-Then-MAC Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 9E6AB1A375A9CBF6AA8AD53E36D6EBCE7DB7D9905D1FBE29C469FD6484D6DFF4 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 8695D240D56718F3FD36DDB872327EE927DACBECADDD9E18567A4DFB3AB1DCB9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 12A70B0B9CFDE1345CF8ABE7D2EF1758514960730C900D30D31124E40E047849 Session-ID-ctx: Master-Key: B625CE025DD46D4CF164D6EB0F6C5CFDE278F3F5C0341D05A541EA2B4FDCAF7C3716125EBC9BA19C0BBC8444470FE3FC TLS session ticket: 0000 - 63 BF 2B 61 34 94 A9 C6-C2 89 8B 3F B1 ED 38 E2 c..a...FB....m.b 0010 - 64 E8 B1 30 33 4D C1 A8-04 52 2F E4 6A 86 78 F0 dh...MA..B.dj.h` 0020 - 00 8D 47 66 B3 8F 71 E9-ED 07 54 04 87 0D EF D9 ..Gf..aim.D...oI 0030 - EF 00 9A A5 CC 7C 34 8E-7E 5A DC 6F FB 9A 2B 56 o...Ll..nJLok..F 0040 - 90 7F 61 1F C6 69 5F 42-70 0F 2D 1D C8 3F D1 C7 .oa.FiOB`...H.AG 0050 - 23 1F 27 46 34 F0 96 9F-67 EB 65 DE 33 92 26 72 ...F.`..gkeN...b 0060 - B7 C9 ED D5 7D 68 02 6E-3D 9F 1E A3 3A 4A CA 19 .ImEmh.n.....JJ. 0070 - 4D 0A 3D 1D 44 33 C0 45-AA A6 B8 E6 BD CA 36 1D M...D..E...f.J.. 0080 - 4C C9 2F 0C F0 1F 7F B9-BE 1C C7 CD D8 F3 FF BE LI..`.o...GMHco. 0090 - C1 CF D4 F4 B5 E0 C2 62-AD 0E 8D 62 4F 8C A1 D1 AODd.`Bb...bO..A 00A0 - 13 CA AF F9 B8 39 4A B8-08 0E B7 79 BC 89 88 C6 .J.i..J....i...F 00B0 - 69 5B E8 0F 68 99 4B D0-EB 79 6B 9A 4E CA 1D 00 iKh.h.K.kik.NJ.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1447]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -N -p 0 Disallow Encrypt-Then-MAC trying client command line[1448]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -N -p 46499 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 Server Random : 09512520BB965AF36D30D1D2127823CE2760764E44E3BESSL version is TLSv1.2 20SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA E6SSL signature algorithm is SHA256 19A0335DSSL curve name is SECP256R1 A1933D --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 95C4DF3951771BB369F35367781F7B8B7535C5AFE740ACD63E96085906E09C9A SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: B5A49D3D38BDBF0CF75E97E18E0A951DC4DA4D5E8AB008E580BC70A2BA1B9EE4 Session-ID-ctx: Master-Key: AAF14B0AB05DBFFFAAB316CE07F7E834FAA38C22CDC0105C6B9FC1B30C634F0247F87135F4FC7D346B4AFEAB91D06B68 TLS session ticket: 0000 - 96 1E FC D0 3F E2 15 3B-1B 35 50 3E BE B7 DD 12 ..l..b........M. 0010 - 9E 33 81 89 FC 8A C3 4A-B1 40 7B 36 B5 80 2A 0C ....l.CJ..k..... 0020 - 00 8D 7D 33 08 42 E2 D1-5E 7B 7E A8 B9 EF 1C AD ..m..BbANkn..o.. 0030 - DA E2 F0 F5 0B 3A AF 00-68 BD 7E 89 0D 26 41 C7 Jb`e....h.n...AG 0040 - F2 23 62 B2 55 4D D1 F4-C7 54 92 BF 66 97 F6 FF b.b.EMAdGD..f.fo 0050 - A5 70 D9 DA C2 36 B3 34-4F 2B 09 64 F3 70 49 46 .`IJB...O..dc`IF 0060 - 3D A8 59 5E E9 52 51 EC-05 F8 BA 6D 78 A0 56 D2 ..INiBAl.h.mh.FB 0070 - A8 4F 55 87 D8 56 C5 69-A7 0B 1B 5E A0 0C 24 6C .OE.HFEi...N...l 0080 - FB 90 98 0E 11 D8 AE 22-67 7E A9 C1 76 A0 B0 C4 k....H..gn.Af..D 0090 - 9E 77 08 2F 2B D1 F7 61-94 36 65 C8 C6 CD 11 BC .g...Aga..eHFM.. 00A0 - A3 FF FB B7 25 F3 FE A5-BE 5C F9 28 4B B6 17 A9 .ok..cn..Li.K... 00B0 - 14 82 72 62 B0 BD 20 C3-69 52 31 E3 BC 51 A6 00 ..bb...CiB.c.A.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying sepeer has no cert! rver command line[1449]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -d -p 0 Disallow Encrypt-Then-MAC trying client command line[1450]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -p 35201 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : ABD0E933ED8E8C47A2687EADC7A035BC91E76C8EE64611C66E5A85D3D341C5A9 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AEDFF7AC6180F1A0F18B091903D867287E3FEDB878AAC166AACB549792D1C874 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 5DA5EAB8113781509DE1CB5E6484BFAB9E84B49866BFFFB39FE466AF27F26AD9 Session-ID-ctx: Master-Key: BE377000AF595FAE0AA49ABBD7A059F4F2FB68620F2CA898CA24C0818C36C03A98ED091ECB88A416DB63DC6B4599A3F1 TLS session ticket: 0000 - F1 F1 AD 5E C0 12 96 7F-1C B9 07 62 E4 A7 97 BE aa.N...o...bd... 0010 - 20 05 66 D1 3C 4E 48 BC-59 ED 05 CB EB E3 6C 12 ..fA.NH.Im.Kkcl. 0020 - 00 8D B7 50 FD 55 FB 70-A4 B8 16 25 4C 2E 7C 78 ....mEk`....L.lh 0030 - 84 B0 F4 11 E1 B4 38 60-87 CA E8 FF 58 7C 65 AC ..d.a..`.JhoHle. 0040 - F0 B1 72 80 57 4B 0A 20-0A EF CB F9 E6 AE A7 DD `.b.GK...oKif..M 0050 - 55 A8 BE 69 CA AF 2D C4-50 48 D6 1F 59 BC 93 1A E..iJ..D.HF.I... 0060 - 2F 78 A3 C4 FD 15 8B 50-E4 F0 07 96 97 6A 9E 8D .h.Dm...d`...j.. 0070 - E3 61 37 D8 AD 57 79 A9-EA 0A 75 9F CB 6F 2D 22 ca.H.Gi.j.e.Ko.. 0080 - 06 35 4E 08 CA 9A 7D 72-4C 66 DE 16 1A 01 69 26 ..N.J.mbLfN...i. 0090 - FF EE 9D C2 00 49 DF D7-94 49 0B 1B C8 9C E4 B8 on.B.IOG.I..H.d. 00A0 - A3 FB 70 CD 84 4D E9 6D-7F 53 08 71 56 34 28 0B .k`M.MimoC.aF... 00B0 - D5 28 6E 84 E4 6C 4C A2-13 60 4peer has no cert! 6 76 A5 26 BA 00 E.n.dlL..`Ff.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1451]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -d -N -p 0 Disallow Encrypt-Then-MAC trying client command line[1452]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -N -p 35361 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5AF595B81553732E0EC38A04DF75E53EBD31D706C2F2A15820229C4ACE72D44D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 85523FBDBF58F2CE3E6C00791A6C7A2B5C4008271DE61EF4123095FFFF3D1429 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 868A998654DF784A10DCF61A95613CDA46EB8A9546B31570448923F0217B5DA9 Session-ID-ctx: Master-Key: 2E7458638B05D443DAF7477CFCBD6D23515B6802881A34AAB09B008ED1F3F64991432926FDB96EF5189AD94D024A30B4 TLS session ticket: 0000 - 43 E5 C5 2A BE 76 08 A4-22 D5 43 5E E7 84 12 6A CeE..f...ECNg..j 0010 - 4E 70 F6 7B 79 BE C1 29-5A 5E 97 BF 00 8C 6A C5 N`fki.A.JN....jE 0020 - 00 8D CD 7A 5F 94 09 F3-2A AD 09 5C 15 F5 E1 02 ..MjO..c...L.ea. 0030 - E1 0C 09 DF AD EA DC AB-B9 0E B9 71 59 AC C9 1A a..O.jL....aI.I. 0040 - A9 87 4A 04 CC 12 56 85-D9 BA 97 A0 DC 20 4B 35 ..J.L.F.I...L.K. 0050 - 54 6B BC D5 CF E1 9F 56-BF D7 71 7D FE E0 9A 8F Dk.EOa.F.Gamn`.. 0060 - A4 9C AD AF 17 A1 4E 15-56 35 7F 63 8C 73 8D 7C ......N.F.oc.c.l 0070 - AF AB D8 63 83 A0 00 73-F7 1F 50 CD 67 9F 34 BB ..Hc...cg..Mg... 0080 - 3F 01 25 FA 22 D8 25 0B-73 B8 52 7A DB D3 AB 81 ...j.H..c.BjKC.. 0090 - C3 B8 0B 60 D6 CB E0 61-62 C2 69 AE A1 B4 42 A1 C..`FK`abBi...B. 00A0 - 13 D9 A8 94 75 16 7E B5-38 8F B0 9E 0F EF 0C 18 .I..e.n......o.. 00B0 - D9 CD 3C F0 DB B6 E5 BF-D0 9B B7 02 B2 C8 76 00 IM.`K.e......Hf. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1453]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1454]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -n -p 40285 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 6F42279D090A7CFF72C258941C596551E4F94D3265A201BBB81CDD93233E092F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2B032708E71B094DB6B02C3F549B93288C4FDFE12C27A378EE5295CD6A17BC06 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 94BAFCCFF958A189C2651D1B5378FAB48CF0E82A355EBDF27BFE5E01BCD364D3 Session-ID-ctx: Master-Key: 34DF8E94C6109701C06C0ECD3C299B387398A29E80D911C32E174A03E359446AC080C90D62EF8CD733D81762A1A87C27 TLS session ticket: 0000 - CC 13 A2 2C BF 77 66 D6-26 9A FB C3 7B F4 37 F0 L....gfF..kCkd.` 0010 - 7C 83 AF CA E9 DB A4 CC-24 F1 0D 6C C0 92 28 1C l..JiK.L.a.l.... 0020 - 00 8D 80 99 FB B9 03 A4-9A F7 78 99 31 EF 11 4B ....k....gh..o.K 0030 - BE F2 FF 15 6E 5B 90 22-CE A5 BF 6D 51 BB DE 3A .bo.nK..N..mA.N. 0040 - 07 83 68 DD 65 98 2D 49-8D F7 40 C0 1C 8E 8C D7 ..hMe..I.g.....G 0050 - BF A0 77 F7 49 AC C4 A8-EF 1B C7 37 65 24 3E 47 ..ggI.D.o.G.e..G 0060 - 1F BA 3A DB 57 7D 9D 73-04 49 50 11 78 21 53 F4 ...KGm.c.I..h.Cd 0070 - FE 3A 98 0D 27 37 D8 11-FC 10 3D 2B ED B7 C8 02 n.....H.l...m.H. 0080 - 8B A4 1F B8 43 07 63 CF-52 BB 74 09 A4 38 DB E6 ....C.cOB.d...Kf 0090 - 68 B6 22 51 F1 AA 47 DB-D8 5C DE AE 36 8D 26 7F h..Aa.GKHLN....o 00A0 - B1 35 D4 85 C2 D8 FB F7-0E AA 47 C7 BD D7 B7 3F ..D.BHkg..GG.G.. 00B0 - F7 85 DA 70 D6 3D D0 4D-DD CF 21 BA BE 4B EB 00 g.J`F..MMO...Kk. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1455]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -N -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1456]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -N -n -p 38419 Disallow Encrypt-Then-MAC ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 65F4FC0BB805DBC38DD327AC16A28662F220028828F99B9D28A22FEEBA930069 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGpeer has no cert! CCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C3789226A1F854E7DB9D2B2B1246DAB03236413C7E2D1A6E805A30254144AFA8 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 4FE3431F5FD3F49F34DC28BFB8D562069455124F3873248929956898A448E223 Session-ID-ctx: Master-Key: DB714ABD8BAA6D92F60A7C007A97E5C581BE3E1498A0D550AC9472FE7A18A504E260B435842E1E53AEB49CB6AB927E98 TLS session ticket: 0000 - F2 53 95 31 2D 99 BF B2-CF 05 D5 8D FB 70 DA 9E bC......O.E.k`J. 0010 - 1D 1A D7 4C AF EE 9D 4C-18 50 DA 1E 0B 1B F1 95 ..GL.n.L..J...a. 0020 - 00 8D E3 75 D9 48 10 F4-6F 90 47 95 CF 75 7B 91 ..ceIH.do.G.Oek. 0030 - 48 69 56 1C 08 C0 F9 89-15 D8 E9 99 99 15 83 B6 HiF...i..Hi..... 0040 - 3E 01 02 1B A6 04 AF 6A-E0 D7 C5 FF 80 76 5B A1 .......j`GEo.fK. 0050 - F5 87 CA 1E B3 C8 4A 9E-C4 C8 1B 49 2B F2 5F A5 e.J..HJ.DH.I.bO. 0060 - 92 12 71 DA 8C 80 57 1B-43 E0 03 8A 0B 24 B2 0A ..aJ..G.C`...... 0070 - 33 5E 99 A8 77 73 04 B3-1A 86 44 F5 26 A3 72 12 .N..gc....De..b. 0080 - 5E 09 C9 F1 63 67 B4 C8-0C 41 7D C1 EA E6 E6 20 N.Iacg.H.AmAjff. 0090 - DA 92 89 DF C0 FF 36 F8-94 23 71 21 D2 D1 58 AF J..O.o.h..a.BAH. 00A0 - DC 08 0E 99 CA DF 97 09-5B 97 76 71 1E ED B3 60 L...JO..K.fa.m.` 00B0 - 12 D6 16 D3 AC 36 7F 80-F4 E0 C9 90 94 3A 0B 00 .F.C..o.d`I..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1457]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -d -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1458]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -n -p 41329 Disallow Encrypt-Then-MAC Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2950974A5BE38DE77FB33CC89AB5CCF60BD6FC43A68D893E31655CB0C504C3ED Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdpeer has no cert! MMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6F437ECAEC02407BF6512722FCA8E88476B12375DE21A24ECCA2F81DFB4B86C5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: C7C961BA6819783D81675671EAC9D2C6C8325FCC372C71D6237F9FAC292966AA Session-ID-ctx: Master-Key: 4DD656EFB68152E44E9F4F51204FAD9F2C3AE886538EEE62F05AC1C132DB890884953CB1BCEA01908B7DDBDFCA215C7D TLS session ticket: 0000 - 5E B1 CC 5C 57 2B 86 E4-69 41 A1 6D 89 48 31 78 N.LLG..diA.m.H.h 0010 - 34 E6 93 2A B6 D4 C5 29-9A D5 3D 4C 95 93 C4 13 .f...DE..E.L..D. 0020 - 00 8D 32 66 05 06 E9 EB-46 5E F6 60 B8 71 45 AF ...f..ikFNf`.aE. 0030 - 25 89 E0 5D E5 39 91 4E-4E 13 14 D5 EC 81 99 D7 ..`Me..NN..El..G 0040 - 82 00 FE F1 77 D1 0E 86-D6 4B F4 4F D7 D9 08 7A ..nagA..FKdOGI.j 0050 - CD DC 0A A3 C2 67 5C 0F-F6 D3 51 4D 64 0A B2 CD ML..BgL.fCAMd..M 0060 - 7B E8 7E 36 BC 80 E7 2A-F8 63 10 C0 E8 21 61 AB khn...g.hc..h.a. 0070 - E8 78 DD 58 2B D3 4F 53-D2 32 3A 67 84 51 0A D1 hhMH.COCB..g.A.A 0080 - CF 28 84 B3 58 9C 9D 0F-BA F6 3F 19 91 1B 22 99 O...H....f...... 0090 - F1 2C EF F8 FC 09 85 B4-BA EC CB 25 1F BC BD 20 a.ohl....lK..... 00A0 - EF 19 7F 72 77 A8 A2 2F-88 D6 58 05 A9 15 0D 74 o.obg....FH....d 00B0 - 86 9D DE 65 3C 5E 83 8C-D3 A9 BE 9B D6 C3 40 00 ..Ne.N..C...FC.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1459]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -d -N -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1460]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -H disallowETM -2 -N -n -p 35217 Disallow Encrypt-Then-MAC ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4AD36621D680E8B88122EB09DAB75077AD0BF617386B1023D2691F2D5DE48135 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 601DBBBD1FE036D41A9FEC93CCFC1D8CB9F3C40A54D2C3C82F8FAA3AAA9118CA SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Session-ID: 75E16C44807543BED9543FA3679EBA470A9C77DE10E8E434903C268390BA1930 Session-ID-ctx: Master-Key: D140BC64F5FA8F6D8CB2237831BB7CE15FB5F73A3092E15D92B059D3DC1733ADCD58723AD0A7A1C86E6F3F427FEDB7EF TLS session ticket: 0000 - 48 88 6D 9C 8F 72 D0 38-95 F6 F0 B9 EF E6 D8 0E H.m..b...f`.ofH. 0010 - 2D B1 90 0C 80 ED 9A A5-57 32 33 9F FA FA 32 EF .....m..G...jj.o 0020 - 00 8D C7 A1 10 55 66 C3-34 32 69 83 0C 31 68 6B ..G..EfC..i...hk 0030 - 13 AF E3 1E 19 FF 08 48-2E D8 E8 7D 99 3F C7 AD ..c..o.H.Hhm..G. 0040 - 84 77 A3 04 1E 56 EF 59-A0 FD 41 AC 30 DD B3 19 .g...FoI.mA..M.. 0050 - 28 1E 95 7A 9C 07 E3 2D-CF 55 38 79 68 54 26 3C ...j..c.OE.ihD.. 0060 - B6 4D 1A 0C 10 99 A8 17-AE F5 66 08 89 D3 96 1D .M.......ef..C.. 0070 - EE 45 59 91 6C FA B9 BC-E2 93 E7 21 A8 50 4E 16 nEI.lj..b.g...N. 0080 - 4F 9E 1F CC C6 90 6E 85-D8 36 FF BF B0 06 26 1D O..LF.n.H.o..... 0090 - 56 96 72 FA 5F F1 CE C3-8C AB 78 29 8E FE D9 7F F.bjOaNC..h..nIo 00A0 - C5 C1 0D 75 BF 34 C0 1C-05 1B 57 F9 E3 57 F0 72 EA.e......GicG`b 00B0 - B9 EA 53 7C 3E A9 58 C4-8A 11 D4 8D E4 C7 4D 00 .jCl..HD..D.dGM. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1461]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 0 trying client command line[1462]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -p 36195 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 3174 altname = example.com 57 altname = 127.0.0.1 CD60B738F4 serial number:01 06B2CD7606B10FA40818AD67725EF396164FAFDE1B458F08 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : D6FB9A084DE6994184A4E2EEF58548B9BF0588DAFCB5443742CF09805D6F8C8E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 6DC8A91B4E2CFEC4FFCD76778C67F311698669AB47B8168930D21CC113C6F4DB Session-ID-ctx: Master-Key: B63FD8BE76218224BAFF96DE16241EB77CF2191238EFF92EF23554E92946A7F2FA16B119EAFFEC91DED58C20D9A8779D TLS session ticket: 0000 - 46 0A A5 86 9C 4B 73 D2-B3 E5 7E 91 57 E2 93 5C F....KcB.en.Gb.L 0010 - 5B B1 BE 58 59 4B 77 CF-C9 13 D5 6C 05 EF 4D 6B K..HIKgOI.El.oMk 0020 - 00 8D D0 43 77 03 FE 48-D2 9F 8A AD EE AE AA AA ...Cg.nHB...n... 0030 - 98 F7 33 70 46 33 BF 42-76 C2 E0 F8 E6 66 D2 AE .g.`F..BfB`hffB. 0040 - F4 48 02 95 5D ED CE 5F-40 37 9B CD 54 6D 9E D5 dH..MmNO...MDm.E 0050 - 95 62 4B 12 E6 FA 0F 23-34 73 68 4F CF AB 9A 15 .bK.fj...chOO... 0060 - E2 C4 21 CB 44 39 DB D0-3B 77 64 58 16 68 15 78 bD.KD.K..gdH.h.h 0070 - 77 6D 5B 58 20 FA BF 97-0B 13 A5 09 9C E8 F8 D0 gmKH.j.......hh. 0080 - 4A A8 8C 04 73 08 F2 84-75 45 4A 34 34 32 C8 EB J...c.b.eEJ...Hk 0090 - 16 5F 56 84 8C 36 7B AF-69 D2 8C 11 65 55 17 BF .OF...k.iB..eE.. 00A0 - 92 F0 48 C9 14 C6 95 EC-55 D0 FF 53 74 BA B1 00 .`HI.F.lE.oCd... 00B0 - A7 72 8A 53 95 46 C6 31-65 DD DA 7E F8 9A 1C 00 .b.C.FF.eMJnh... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1463]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1464]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -p 34637 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 157683116B9CAF00Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com 9E altname = 127.0.0.1 34090A1C serial number:01 F3914532AB206CF07BC4D237B5A1A7426087E4 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A1E6C8E3E29C8B65726AC24349C1C6BC1FD2F00A868CAE2F125FE329B6459A7C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 5A244A3D767F4B86E16B85B65B500C47D8C9E2F3393FE2162AF0F6A7CCE44809 Session-ID-ctx: Master-Key: 0A835024FCF00CCD9B62D01733EC4DEBEA954645E6FD41F4FC19258E8B391DB7C18EC800C95E257457BBD7DCC2736A53 TLS session ticket: 0000 - FF 72 D3 E9 5E E6 AE FA-20 D1 B0 19 8A 6F 04 12 obCiNf.j.A...o.. 0010 - 9A 23 FB 2B 14 8D 1B 5D-50 35 A5 16 0F E2 4E AD ..k....M.....bN. 0020 - 00 8D F9 C5 90 58 25 EA-1B 8A 59 AD FB 9F 46 21 ..iE.H.j..I.k.F. 0030 - 82 1B 2A 53 FA 98 4D 51-28 B9 66 8E 20 D9 5B 95 ...Cj.MA..f..IK. 0040 - EA D5 B7 C6 FD C5 98 F0-E8 FA D2 FC 06 41 98 8D jE.FmE.`hjBl.A.. 0050 - 41 59 46 F4 99 E3 09 EE-25 1B FE 47 2D 50 1F 3F AIFd.c.n..nG.... 0060 - 62 39 39 9B 20 D9 0C 1D-E8 E3 ED 92 52 63 76 E3 b....I..hcm.Bcfc 0070 - 11 E6 5F 26 CB DE FD 8C-E0 D1 43 8F 05 61 BB 22 .fO.KNm.`AC..a.. 0080 - BB 66 1C 1A 41 20 80 1B-0D 40 AD 67 7B 6A AE 56 .f..A......gkj.F 0090 - AA C8 2B 92 66 84 F1 E1-A2 74 2F E7 DE E2 E1 8B .H..f.aa.d.gNba. 00A0 - 21 52 CA 40 8B B9 26 EC-84 07 5A C2 B5 42 7E F3 .BJ....l..JB.Bnc 00B0 - 85 5B 83 3C 29 1F 28 B3-D7 CC E5 53 AD 83 65 00 .K......GLeC..e. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1465]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 0 trying client command line[1466]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -p 37425 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 84F73BA66FA32C07588961A762000B6817056922D3E978A730E4453CC93C2034 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 77AC6BD40BD8D556B0ED4FB72A0FCCCFEADBAD17BD387055F89368556F8932B9 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: DAA1DF24EC54AB244F4031FC52CFAA9104D0BF76D9C3C1053DCE3809625545CD Session-ID-ctx: Master-Key: 6C5E008A8926B11D0FE4C1085C401F3170B4B261169DA6D816A14853D62F6651076A77D8CDED09D0C42A3C88E22661DD TLS session ticket: 0000 - 2A 2A CA 62 5F 21 41 ED-4F 98 AA 86 85 FF 20 6C ..JbO.AmO....o.l 0010 - 94 94 CD 34 27 63 C8 CD-9F A5 E7 0B C4 3F EA C0 ..M..cHM..g.D.j. 0020 - 00 8D BF 36 56 9A E2 50-FA F6 68 E0 0D 74 8E 04 ....F.b.jfh`.d.. 0030 - 9E E3 12 65 4F 14 2D 6E-36 3E D7 1A E9 23 6F 5F .c.eO..n..G.i.oO 0040 - 45 BC D6 2E 98 DC 3D ED-D1 5C 69 97 11 BB B2 2B E.F..L.mALi..... 0050 - 0E 02 D4 B3 48 BA 2D 26-BB 62 FE 63 08 8B F7 71 ..D.H....bnc..ga 0060 - 42 BA DA 57 F9 AD 23 4F-51 F4 D2 37 84 65 03 C1 B.JGi..OAdB..e.A 0070 - 98 13 99 A7 4B 95 8F 99-AD 33 08 8A CB 96 55 3A ....K.......K.E. 0080 - 1C 84 E1 26 AD 03 E7 74-44 76 72 09 B9 0E 9B C1 ..a...gdDfb....A 0090 - 1C 45 8A E0 02 3A E3 32-78 C7 18 AA 99 7A 03 43 .E.`..c.hG...j.C 00A0 - CB 89 99 1D 0D F2 12 B1-61 4F 32 1B 55 3E DE BE K....b..aO..E.N. 00B0 - B1 53 4A DA AF C8 7D 64-DA 1A 49 2D 9B 94 9D 00 .CJJ.HmdJ.I..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1467]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -p 0 trying client command line[1468]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -N -p 35679 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : BD46E58D7D7BA031BD4BE50A6DD78465C04E3805BCF8021FA1DD17F97161B925 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1C3AC485A21AB456144E9EE00DC6F749075C5613D987E4711A0C47353E0702CB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 25A4E3EFA5A9069A3B4BD66B8DEAD83154242C56B89F8BE84493B0D2CBA27327 Session-ID-ctx: Master-Key: ED95290822225416AC7AEE56BE42BD38FB50F0951CFA12E57B5E71694C62FE1204255FCD0B9384CA616F1E3ED116EFCF TLS session ticket: 0000 - F2 0C 54 8A 71 EF 94 EA-1C 3A 73 E3 EC F3 05 D4 b.D.ao.j..cclc.D 0010 - C3 41 F1 82 B1 2A 53 46-0D 37 40 50 6F BA 5C 1F CAa...CF....o.L. 0020 - 00peer has no cert! 8D F1 D2 8F EB 6B E0-61 22 55 8A 12 4A 86 05 ..aB.kk`a.E..J.. 0030 - B7 99 6F 82 84 40 10 01-20 2C 1B 53 81 0A DA 42 ..o........C..JB 0040 - A2 7C 13 DD 1B 30 3E EB-80 1E 13 4E D5 C9 D8 11 .l.M...k...NEIH. 0050 - 18 B7 8A 7F F6 67 E9 64-2C 00 75 17 D9 D5 CF 9E ...ofgid..e.IEO. 0060 - 6B 08 78 6C 5E EC 44 F1-8B 43 DA FB 86 78 08 27 k.hlNlDa.CJk.h.. 0070 - 6A 92 2D 6D 0C 7E 14 79-4A AA 75 7A B5 17 F6 88 j..m.n.iJ.ej..f. 0080 - B1 73 03 61 01 3F 4A EA-F8 03 F3 D7 F9 41 DD D6 .c.a..Jjh.cGiAMF 0090 - F0 FF 4B 8A 78 30 02 08-8B 8C 7D E0 00 CC 0E EE `oK.h.....m`.L.n 00A0 - BB C0 4B 01 C1 1E AC DC-DF 82 02 3D D8 9A 82 D8 ..K.A..LO...H..H 00B0 - 70 AA C9 AA A8 3F 32 16-FF FF 51 B3 F5 68 21 00 `.I.....ooA.eh.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1469]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -d -p 0 trying client command line[1470]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -p 37761 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 823D791615F8A3013C98BC0B315FD3B922B5ACDA937B9F18F995279EC55CF9CE Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 627BD27ADAEBBBCF20CEC92A6E6766F6D8203DDA0376A0E2B3C39048D16CFFD5 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 2292C2D220C1C6F71CFD9ACE0CA70543E769507384D32EC7772DDA93CD92A05D Session-ID-ctx: Master-Key: 83756988193818EEECDDA1CBD15F809886940D43DC40618BCpeer has no cert! E50A311CE496817A8EF13A7DF21EF18AB21D1D9ED3D41A0 TLS session ticket: 0000 - C8 B5 67 07 30 61 F5 79-10 65 1D 83 28 34 C9 F8 H.g..aei.e....Ih 0010 - 5C FC 42 6B 5D 2B 87 BA-1E 16 FA DD 59 09 8E BC LlBkM.....jMI... 0020 - 00 8D AA 1D F7 0D BB D8-85 5B 09 86 48 F0 9D 54 ....g..H.K..H`.D 0030 - 3F 88 D2 EB 1A 7C 00 61-16 A8 5B 48 86 50 E6 11 ..Bk.l.a..KH..f. 0040 - FE 8C 17 0C EB C2 26 49-77 F1 35 F2 68 7C 81 FD n...kB.Iga.bhl.m 0050 - 84 7A 7A AA A5 75 99 A9-92 6D 75 FA F4 CF 06 C7 .jj..e...mejdO.G 0060 - D7 38 C1 25 11 3A 28 EC-17 78 CC A1 8C 0D B5 88 G.A....l.hL..... 0070 - 28 7C 4C FD CE 0D 05 16-0A D8 39 B8 A9 43 66 DE .lLmN....H...CfN 0080 - 6B C8 D0 7F 81 B8 DE 95-1A 59 B7 F4 52 0B 04 E2 kH.o..N..I.dB..b 0090 - 41 37 80 27 36 50 1F DE-C3 42 03 D3 F6 09 B1 D5 A......NCB.Cf..E 00A0 - 4D 5F 95 E9 5A A1 B0 B4-A8 8F 55 C0 BF D2 AB C4 MO.iJ.....E..B.D 00B0 - 8C D2 7B 59 81 0D 1C 22-A6 FD 13 8E 6B A4 CF 00 .BkI.....m..k.O. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1471]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -d -N -p 0 trying client command line[1472]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -N -p 40139 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 93E041BDC286C54A1D233ECD8226AD1DFEE41A8E7BE688C03AF2DC2234A1F4A3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 1B87205F74405915E5F99D54D8C660C9B7B0117A1B1B3E4C7572087B3ABEF7FC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 867F8F0FD063C92A464507B150C47C1BE73A35646BFE28DA5BAF5782EF7B58B0 Session-ID-ctx: Master-Key: 18C5E9435DAEB92B1C3CFC20A4432A3B42491F51F4DD72C11FE6B97BD671BA200616E9BA4D5C6CD27709EFC1F66C3440 TLS session ticket: 0000 - 07 38 20 4B BF 3E 07 CD-AD 48 43 07 EB 6F 02 C8 ...K...M.HC.ko.H 0010 - F6 E4 C6 A0 4D B6 38 AA-0D FE DB F1 DD 74 3B 2B fdF.M....nKaMd.. 0020 - 00 8D 1F 3C 54 D4 04 E9-79 1C E5 1D 04 BE 7C DE ....DD.ii.e...lN 0030 - 1D B8 7D 34 63 61 DA 0D-0C 48 D4 C6 53 FB 4A B9 ..m.caJ..HDFCkJ. 0040 - 80 7E CE DC C2 8C 3F B2-57 B0 7A 47 24 45 A8 72 .nNLB...G.jG.E.b 0050 - D8 2A 82 0A FB 63 2A D4-4D FF 04 E5 E0 F4 FC A4 H...kc.DMo.e`dl. 0060 - AD 09 F6 27 AB 41 65 FE-4E 47 82 48 9A E6 18 E0 ..f..AenNG.H.f.` 0070 - 8C F6 15 ED DF E7 EE AB-96 1F 75 FA DB B2 4A 11 .f.mOgn...ejK.J. 0080 - B4 91 44 14 93 6C 32 B6-53 FB 83 FE F5 B5 1A EF ..D..l..Ck.ne..o 0090 - 32 B8 AF F2 A1 9C 54 98-EA AF 19 8C 45 84 2B B1 ...b..D.j...E... 00A0 - 40 8F 61 4A E4 1D 52 6A-6E 33 A3 32 8F AD 5E 42 ..aJd.Bjn.....NB 00B0 - DF 19 2B 3A 3C 58 D3 76-B0 2E 8A 6B 56 6E 8A 00 O....HCf...kFn.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1473]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 0 repeating test without extended master secret trying client command line[1474]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -n -p 44611 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 4B8C0F719DC621304C3E810460FDD79BC4A7D2328B4296C8127AE64625B430D3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4136E5F9E93606929E8AB029032BF1294457E110FF28F00D861A2E168FF055D4 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 1C4FA0AD55E0D6B6120F7C20D492486EBB75C11FF81713181C11D23F1FD3400B Session-ID-ctx: Master-Key: 9B9D670E729CC28BF193EBDC22F5AD04F8F46F56E0E134E229D2E5EFCD7189A87007413A9178D193B6F0BE812DE6DB4F TLS session ticket: 0000 - 50 6D 80 E7 C2 32 A9 AC-CD 67 2E 7B D9 C2 7C 0E .m.gB...Mg.kIBl. 0010 - C2 D7 A1 4D 9B 0D E1 CC-F8 B2 E1 CA BD 7E 23 BF BG.M..aLh.aJ.n.. 0020 - 00 8D 5B 53 AD EE 29 05-4B 82 49 34 53 0D 12 E4 ..KC.n..K.I.C..d 0030 - 58 C8 F1 4F 52 FA 47 71-83 36 B3 60 B8 19 7D 84 HHaOBjGa...`..m. 0040 - B7 0F 8C 3A 74 9C F6 3D-B3 ED BC 18 86 41 67 37 ....d.f..m...Ag. 0050 - 0F ED 11 48 2D 39 BE 4B-42 E9 CC 21 D1 15 14 C8 .m.H...KBiL.A..H 0060 - E3 74 D0 C2 84 47 A4 B6-D0 A9 49 C7 0E 68 8D 15 cd.B.G....IG.h.. 0070 - 06 AE 28 A8 7F 61 0E 36-A4 D3 29 B8 3F A5 6D 8F ....oa...C....m. 0080 - C7 AC 0E 51 E4 7C C6 74-22 1D 7B 90 69 A9 7D E7 G..AdlFd..k.i.mg 0090 - 48 F5 E6 3F 89 84 06 29-E2 6A 19 C8 49 56 71 21 Hef.....bj.HIFa. 00A0 - F3 A1 6C 5A 53 4C C8 FC-3A 82 D3 7F 0A 83 F1 CF c.lJCLHl..Co..aO 00B0 - 98 05 81 C7 DF 01 9F AA-FB 37 FF 3C 0B 92 81 00 ...GO...k.o..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1475]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[1476]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -N -n -p 36667 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : EA780669285E31C96D773AB3590FBB9A6FE4A620E364C1FA444DC0C9B96E8710 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJpeer has no cert! xbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6790533FDBA82D3E1CD256AE187C1C78A1C6867D5D161EF4FF5CD1596C1487C0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: DF531D28A0695A440365E00E541C048008F26C2F47025A39EC3F2452698E2CAC Session-ID-ctx: Master-Key: CA25D2DFCF2CE440A775314C2606075807790E7FA5D624351904C1CCB80C623EF3EE9497D11B17D78BEAD8739FDB495A TLS session ticket: 0000 - 9F CB 2B F1 E8 67 3C DC-2C 0C 8B 98 A5 B6 3B 46 .K.ahg.L.......F 0010 - 4C 40 5E B2 F0 DB 27 D8-E7 1D C8 2E CB 92 4F 78 L.N.`K.Hg.H.K.Oh 0020 - 00 8D 92 81 E8 0D 69 C2-07 10 B9 2B AC FF AE 56 ....h.iB.....o.F 0030 - 4C 71 D4 D1 DF 1B C1 6E-87 A4 A6 51 E4 64 77 DE LaDAO.An...AddgN 0040 - 17 9E 0B 56 9D F8 E7 D6-99 E7 31 68 6C A0 21 79 ...F.hgF.g.hl..i 0050 - 72 E4 16 A7 37 B8 BF CC-45 9E 41 49 E7 7A D6 F2 bd.....LE.AIgjFb 0060 - 4F A2 23 04 62 48 D3 DE-92 BF 8F 16 56 8B B9 50 O...bHCN....F... 0070 - 77 51 EC C2 E3 E1 51 28-6C 61 6E 74 19 8C 18 40 gAlBcaA.land.... 0080 - 9C 69 A9 BD EE 80 64 E4-C9 6C F8 8E 11 87 72 AE .i..n.ddIlh...b. 0090 - 6E 90 DD D0 9B CD 6A 82-12 40 CF DA 6B 9D D9 7B n.M..Mj...OJk.Ik 00A0 - 2B 56 37 DA C4 07 5A 24-00 2A CD 91 87 C0 B8 53 .F.JD.J...M....C 00B0 - 78 F4 7C 31 37 51 8E 8D-05 6F B0 48 9A BB 8E 00 hdl..A...o.H.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1477]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[1478]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -n -p 45825 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B32261A6B436F62CB1959BB7878829618BEEF2783123B277D8A91F1B1138A78D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMpeer has no cert! xMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 6BF1CA86429CF2EE6A3109D79D8177FA0E7BE51AFC3CFC5C617E6CF27488D473 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: FF579ABA133EFF2D8D619A6D4860B3C9515BB0F7394DB8F8D01D1B663B86C60D Session-ID-ctx: Master-Key: EC2C97D944A7079309A241D27E78267B782BFF0E6A11FC4B71514F38B0C891BD35B2505B0363EF4767FE4826D1F61493 TLS session ticket: 0000 - E3 42 AD 5D 58 D0 42 30-7C 28 37 23 EA 95 AD 64 cB.MH.B.l...j..d 0010 - 5A 58 9D BA 0B 07 38 FC-4A BA AF FD F0 5D 19 C2 JH.....lJ..m`M.B 0020 - 00 8D E4 C0 6F 7F 39 D1-85 B3 BB D2 08 58 2B DC ..d.oo.A...B.H.L 0030 - E3 06 D5 12 6E 2D F0 B6-1A 4F E7 05 78 1E 6B 0D c.E.n.`..Og.h.k. 0040 - 15 0E 71 95 66 94 20 82-01 3C 84 04 55 86 6A FB ..a.f.......E.jk 0050 - 6F 76 D7 49 86 FB 67 9F-63 64 60 3A A8 03 1A 39 ofGI.kg.cd`..... 0060 - 15 52 B9 13 D7 27 E4 8D-45 59 48 78 E0 44 22 E6 .B..G.d.EIHh`D.f 0070 - 99 D4 B6 1B 65 98 82 B2-71 BE 40 5E D3 A8 78 F2 .D..e...a..NC.hb 0080 - 58 3F B4 69 8E 47 60 72-46 92 EF 5C 6B 3E 11 71 H..i.G`bF.oLk..a 0090 - 51 FF EA 34 DE 55 AD 88-A9 22 4F 53 3E 20 E7 94 Aoj.NE....OC..g. 00A0 - D0 94 1A C5 13 C5 3E D3-1C CF 89 8C 76 DB F6 23 ...E.E.C.O..fKf. 00B0 - EB 52 A4 12 77 79 92 FC-FB B2 53 00 1A 0B 79 00 kB..gi.lk.C...i. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1479]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[1480]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -N -n -p 34437 ... client would read block ... client would read block SSL version is TLSv1.2 Session Ticket CB: ticketSz = 207, ctx = initial session SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E88C6C2CFFDBAE85814E52D9ED1E3FEFA72E161E76801F1DC5FB183CE24515B2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : DE8C89496017975990BCD84000521B5A65B348C6DFEFE3560B67FC96A12D9EEC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 94BDD1369D71DD7F841ECE57FD991EE5A82540621A1581190F3B88116954E7E3 Session-ID-ctx: Master-Key: FE15EEEFF69CBE8FF642E9CB83CC5FB002128D2191FFCAC1F7F7C416599500F51DBF347DEB91C1A16CFA0EFB1FED14D8 TLS session ticket: 0000 - AB D1 AE 25 6C E7 6E A8-2A 7D 3C A9 E7 DE 87 F0 .A..lgn..m..gN.` 0010 - DA 0A AB 31 CB FC 0F 74-7C E4 3E 8B 89 9C 93 A7 J...Kl.dld...... 0020 - 00 8D B2 BB C7 C7 2A 3B-00 CB 19 C9 8E C9 43 37 ....GG...K.I.IC. 0030 - 83 2D CB 05 3A 47 51 1D-1F C3 BC CE 14 29 DE 4B ..K..GA..C.N..NK 0040 - 0C D0 D0 26 D7 9F 9C EE-46 69 5B F0 02 37 11 DB ....G..nFiK`...K 0050 - 5E 24 12 F2 45 AF 7B 65-D4 59 07 5C 88 C1 0C 58 N..bE.keDI.L.A.H 0060 - FC 5A D7 F0 4C DA FC 3D-17 30 EA B3 38 9D EB B1 lJG`LJl...j...k. 0070 - AE B2 CF 9C C3 3B 43 57-CC 54 C0 1C E3 48 2B 58 ..O.C.CGLD..cH.H 0080 - B8 72 43 F2 68 97 B9 A8-DF 25 15 93 7A C6 12 D8 .bCbh...O...jF.H 0090 - 7E C7 D4 07 C5 B4 E6 95-A0 F1 92 D8 EB 30 77 A7 nGD.E.f..a.Hk.g. 00A0 - D6 43 94 D0 C1 EF 82 7C-40 06 0E 1F B2 4D 6D A0 FC..Ao.l.....Mm. 00B0 - 2B 61 CE 7B 5C D7 A7 50-9B 37 22 66 3B A9 6E 00 .aNkLG.....f..n. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1481]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC trying client command line[1482]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -p 41945 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 Server Random : 23716D1EE02FE71E0D4D56309488B0B1635F92FB7BC434D23D9A863F3F742C46 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F5213E8A5FAA6991EDD3D2505066FF665454124761A63488C78630749B2D3D40 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: ADA72014D0F3A65F621F7934F872AA349EED18F770EBC290CE4904331D38AD2E Session-ID-ctx: Master-Key: 3E0E67AAF4CF30622B2DA34C96EA49BBDB745F562E53FA8618D3340E618D21FBC5546C5B702EE29ACCC98A4C34C46218 TLS session ticket: 0000 - BD 98 51 AD A5 EE F5 AE-84 70 C4 EE CE 8F 77 4A ..A..ne..`DnN.gJ 0010 - 26 67 D7 DB 6B 52 2B A8-F2 F1 F1 6F 11 0A BB A2 .gGKkB..baao.... 0020 - 00 8D D8 2E 12 26 83 47-DC 4D 4F C4 3F 4D B1 75 ..H....GLMOD.M.e 0030 - 85 DB CC A3 7A B8 51 EC-EE CC 99 41 33 54 7D 0C .KL.j.AlnL.A.Dm. 0040 - 1D CE 82 8B 31 F6 55 55-09 A9 44 1D 6C 3F 70 8A .N...fEE..D.l.`. 0050 - 44 D2 64 78 5A F2 40 EC-E8 DF DC 52 E4 E2 DD 21 DBdhJb.lhOLBdbM. 0060 - CF 41 0E 8E 06 81 D7 09-85 E1 DA A2 6E 26 05 F7 OA....G..aJ.n..g 0070 - 80 FF 1F 49 22 A6 DB 97-16 A5 F9 C5 B4 59 DF F6 .o.I..K...iE.IOf 0080 - 5F 96 BA 24 1E D3 91 DC-07 0C 1C F6 70 5F 4A CF O....C.L...f`OJO 0090 - 7E 10 0B BB 1F 31 7A F8-D8 9D 4B 68 24 79 BE 19 n.....jhH.Kh.i.. 00A0 - 5E B5 E8 21 D9 A2 E5 06-DB D3 47 9D AF 4E 6D D4 N.h.I.e.KCG..NmD 00B0 - 2A 93 3E 6F 6B 20 96 54-CB 2E 29 49 66 5F CB 00 ...ok..DK..IfOK. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1483]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 -H defCipherList Disallow Encrypt-Then-MAC Using default cipher list for testing trying client command line[1484]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -p 44617 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 168589C0735E5ABAA8733B786D98348624CBC997307D05389CADA91DC21A667F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AFB49C35178BC65B15FC3A24EA2578507DBA44197148F28EC03B475EDCFC7335 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: E92CF3650236013E7A89D9813E4F0A6CD0522E2A8B12C4060CF4268D19C76563 Session-ID-ctx: Master-Key: C351AD1A4B668829D39F91DF334F34C12BF3522DC61F4387E9962149307A1C0CA35C2460C2D42FB2BEE844689A592FF8 TLS session ticket: 0000 - 6C E4 11 01 7A 68 8C 4F-BD 96 52 AD 36 DE 6F 68 ld..jh.O..B..Noh 0010 - B0 D4 96 B4 EF 96 2A 25-90 02 AA 07 3A C4 34 96 .D..o........D.. 0020 - 00 8D 59 0C 73 38 67 C1-32 3D B0 B3 2F AF A9 1E ..I.c.gA........ 0030 - 46 68 FE 4D 5D 75 83 77-AE E6 43 EC 77 C6 01 E7 FhnMMe.g.fClgF.g 0040 - FA 7C FE DB F9 16 47 25-7E 4D BD 08 AB 3A 98 2E jlnKi.G.nM...... 0050 - 0D AB 4A C8 6E 32 0B 0F-2E AA 19 E8 1E 88 E9 DF ..JHn......h..iO 0060 - CB 8F BE 62 94 C8 49 38-FC 1F AB 14 28 5B 0C 3B K..b.HI.l....K.. 0070 - F7 54 61 AD 4B A9 7A EB-E6 DC D1 69 85 B5 05 3D gDa.K.jkfLAi.... 0080 - CE 95 E8 6F 28 64 6A B9-BE B5 F5 F5 45 13 56 CA N.ho.dj...eeE.FJ 0090 - D5 28 BD 1B B8 7E 1A 42-80 08 BD 6D 2F 9A B9 29 E....n.B...m.... 00A0 - C2 97 82 52 D1 7E 94 99-70 83 4E 68 0F DA 58 8A B..BAn..`.Nh.JH. 00B0 - 6F E8 23 25 84 29 C7 2E-1E 85 83 15 D8 0E 1F 00 oh....G.....H... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1485]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC trying client command line[1486]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -p 36793 -H defCipherList Using default cipher list for testing Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : C8E3BBDC9E37F22590B99CDD6AA99981E246694E07F1A9432479F04AC5E48D44 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 80DE2451B0BB79A96FA1CAFD93884DA88EA2ADB4323B94E15E79E58538778ACC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: A60A5A070DF03EDF29AE22822C25EE01A8802727B81873EC17BBA5D6A03521D2 Session-ID-ctx: Master-Key: AFA95A2F7181DCD50B6E1A217E67DB185B359EA64AB1E53AA6AE983174B67C386C024282529756DB2081BF81D5BE6360 TLS session ticket: 0000 - 4F 7F 3B 1D 4E DD 47 96-A8 B5 C9 2B 1E DA EA 46 Oo..NMG...I..JjF 0010 - 7B 36 0E 73 F8 F7 25 41-C5 86 2B D0 72 37 43 57 k..chg.AE...b.CG 0020 - 00 8D D1 30 B4 BE 49 B3-D9 C0 35 3A 7E C9 79 39 ..A...I.I...nIi. 0030 - 61 28 EA 8B 2B 30 93 21-F8 C3 0B CC 4C 36 77 FC a.j.....hC.LL.gl 0040 - 10 9E A6 6A BC 1C 32 FE-CD B4 F0 1D 68 4C 1A 6F ...j...nM.`.hL.o 0050 - 74 52 F3 DE D7 CF ED DE-97 57 7B FD EF 11 1D E5 dBcNGOmN.Gkmo..e 0060 - F6 41 05 92 90 64 77 02-08 D6 0E B4 2E 19 25 42 fA...dg..F.....B 0070 - D9 AB 81 D7 86 BC 4A 71-BF E2 E1 A8 54 50 7D 52 I..G..Ja.ba.D.mB 0080 - 59 A9 04 C5 79 08 56 D2-06 17 A2 AD B2 9D 5F C3 I..Ei.FB......OC 0090 - 54 CA 74 2B C1 03 BD D9-C6 6C 92 BF F9 07 F6 DE DJd.A..IFl..i.fN 00A0 - 06 AF 0C 08 5B 00 03 68-AA 43 16 7B 85 B0 74 27 ....K..h.C.k..d. 00B0 - 65 A0 67 39 16 F0 64 7B-1C 4E 75 9B 97 9C D3 00 e.g..`dk.Ne...C. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1487]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 0 Disallow Encrypt-Then-MAC trying client command line[1488]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -N -p 45351 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 60B321E44B64825A5AF04CEEE2500E3897712392C1F282617E6D7AA01F4C95FA Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmpeer has no cert! gi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : ABBA4D37AAC218AE62DB514428D08DAA3A23A012ACC9394305A8591D4CFD5600 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 6639BDDA7C292BAF815F9307CFBA633E60B7FACA0A23EF5BFB2A77AC08AB7F4F Session-ID-ctx: Master-Key: 899CDBA561E044038BB6A4248C9D43DC233E07C73A08496FC9150735F4758629F10C967831611B37AB35FD538CC3F702 TLS session ticket: 0000 - BE 63 92 9D 14 DB E7 4B-C0 3D B1 9A BE 77 54 D2 .c...KgK.....gDB 0010 - BA CE 72 90 E4 97 F7 F3-6A 8E 92 36 C7 E8 A4 AA .Nb.d.gcj...Gh.. 0020 - 00 8D 9E 5B 45 5D 9C 91-B9 F9 FD 2A 71 76 99 F5 ...KEM...im.af.e 0030 - C4 63 7F 8F 68 5A 3D 2C-8E 41 A5 68 8D E5 0C 1E Dco.hJ...A.h.e.. 0040 - DA C3 FC 0E F4 2E A4 AF-88 8C BF B7 64 78 47 40 JCl.d.......dhG. 0050 - ED A4 BE 44 9F 4F 4C 34-29 7C 27 C1 F4 64 44 AA m..D.OL..l.AddD. 0060 - 27 06 40 60 77 DA E4 24-AE FF EE C0 DE 4C 7A C6 ...`gJd..on.NLjF 0070 - 9C 2A 79 CB AA A9 D7 05-42 31 4C 53 37 F4 99 D2 ..iK..G.B.LC.d.B 0080 - 94 FF A2 A2 64 C5 E4 07-D9 DF CF DA 98 B6 EF 97 .o..dEd.IOOJ..o. 0090 - 6A 4B 36 80 EB 3E E8 52-39 22 B0 D5 6F 98 6D 15 jK..k.hB...Eo.m. 00A0 - F7 AA 24 9F 0B F1 BE B2-38 25 72 0C 6E 1C 4B 2F g....a....b.n.K. 00B0 - F3 BA 47 92 82 F3 B7 0F-8C B4 57 EC 72 C0 FC 00 c.G..c....Glb.l. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1489]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -p 0 Disallow Encrypt-Then-MAC trying client command line[1490]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -p 37239 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 23A3943FBE4E5EEBA29B2D6271D66306EAAD5913FEE5B96BA1BC127315D03BFC Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8peer has no cert! wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C48270CF172257EECC0C575047251E00EA316B7AB9BD7060A58BE6749E1687EC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: D55D530D53B7250FB40EB696073ABA0EAC615A3C8FB3AE6AC9BAD77DD75D0ECA Session-ID-ctx: Master-Key: BF8984E0BB355FFCF829FC818942D42C2A00C0669500E569120452FFE964DD9A158377C33D6B1AA141C9D3778048D8AC TLS session ticket: 0000 - 24 AD 82 10 B5 47 3D 59-DC 1D 41 A0 64 4D 05 28 .....G.IL.A.dM.. 0010 - 83 31 84 20 57 6A 64 75-D0 9B E4 2A 33 1C 2D 0F ....Gjde..d..... 0020 - 00 8D FF 20 B0 90 E0 0D-A5 F3 B6 C7 F6 E3 9F B0 ..o...`..c.Gfc.. 0030 - D6 73 2C A7 C4 D3 96 76-C0 71 4A B6 7D A6 FE 27 Fc..DC.f.aJ.m.n. 0040 - 31 30 B3 A7 CB 12 55 9C-0A 0E 4E 8E 24 0A 09 38 ....K.E...N..... 0050 - 52 A4 49 23 B3 60 86 30-B2 8D 46 07 A8 AD 41 72 B.I..`....F...Ab 0060 - CB CC C8 C4 67 D0 46 0F-DE 1A F6 58 67 67 4E EE KLHDg.F.N.fHggNn 0070 - B0 BA B5 F0 6C CD EA C7-01 C5 2C B2 A1 1B F8 F3 ...`lMjG.E....hc 0080 - 8D 5C 58 69 79 25 69 A9-CB CC 44 87 04 70 8C A6 .LHii.i.KLD..`.. 0090 - 0C 72 D7 F8 F5 B7 80 64-8F 16 0B 9B 38 D2 D3 CC .bGhe..d.....BCL 00A0 - 25 78 A4 4B 81 B3 DB C1-57 22 30 73 1D C6 9B 85 .h.K..KAG..c.F.. 00B0 - 23 B7 04 60 04 FD 11 99-CC F3 40 03 FC 98 F7 00 ...`.m..Lc..l.g. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1491]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -N -p 0 Disallow Encrypt-Then-MAC trying client command line[1492]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -N -p 36369 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 339601ACDF8CE703ED834070C734EB7EC398239FE0F70F6C5958565C7FB8A7EF Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 4A8C48082F49D9A36D5DC9D1A4864E8B5C57C4025D04220FA995D7C9E8595A48 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: AB4F0A07CB83ECC04C50687A0C0424170137713DD2F56873E01B1A72CED955BA Session-ID-ctx: Master-Key: 6F889467C77560A01930F3BAF11BBE01026F8DEE5102375961C0E82C49A3E1821125B2093760B82ACA65CBB4A4387CAD TLS session ticket: 0000 - CC EF 42 F8 B6 BF 95 0F-8B CC 99 DE 00 D5 2C F4 LoBh.....L.N.E.d 0010 - 51 3A C4 8D F5 BF 8B 87-E5 EC 44 B5 3A E2 71 A4 A.D.e...elD..ba. 0020 - 00 8D F9 11 18 A2 42 AA-66 4C AF 12 37 37 0B B1 ..i...B.fL...... 0030 - 3E AC BD D2 5A C9 0F A4-65 6F 5F BE B0 55 0A 6F ...BJI..eoO..E.o 0040 - A8 22 F8 87 C7 6E 4E 74-7D D6 08 40 AB C0 3D 22 ..h.GnNdmF...... 0050 - 01 DE 84 08 05 33 7D 4A-70 D1 B1 57 53 02 F3 76 .N....mJ`A.GC.cf 0060 - DD 80 20 56 30 F4 04 2A-D6 C4 EF 6C A0 5F 9B D6 M..F.d..FDol.O.F 0070 - 5D 32 5A D3 99 18 4C A4-A8 B8 60 1B 69 3D FD 32 M.JC..L...`.i.m. 0080 - 24 57 18 24 87 D2 24 EB-81 8C F5 92 3A A3 EF CA .G...B.k..e...oJ 0090 - 0B E4 96 92 5D 55 9A BC-32 67 43 9D E5 BD 46 70 .d..ME...gC.e.F` 00A0 - E2 24 D4 99 0F C7 1B 76-B8 68 9B A5 2C 2F D0 36 b.D..G.f.h...... 00B0 - 46 33 84 69 A9 96 C7 47-85 83 A7 24 B9 08 6B 00 F..i..GG......k. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1493]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1494]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -n -p 33865 Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5C4CA3E233DBFC973A7A06D18C53AFCD77DCE15E82D6F8B0BA21A3CD4935DFC0 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 7C23061028A37CBC2A8BE11A78693F2F708B1EA0E7202CE032385C1CFE6C0477 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 1F1E01E63567ACAC9F85B1F1B6AEFCFA32E32ABCA6CD3F41C9DFF097DCC27581 Session-ID-ctx: Master-Key: 4C0E54C97DB49AD18A278E96395091F75EB9FBF86242833BDBE80A02F3FBBF1819AE5E68AF5874AA547548D32D94962E TLS session ticket: 0000 - D2 5B A6 7F 91 36 FC 5B-7A 85 8A 8B AE 50 86 6A BK.o..lKj......j 0010 - 4C 24 C2 F1 E2 9C 64 80-71 86 FF AE D8 0F 08 19 L.Bab.d.a.o.H... 0020 - 00 8D 81 CF A2 B0 00 00-51 17 F4 97 77 DF D2 48 ...O....A.d.gOBH 0030 - 4A CE 1B 1E 9A 2B CB 31-35 19 D7 78 4A C2 DE 66 JN....K...GhJBNf 0040 - F3 C2 C2 C1 6A 84 46 27-9E 12 04 91 A0 E5 FD C5 cBBAj.F......emE 0050 - B3 39 12 E7 F2 BF 0C ED-B1 0B 96 42 5A D4 BA AA ...gb..m...BJD.. 0060 - 7D 20 3C 4F 7D 46 C3 FC-DE 87 3A 37 BA E1 AC B2 m..OmFClN....a.. 0070 - 2B C9 E7 35 C0 E1 34 D7-87 EF 60 89 93 55 6E BD .Ig..a.G.o`..En. 0080 - 34 13 96 9F 8A 92 73 A5-C2 3D 7B 3B E2 6E FF 1F ......c.B.k.bno. 0090 - FD 5B 9E 5F 46 06 B5 D8-94 9A FC 0D E5 F8 C3 4A mK.OF..H..l.ehCJ 00A0 - 5B D9 B6 05 BB CC AB 90-36 9A 8E 59 21 CE 25 CF KI...L.....I.N.O 00B0 - 4A 77 49 13 AB 9C 55 39-A4 EA 9F 23 DF F7 80 00 JgI...E..j..Og.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1495]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -N -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1496]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -N -n -p 39519 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 5340EA89D5B4290034F638FD41300B22F5B421ECF8C224BD6328BFA585D9B315 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/Opeer has no cert! =Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 887574B80C4ABF577541D2BFECE2B27CC18DD68D9800445A6CA6C4D2A3EA9884 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: F131FEE68317EEFB492332BABD91A91EF0DB76BD95ADBA70081B426C6584E3BD Session-ID-ctx: Master-Key: 7D53EF5C28193F539B0C393A5DC05B1E904899EF467AAB4676EF526279525FEDC198A4AACE107237A23C5EEC7CE9B03B TLS session ticket: 0000 - 19 B2 9F 88 43 DB C4 F1-AE 7E 86 84 EC 37 8E 72 ....CKDa.n..l..b 0010 - 89 39 E9 1D FF C6 85 C5-88 67 90 EA F2 F7 C6 BF ..i.oF.E.g.jbgF. 0020 - 00 8D C4 E4 8D E3 16 ED-AB 4B D3 68 70 44 FB 71 ..Dd.c.m.KCh`Dka 0030 - C7 DE 1F C7 7D 4E E9 5E-B3 67 DA D1 97 7D 36 50 GN.GmNiN.gJA.m.. 0040 - CA DC 86 B9 9F 5C 37 99-0F D8 3D E4 E2 FF A2 43 JL...L...H.dbo.C 0050 - 44 7C 67 4D 73 61 46 8C-8F 18 D2 1E 5B 89 D6 F2 DlgMcaF...B.K.Fb 0060 - 30 1C 7E DF 55 1E 60 93-46 8A 35 16 8D AD 71 19 ..nOE.`.F.....a. 0070 - 3C E4 C9 72 39 0E 3A 50-7E 45 2D 6C 65 B7 D7 1C .dIb....nE.le.G. 0080 - DD 61 7C 07 CD 7F 75 83-12 CD 28 20 E7 12 5E 31 Mal.Moe..M..g.N. 0090 - F2 3C 84 37 A4 5C 06 E9-F1 8B 9A 20 3A B5 AC 96 b....L.ia....... 00A0 - 86 EE 90 FB B2 F8 3A 1B-C7 9C 8F 8F EF 31 9D 42 .n.k.h..G...o..B 00B0 - 00 B1 B8 E6 7F 83 C7 71-FB 0E BA A8 AF EB 85 00 ...fo.Gak....k.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1497]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1498]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -n -p 39537 Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 87445B623025E38ADC62B1F0E4D37DB95E1EB580C4BA0D5FCFD135440C29E91B Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2BEBBC678E59BAA02EE47E8D1439F1C88DAEBA0FC95A6E5C151B33F0A0DBC4FE SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 6BA1C77E0BE5D0BC50B8E9EA6BEC75624054BE5EE3D0BA02A259808E7F02BC97 Session-ID-ctx: Master-Key: 0A371EC00AFC3DCA2C2965AD5C2C0190B546CEFDC33D5EB3DD86817F0331FD8A889C0389CD74D3953B8094FF0CAA803C TLS session ticket: 0000 - F9 0C 4B 59 0E 4A 9D 7D-C9 B8 53 36 96 57 75 CE i.KI.J.mI.C..GeN 0010 - E8 63 06 82 CF 4C 7D AE-18 93 AC 99 C4 A9 6E 98 hc..OLm.....D.n. 0020 - 00 8D E9 75 E7 37 B9 60-D6 DB D1 B6 9C 29 59 89 ..ieg..`FKA...I. 0030 - 9E E0 15 7D B9 F6 CA C7-4C FE F2 43 2F FF 8E 54 .`.m.fJGLnbC.o.D 0040 - F9 63 93 9F FC 7C 51 6C-9D 36 B3 94 E9 0D 3B 59 ic..llAl....i..I 0050 - 3C 93 3A 0B E5 BA 8A 04-58 F9 76 18 37 BB 94 7C ....e...Hif....l 0060 - 16 FB 57 B2 C8 DF 05 FF-4A D5 9D C1 1B CC B0 84 .kG.HO.oJE.A.L.. 0070 - 04 14 3D D4 6C 6C EB 52-CF 9F B0 57 57 AF B9 90 ...DllkBO..GG... 0080 - 28 CC 72 B0 62 A1 AB 0F-55 42 36 2F 4F 68 97 5C .Lb.b...EB..Oh.L 0090 - F5 46 64 86 D6 C3 43 B9-F8 76 A3 90 EC 80 B3 D1 eFd.FCC.hf..l..A 00A0 - 0B 36 71 62 EA 7A CE 18-81 43 F6 B8 17 08 32 19 ..abjjN..Cf..... 00B0 - 88 5A 5E 9C 9C 4D 45 D9-E1 53 49 8D 42 7F EC 00 .JN..MEIaCI.Bol. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle!peer has no cert! repeating test with client cert request off repeating test with non blocking on trying server command line[1499]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -H disallowETM -2 -d -N -p 0 Disallow Encrypt-Then-MAC repeating test without extended master secret trying client command line[1500]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -U -2 -N -n -p 33801 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 80EB9174E0C762D188DB3800DE2BBFAE5FA5E43D32784C9CD3490AEC908D6365 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : AA452173F5AA2FFB235370D338BA19BD543E24BA3FAA7A8D517D6D3EDEDAE0AB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 01741E2E1533727D51F95EA77CC3C88A7C831AF949C1A2EA685A7811CBC22FB7 Session-ID-ctx: Master-Key: AEE8EF5BB29B37B6C4B8F8F24D9FC27912F559D2B3A9C1E29871D704D7601E8C5E65A9BAA63D0C5F83E91C376B424A87 TLS session ticket: 0000 - 0E 77 01 9C 55 3F DC C1-2A 60 4B D1 FF 97 73 FA .g..E.LA.`KAo.cj 0010 - 5A 24 03 F6 AF E3 ED 2C-25 4D 2E F8 E4 38 E5 BC J..f.cm..M.hd.e. 0020 - 00 8D 42 08 1E 28 E2 42-C0 4B 17 1F 67 55 9C 61 ..B...bB.K..gE.a 0030 - F3 22 A1 D1 48 D9 CA 38-F7 36 DC DA 31 4A FB 84 c..AHIJ.g.LJ.Jk. 0040 - 37 C8 F2 CF 3C D3 EB 37-F6 B3 A1 9E 40 CC F6 EB .HbO.Ck.f....Lfk 0050 - 3B 54 B2 2C 82 68 76 0A-FD 7A 70 7E 67 65 DC 14 .D...hf.mj`ngeL. 0060 - 00 08 46 A0 CE FE CA AC-03 FF 67 10 F0 B4 88 AB ..F.NnJ..og.`... 0070 - 62 06 C1 3D D6 FE 97 B1-FF 4E 9F 2E FF 91 9E C9 b.A.Fn..oN..o..I 0080 - 3F 1C 94 4A 5C 9C F5 9A-EE 94 FD B8 B5 5F 4B 87 ...JL.e.n.m..OK. 0090 - 67 CF DC 36 EE A9 CC 74-04 06 4D F7 C4 F1 61 E4 gOL.n.Ld..MgDaad 00A0 - BD B8 D1 C6 95 32 F1 A7-09 C1 43 36 BC 5E 48 46 ..AF..a..AC..NHF 00B0 - 73 36 83 89 B6 DF 63 BC-4B D2 5E 92 BC 40 F8 00 c....Oc.KBN...h. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971933 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1501]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -p 0 trying client command line[1502]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 45895 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com SSL version is TLSv1.2 altname = example.com altname = 127.0.0.1 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 serial number:01 SSL curve name is SECP256R1 Server Random : AE5404SSL version is TLSv1.2 1415SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 AFSSL signature algorithm is SHA256 52SSL curve name is SECP256R1 825A5C9EF3F720012BCFD29C05ED82EEFA04077F46A3846A61 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : C28894DDF22B38452789FBC20874C993F5C0654AA6F5DAB521FCEBC6107CB7F7 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: F5C337A446F89383F0DFE64844D10BD0CDF9E39005758402E5253F25BADA34F9 Session-ID-ctx: Master-Key: 62FFD17DE9C398AD489B13F10F2BDDF7F1A850743BD39CB7D187FC368151EBFFDD62DFC352DDBD796B4787621AA52C7F TLS session ticket: NONE Start Time: 1734971933 Timeout : 500 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1503]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1504]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 35805 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : FAA9E5DA022A93EA823FD76337CDB35378ABA8AFAC260BBCF5F4CCF0287E56E0 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : C9A1A6E05EA3FFFB15DF4DD7F1138158F54A882C23352EE4E119C4D9A9BA5C3C SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: FDF8B7C96CB245E1F50AADF2BD724AE5D295E9C6FB15920D3D973751ADBF7DBA Session-ID-ctx: Master-Key: 624CCF61919E12463AFB17F82260CC3C3F56E8E26E3D8B85ADBF04CD0428724EF9851380D3FC2077DD8AFABF0C430CAC TLS session ticket: NONE Start Time: 1734971933 Timeout : 500 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1505]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -p 0 trying client command line[1506]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 44827 -H defCipherList Using default cipher list for testing Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 Server Random : 712EAC50EE7449CE430DD8C98E35B65D89SSL version is TLSv1.2 A2SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 54SSL signature algorithm is SHA256 74SSL curve name is SECP256R1 D5758B7BB24DD813017B17F5 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : 66DA7A66582DD393EF8811B7357DAEC1E295C1705B8EB6ECE366BE9A2F4E1D18 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 8DFED5FF802026A5B2D64FFE28F8CBC2E33712B40E6A38A17DEA55EADC26C6CE Session-ID-ctx: Master-Key: D5DA315ACA684F34243AB526C2521B6FC69759458AD28D680AA2BB9612C61F6777669D374F5E2CBC98621E5F605ECE13 TLS session ticket: NONE Start Time: 1734971934 Timeout : 500 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1507]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -N -p 0 trying client command line[1508]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -p 35805 ... client would read block ... client would read block Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 88ED46DCF18BEF740602DBC8D3C919AD693BEAD50C85B182EF2D4C9814478DD2 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0peer has no cert! .0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : 1427751F52F87DCD86B9A71F73CF29C21C2369CBDE527BE1BEB7112BDB214A2F SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: C740F39180602F1577384460416C22792ABDEE15C70E7A02B4C0140B2B3C889C Session-ID-ctx: Master-Key: C3AEC96728C7B133CABC5E09A25E8C4C684AC33916998D9A791DA16B044F9BD731172DE5B4DDB28A0A4D8B34BCE51581 TLS session ticket: NONE Start Time: 1734971934 Timeout : 500 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1509]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -d -p 0 trying client command line[1510]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -p 44991 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 25AF32B68E3473BA9180F9DE02DE23E2E9EF6BC1DFA1B8D1D060C86568E50347 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/peer has no cert! hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : F3917C77F2CAE99A6C5358F49EAD07210517FB6FD91E618015484BF24C259257 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 07C103D164BF83D28AC349867CE697AFC65F55338F0E26D7D1BEF5085BDD00AC Session-ID-ctx: Master-Key: BE0180F0907DFCF743D41E17FC64A65F96DF7780BC19CC1720D51E2870F669967373119ED1713EF4B62ED451485219BA TLS session ticket: NONE Start Time: 1734971934 Timeout : 500 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1511]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -d -N -p 0 trying client command line[1512]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -p 43367 ... client would read block ... client would read block SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : F4DE05CCACF14DB4FA1A26E6039802FE1E3ADFCEF42D9C1E999F7E2B2F1A397A Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : 6E6BD4C6D7EBBA4FA5D272EEAE306282B6E1727612E5F5ADC93638D2020CB7BC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 946E767750DECF30669E222AA4E5AA2A54A2BE755E125198CFB4D78958E730B2 Session-ID-ctx: Master-Key: 9214DEF91540B09EF01D8B7370328DF18D93B905CB2D6B3AA5922155F6095E0DAE746F9DFC3E9B42F47DDECEBDB31D8A TLS session ticket: NONE Start Time: 1734971934 Timeout : 500 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1513]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -p 0 repeating test without extended master secret trying client command line[1514]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -n -p 32937 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 Server Random : E04FD1CE serial number:01 C0F4886D141D3F9080C889E32ADD1B81D57402780427984D98B26428 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : D182F69200FD2DDE5D50C81A19F92ACC9F6861B1D4FE3904EDF254484EB8B4CB SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 83523AB16DBAA21CCCF2854789039EBC81CCD540FADCC118425818499B769F72 Session-ID-ctx: Master-Key: 290F03F2B7D4846203B14D41FD3AE84DF81D2E024612D59B15199BE3186321F3AE4A5B07158E5450F39E913FAD94014E TLS session ticket: NONE Start Time: 1734971934 Timeout : 500 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1515]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -N -p 0 repeating test without extended master secret trying client command line[1516]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -n -p 35607 ... client would read block ... client would read block Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 373610D6C49117F01F8B21F2C19340F92CA164A9CC1B7196Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com E6 altname = example.com E8 altname = 127.0.0.1 051579BC12 serial number:01 01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : 3C623F410528B9F1D48331A15300E371995FB346F24F6045A77B02979A927A52 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: E5D3C4DE02EA1AD2BAFBBF91C440725816D142CAF0365AEAA4AA8C706F41861D Session-ID-ctx: Master-Key: 6911B8EF29147C05D36CD198D9FA2D2178F9E7035B270D476339F9D493144C143E0112B57B78943BA5F9F61103E24F7A TLS session ticket: NONE Start Time: 1734971934 Timeout : 50peer has no cert! peer has no cert! 0 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1517]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -d -p 0 repeating test without extended master secret trying client command line[1518]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -n -p 34119 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 40F38A77916E894693F4FCCBA14064737DCB023C83219F3849FF3A0FD0317A11 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : BAEB0232B390D95DF2A41C4BEBD142C740A64139767FFEED4428D222C0E5C7C0 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: 6B39FBA4056C8BBB46FF7E9BBFBE148CF645B2249BC5BE93C638F1C6E3A64418 Session-ID-ctx: Master-Key: F31DDD99765385CE68E22AE4C94E026E3BCC05E264150A8DBC151C2781EBE551B2B74CAC713288312EAA50AFF6C000A9 TLS session ticket: NONE Start Time: 1734971934 Timeout : 500 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1519]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -T o -2 -d -N -p 0 repeating test without extended master secret trying client command line[1520]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -2 -N -n -p 39551 ... client would read block ... client would read block SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 25A750E5C36381056B138F2F3F2A91942FF0F0540548FDF723D7C64DCC4BB87F Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 SSL signature algorithm is (null) SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : 8A3ED6537F4208218861521CAB1258FB3253233C9797BC264C9986A6EB843F17 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Session-ID: F6EC47CABAA15013CE92933E5E75AAFC4C9E49C6A39B0D242BBC1FE2C5470700 Session-ID-ctx: Master-Key: 38C78A83C3DDBBD6A68D12630EF0596E47D1515B61B0CB9EB27EB939D35AD1BEC378B59B2A3E5165CA47EBC91DDAB2D4 TLS session ticket: NONE Start Time: 1734971934 Timeout : 500 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1521]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -p 0 trying client command line[1522]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -p 37077 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 088C7F4340ACB6B75E0002628B23B1CDCA534736338BD6A463E4853AB890D3DD Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : F0264EFDB1E532F0EA735ED4A58A0A553828A004B627381C5A1D8A987176D939 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: B835DB384AB79E2785A280FA5D05C1F54F210BAE79BE4F1869A44C3C1E043558 Session-ID-ctx: Master-Key: 2B7B443F9A6056FB83E327AC844CAB05A8F848014C52753C16FD593AA828AEC3DC5602E7F8989E72ECFF3D7F4D525C3E TLS session ticket: 0000 - DA AC DB 85 9E BF 2B B0-6D BE 2D A3 31 F2 06 7C J.K.....m....b.l 0010 - 6D 01 06 D0 76 39 46 CB-67 C1 AE A9 FD CB 14 67 m...f.FKgA..mK.g 0020 - 00 8D 86 01 A3 A1 A8 05-97 9B F6 47 89 3B 16 56 ..........fG...F 0030 - 50 CB EA 5E B0 90 33 3C-43 04 E7 07 E4 5D EF 16 .KjN....C.g.dMo. 0040 - 1B 09 55 7D A6 D5 E8 9F-17 1B 6F 04 9F BB B6 25 ..Em.Eh...o..... 0050 - 6F 23 E0 6E E4 3D 11 21-CF A6 E3 F3 A3 E0 2D 6C o.`nd...O.cc.`.l 0060 - B6 E3 45 A0 DC BB DC 87-83 36 88 18 37 BF AA 01 .cE.L.L......... 0070 - D4 B2 44 1A 38 FA 77 A9-F6 49 B4 9E C4 95 B3 0A D.D..jg.fI..D... 0080 - 41 89 78 49 14 D3 04 D2-7D 31 3A CE FC 76 29 C1 A.hI.C.Bm..Nlf.A 0090 - 4F F3 FA 61 12 F1 BA 7B-DE 6B 5F 16 27 D6 44 5C Ocja.a.kNkO..FDL 00A0 - BA 22 FB 6D 60 04 BF A7-FC 9E 43 7F 0D 74 86 33 ..km`...l.Co.d.. 00B0 - 51 37 A0 2F 10 28 C8 0C-5C A9 13 1F 16 58 3F 00 A.....H.L....H.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1523]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1524]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -p 45831 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com Server Random : 06 altname = example.com DE altname = 127.0.0.1 4C6EAD58BE serial number:01 180F75F6524A56355ED0906CB87CC5E849A65C185A49A7E84A SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : FEC4A40DD2DE2F476F0C4B95F9CB9E34FB292DF4EB5D6511BD5E50F2E8BA1E17 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: EA35F77B63EEE4A452289F064BFEF6BF9576461F4E490BAF7655F5FC800F6826 Session-ID-ctx: Master-Key: 4ADD43FB6A6980E7471A928D85F6FB4A9D5409C591C9637398F290A5F8FB7B7245C2E80904986074089BC29008643EEA TLS session ticket: 0000 - 18 7E 00 F4 B1 C8 98 13-D4 37 E1 77 2D 96 78 34 .n.d.H..D.ag..h. 0010 - 75 98 5A 2A 36 9A 94 91-D4 80 C5 C8 FB 47 07 E9 e.J.....D.EHkG.i 0020 - 00 8D 7B FD 95 74 14 EA-03 D0 F5 C5 A4 89 14 57 ..km.d.j..eE...G 0030 - 67 CD E6 D3 4C FC 36 91-FB BA 47 7D 7D 44 91 29 gMfCLl..k.GmmD.. 0040 - 5F 81 3B BE 14 DC 37 5F-77 28 B2 DE E5 F2 41 D9 O....L.Og..NebAI 0050 - C5 6B AB 6E A8 FF 8C E1-1B F2 46 DC 24 35 DD 8B Ek.n.o.a.bFL..M. 0060 - 29 86 10 0C A3 26 26 FC-6F 4D 7A 1C 75 92 FF 80 .......loMj.e.o. 0070 - 62 83 F0 A0 A8 62 14 EF-14 65 14 AA 0F 3A B8 1A b.`..b.o.e...... 0080 - BE B2 7C 57 9F 21 B0 ED-3F C8 E5 D6 01 21 C0 9D ..lG...m.HeF.... 0090 - 71 65 EC 03 05 EF B6 7B-83 CC 8F C6 54 40 13 56 ael..o.k.L.FD..F 00A0 - 51 30 A5 65 64 35 08 51-17 D7 36 02 0F A5 34 92 A..ed..A.G...... 00B0 - 92 07 46 99 39 2E ED 78-91 87 13 71 34 9E 65 00 ..F...mh...a..e. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1525]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -p 0 trying client command line[1526]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -p 32789 -H defCipherList Using default cipher list for testing ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : F0400409DC3BC764D080EDB8B4741BE95A33B1CE1AFE64E80B55D96516963AEC Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2C7693678531E967C98517471CF93ED5886C069FB9954CA5CEC2942FEC7ED3C2 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 71D92EA7C97E0DE206CC4D5B7F2BD29B86AC2FFA12B02CE9F415825EDFE433D9 Session-ID-ctx: Master-Key: 2218E48B1C67E9DB5DE19338D76DDEF2A3356E24AE8B344A48F126CDB30A4149F6ED79CA413457717C1A5A418E14F23E TLS session ticket: 0000 - 20 0F 01 DC 2D 67 F0 E6-87 65 51 47 B6 C7 6D A2 ...L.g`f.eAG.Gm. 0010 - 3A D6 27 CF C6 6F AC 14-5B A4 E6 21 5E 26 77 69 .F.OFo..K.f.N.gi 0020 - 00 8D 4C E2 DC 0C 23 4D-FA EE C4 B8 F8 7C EF D0 ..LbL..MjnD.hlo. 0030 - D1 06 E8 F7 E6 5B 11 47-14 8F 7C D0 B3 4E CD 47 A.hgfK.G..l..NMG 0040 - 7E CB B2 D8 C0 12 8A D3-D7 01 EA 90 88 A0 89 0F nK.H...CG.j..... 0050 - 7C 48 E1 45 24 7E 7C 30-7A 2B F3 C1 E3 31 0C 00 lHaE.nl.j.cAc... 0060 - A7 EC E3 DD CC D3 D6 36-FC F9 0A 44 09 4F 01 57 .lcMLCF.li.D.O.G 0070 - BC D1 40 44 CA 21 FC A3-28 3C E7 DC 43 A7 64 5B .A.DJ.l...gLC.dK 0080 - D5 13 4E 1C 4A DE 50 4F-7F 1C 2D 69 CA 81 60 3B E.N.JN.Oo..iJ.`. 0090 - FD C6 9A 5D 8D 8E 5E 6F-A9 A8 CE 82 10 94 42 A9 mF.M..No..N...B. 00A0 - 4B A1 FE 1D B0 0C 91 21-26 F3 5C A5 9B B8 AD 58 K.n......cL....H 00B0 - 88 A4 53 29 41 86 FD 6E-B2 38 3C 5C 22 1E 38 00 ..C.A.mn...L.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1527]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -N -p 0 trying client command line[1528]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -N -p 39477 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : CCEB69EB35C8809ADFF5DA42BA4F5970360CDC1163216DF0A9342ED8C02295F3 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : C29BACAC0B3A4DBE6C4A3FC35E088B4E5E83BAAF96068CDA8B990BC227F06874 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 518E48FE8B8610E39E60F31CC04E9497B62ED267BE32A8447FE730F0E636D7A6 Session-ID-ctx:peer has no cert! Master-Key: BF0F9BCA69E6671F38B9F4BBEDA8617200CFA6A5CC51B28440F8F12751E86E5B6EC3F464F34EF352D3B3297AA6692FAE TLS session ticket: 0000 - 5D A0 AB 50 27 A0 08 78-B7 F0 E5 96 43 98 51 6A M......h.`e.C.Aj 0010 - 58 79 19 8C 13 2E 3D 89-A7 1C E4 AF B6 38 EA 96 Hi........d...j. 0020 - 00 8D ED 1B 05 A4 0D 70-24 F6 D5 14 E9 01 AB 70 ..m....`.fE.i..` 0030 - 22 45 AC D1 6F 50 67 A1-F3 91 F9 A7 9D 24 4A FD .E.Ao.g.c.i...Jm 0040 - 86 C9 11 78 03 EE F4 5F-F2 11 7B EA 8A B8 B5 60 .I.h.ndOb.kj...` 0050 - AF 9E 57 E0 48 4E 58 2D-9E B5 7B 8E 91 1F 4C 4A ..G`HNH...k...LJ 0060 - E7 F2 74 1D 17 D2 68 81-28 67 BB CB 43 79 6B BA gbd..Bh..g.KCik. 0070 - 13 D1 41 83 88 7D 51 28-18 F0 F8 35 24 8C 4E C1 .AA..mA..`h...NA 0080 - D5 4F A1 57 BE FA 3A 55-02 F5 6B 0F A7 07 BA 8B EO.G.j.E.ek..... 0090 - E6 35 0F 2F 09 3F 8B DA-81 B0 53 5B B5 DD F0 58 f......J..CK.M`H 00A0 - 6E B6 56 92 05 BF A0 14-17 83 CC 1C 5C 45 90 97 n.F.......L.LE.. 00B0 - 16 76 D8 59 A2 00 A9 E5-63 14 69 55 06 0B C3 00 .fHI...ec.iE..C. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1529]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -d -p 0 trying client command line[1530]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -p 44779 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : F40A5E3D16078E8A0F6552A2FC4F1E87F365E6578B6CCF058E91935E08B2C128 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5peer has no cert! hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : A29BF58DDA7BEDFF3147B4FA5D5CD52106047EA22473A2CD5FFFE7EBB41CB670 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: FF64F4A615AE9402B98297A4946F81168C7F7F5CB3F835FCED5F83D3FF2CC272 Session-ID-ctx: Master-Key: B5A7D8566A84921F34FEA3C1882D21853FA7A7F098E26499283B81F09C722271DF0ECFBA582B1DEBF11D44BE96978CF3 TLS session ticket: 0000 - C7 91 DF 1C 78 24 AE BE-A8 FE 15 82 87 AA 6F BE G.O.h....n....o. 0010 - B5 8D 46 F4 5F 12 4E 01-ED 42 49 77 4A 37 AF AE ..FdO.N.mBIgJ... 0020 - 00 8D EF 04 DB 0E F6 C8-E8 7E 91 1A 0F 18 84 D7 ..o.K.fHhn.....G 0030 - AA 62 AF 75 3A 1E 9C A7-29 F2 B3 A6 0D 94 7A 04 .b.e.....b....j. 0040 - FB D1 DF C8 06 30 D1 1C-35 80 94 BD F8 79 FC 41 kAOH..A.....hilA 0050 - 96 45 DF ED 33 0A AC D7-3B A1 2E 66 D4 B3 07 C8 .EOm...G...fD..H 0060 - 3D 18 00 D6 D0 F1 21 26-8F 42 08 E1 90 12 46 09 ...F.a...B.a..F. 0070 - 25 F9 E4 13 FE 08 47 86-5F 61 B4 18 CB 48 BD CC .id.n.G.Oa..KH.L 0080 - CA 16 4E B6 AE 24 84 44-00 F0 B7 13 9B DE 92 0E J.N....D.`...N.. 0090 - 3E 30 58 94 65 A0 F0 32-4F 2D A4 9D 16 A6 3A 15 ..H.e.`.O....... 00A0 - 08 E9 91 DE D2 F1 77 B8-6A A5 01 70 13 6C E2 10 .i.NBag.j..`.lb. 00B0 - B1 C7 10 19 18 9B FA 14-A1 BA 45 36 CF 77 C2 00 .G....j...E.OgB. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1531]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -d -N -p 0 trying client command line[1532]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -N -p 39055 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 896C21C6002A6BDDE74B59D7C0F2C9E3D4B22448EDCA73245FB48A64ECA8F4F1 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : E5E43DCFCCCFBC82B980F4B6EA0295E755B3A5F06F0023AA536627D4D75519DF SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: B0C827F9B044EF70A518FF4D40E482A817CC91CB39E37746DF027084D5F7C90D Session-ID-ctx: Master-Key: C7EF9ED950B6F7BB3B58007EC931AA7E7C17212957E9C9468ADF00B3FDAEA9710A9E0DAC63B5CD768EF166D7D41964CE TLS session ticket: 0000 - DD 66 EB 37 49 EC 90 53-6C C2 AA ED 0E B8 87 9C Mfk.Il.ClB.m.... 0010 - B8 A2 6E 92 AE E3 3D 53-18 84 C7 0C FF 92 4A BE ..n..c.C..G.o.J. 0020 - 00 8D DA 28 CA DD 2C AA-C1 F9 73 3A C9 61 F8 12 ..J.JM..Aic.Iah. 0030 - AE 1B C6 E3 CC DD D3 F9-B5 F1 A3 C4 3A 4B C5 A1 ..FcLMCi.a.D.KE. 0040 - 56 DB B3 A8 C5 3A C2 2F-53 58 E7 26 57 88 09 68 FK..E.B.CHg.G..h 0050 - DB 4E EE C1 DE 81 8D 04-D5 49 E2 B0 E1 29 2F E7 KNnAN...EIb.a..g 0060 - 16 84 57 F7 B0 70 12 C8-7F 0E C6 0C C6 FF 88 D9 ..Gg.`.Ho.F.Fo.I 0070 - BF FE D5 DE 80 3D B5 45-14 D5 54 98 C2 FD F8 BD .nEN...E.ED.Bmh. 0080 - 68 AF 5B E7 8B 6F E3 55-65 43 0D E1 88 C2 4F 9A h.Kg.ocEeC.a.BO. 0090 - 9D 56 89 F5 E5 00 59 C4-59 57 E4 FD E8 BC 88 E3 .F.ee.IDIGdmh..c 00A0 - 83 18 25 B0 D8 96 9C CC-A4 31 A0 EF BB 60 4B 79 ....H..L...o.`Ki 00B0 - C8 2E F2 5E A7 ED 32 08-3F E1 58 1D 17 2F 3D 00 H.bN.m...aH..... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: yes Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1533]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -p 0 repeating test without extended master secret trying client command line[1534]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -n -p 36257 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : EBC1832AA1634C50D9328F932066B38F2CA9273C8186A073AAA0AA540DAFF8D9 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 9F61260F20FA618E30DAAC6E4905E35CF132CFFDCE9D9D67DA6B5D5DF43EA0CC SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 1186664D0DF270EE3A3FEDF30EDABB1123A98B5D6197A9DDE1CBBBE946E11AF4 Session-ID-ctx: Master-Key: 48E62075585A61888854D847504E16B9621149A2B023B8CBE05AD9DC7B719AD58EAB3F287552EB11E36716030CB0549C TLS session ticket: 0000 - 89 02 A0 7B 60 70 9F F0-D1 EA 36 94 94 82 D2 64 ...k``.`Aj....Bd 0010 - 09 81 0F B3 AE C6 24 98-AA D8 1B E6 62 67 BB 44 .....F...H.fbg.D 0020 - 00 8D DF 7F 0C 32 E0 3B-98 21 F0 1C 4E 10 93 FC ..Oo..`...`.N..l 0030 - 59 77 35 D2 A5 B7 3C 87-9D 3D 6C 4B C7 F7 8C F9 Ig.B......lKGg.i 0040 - F2 0E 73 24 7F 3B 30 4C-2F FC 5D CA D0 6B 38 8F b.c.o..L.lMJ.k.. 0050 - C8 59 4F CC 66 81 48 F9-52 21 BD 45 1A 3A B8 A7 HIOLf.HiB..E.... 0060 - 39 BA 64 D2 0F 3F AD E4-08 90 D6 A7 01 94 42 06 ..dB...d..F...B. 0070 - EF A2 89 E3 04 49 8E 7F-95 8C 25 B2 37 D7 48 0A o..c.I.o.....GH. 0080 - D4 34 3C AC F8 13 DC F4-9A F8 37 DD 4F AA 87 88 D...h.Ld.h.MO... 0090 - A7 21 D6 56 58 8E 27 47-A1 30 5F F5 88 CA 94 1D ..FFH..G..Oe.J.. 00A0 - 2B B7 9D D1 69 AB 18 AB-B7 7F D9 72 67 37 26 1D ...Ai....oIbg... 00B0 - 22 0E B9 80 04 24 0C 0A-E2 B9 BA 1A E7 32 25 00 ........b...g... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1535]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -N -p 0 repeating test without extended master secret trying client command line[1536]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -N -n -p 41205 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : 237582C79854D32E2E5D162EC8CD97D344CD1F1787835CA381FF769D5AB1138D Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHpeer has no cert! A256 SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 2FD14E5D08BAC35ACAA37238B66E39243B48AA9BD3304095FE01CB86E1418457 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 4A6DB91AC14CFDC3610967FF16A112B545C987E0C75411C5B25C2DE1A9F86F73 Session-ID-ctx: Master-Key: 0DA64FFCD2B1E30E5F093632F72F7C3A80BE18E049A714DC42448FCE849FC337E6C0123BA93BE223E6E49838E6D6043F TLS session ticket: 0000 - 99 80 B9 07 66 01 B7 99-D3 33 5C 30 92 09 45 92 ....f...C.L...E. 0010 - F8 3E 15 7A F1 57 B8 0C-52 38 A9 9B D3 A2 ED 1C h..jaG..B...C.m. 0020 - 00 8D BA CF 95 77 05 F0-11 99 86 8A 41 61 C4 FD ...O.g.`....AaDm 0030 - 86 82 15 F7 74 5B 5A A0-83 09 D9 E9 17 AA AD E4 ...gdKJ...Ii...d 0040 - F6 11 C4 F5 0A 3D 13 92-A4 21 5A 41 C1 E3 8A 34 f.De......JAAc.. 0050 - 25 43 68 D4 40 89 0F 90-8C AB D0 4C 58 C7 A3 1F .ChD.......LHG.. 0060 - 05 60 57 6F 24 B3 8B C1-9B 3D BB 09 2E 06 EC 1E .`Go...A......l. 0070 - C4 13 4F 17 69 FF AA 5F-6B EB 81 DE 90 A3 5D 2B D.O.io.Okk.N..M. 0080 - C6 C6 07 58 F3 47 78 AD-CA 56 97 86 21 01 99 C2 FF.HcGh.JF.....B 0090 - 08 A5 00 52 0E 14 D6 A3-28 54 86 C1 39 F0 69 79 ...B..F..D.A.`ii 00A0 - 9E 9A C2 1B 27 F1 30 5D-C3 AA D9 47 67 84 B9 B7 ..B..a.MC.IGg... 00B0 - 2E 67 D2 DE E6 CD 4E BD-68 20 ED E8 45 FF 9A 00 .gBNfMN.h.mhEo.. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off trying server command line[1537]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -d -p 0 repeating test without extended master secret trying client command line[1538]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -n -p 41897 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : A738C180F396B05E5F3EA67F51B85D64B8499E48395A95FB09E0D0279A487461 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 44795157E3AB1B6B782F11A8EF29729C6AE7846616D97DB6F6B1C66D68D9EB40 SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 94E889C3686128779618DC5414937307851A09A9A2E284D33C39F35BBF999EB4 Session-ID-ctx: Master-Key: A383A7CA2C24D42A4A05263648024930E62C5DEFD5B9ABEB496D7784E7EE074E553D3AEFB59F5C9B9285866DE7FAA82B TLS session ticket: 0000 - 75 BD CE E1 8B C3 87 EE-6F A5 10 AF A2 6F 9D E4 e.Na.C.no....o.d 0010 - CB 51 29 10 DF 0E C3 51-13 85 A8 5B 31 29 C8 3D KA..O.CA...K..H. 0020 - 00 8D E2 89 57 08 48 DC-C5 E9 E9 B1 69 7D 8E 58 ..b.G.HLEii.im.H 0030 - 50 0F C6 8F 22 38 85 8A-D0 D6 C9 93 C3 D2 66 65 ..F......FI.CBfe 0040 - AE 2C CF 72 ED D6 A2 D5-20 18 2F B1 7F 3C BF 0C ..ObmF.E....o... 0050 - 9A 1B 85 4C C6 38 55 CE-EF C1 9D 18 C0 71 5C 29 ...LF.ENoA...aL. 0060 - 4D 24 75 1D 58 52 33 29-DF 93 0A CA DE 88 4D 8F M.e.HB..O..JN.M. 0070 - 68 1C D4 1B 41 DD ED 6D-C7 06 EE 55 41 74 9A B3 h.D.AMmmG.nEAd.. 0080 - 10 BD A2 77 00 57 64 1C-67 B7 35 2C A3 CA AA A1 ...g.Gd.g....J.. 0090 - 50 2C 23 A9 C7 B8 29 FE-73 5B 92 A1 BF 1A 93 9F ....G..ncK...... 00A0 - D2 B7 F7 CE D5 2A 90 82-3F A2 50 A6 CB F0 DE F6 B.gNE.......K`Nf 00B0 - B1 29 E5 E5 87 CC BA E7-17 E2 65 BF 1E F6 71 00 ..ee.L.g.be..fa. 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! repeating test with client cert request off repeating test with non blocking on trying server command line[1539]: SuiteTest -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -d -N -p 0 repeating test without extended master secret trying client command line[1540]: SuiteTepeer has no cert! st -v 3 -6 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -2 -N -n -p 39313 ... client would read block ... client would read block Session Ticket CB: ticketSz = 207, ctx = initial session SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is FFDHE_3072 Server Random : ADAE6C464A2B296BFE62D0AF585D07512743749B2D07E6F2EE05803C689A682E Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.2 SSL cipher suite is TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 SSL signature algorithm is (null) SSL curve name is FFDHE_3072 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 300 seconds Client Random : 90FD21A99E05956F9C90CEC2069655C8B96CAE7FBB71112CC6C8C0EE85F6306E SSL-Session: Protocol : TLSv1.2 Cipher : TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Session-ID: 971D331B2D197FBB01E42B985BF9C2E7F69E10B86D502000195C4CBE57CC1909 Session-ID-ctx: Master-Key: 7F53F1C46C2619177B364D61D3748B81313D6722E95FC925905115145BAD8D6791A239EDD44EA3DCDCFF1E55BAAEAEDA TLS session ticket: 0000 - 45 D0 AB 0E 52 82 DD 5B-F1 DB E3 E1 9A 5A 2B AE E...B.MKaKca.J.. 0010 - 49 CB B9 59 E4 FF 61 35-D4 CB 8C BC 5C 25 76 5D IK.Idoa.DK..L.fM 0020 - 00 8D 9D 1F 66 04 19 CC-30 43 B5 FE 24 EB DA 2B ....f..L.C.n.kJ. 0030 - 81 5A A4 78 07 F5 C9 A1-A6 12 6C 4D 1C E5 D2 B0 .J.h.eI...lM.eB. 0040 - 9E 96 59 84 4D 8A 8E D1-53 30 B9 E1 60 A4 EF 10 ..I.M..AC..a`.o. 0050 - 9F F8 80 BD 02 C2 BA D6-B3 69 15 7C 3F 8E F5 3F .h...B.F.i.l..e. 0060 - 42 9C 79 47 A0 14 4F 04-3E D1 94 10 C9 7C DE 00 B.iG..O..A..IlN. 0070 - 5F E1 5F F3 EF 73 48 A7-0C 9C 99 E6 DE 67 74 4B OaOcocH....fNgdK 0080 - 35 30 61 EF 1C 68 5E BA-E4 3C 48 7E 0E 6B 0E 7B ..ao.hN.d.Hn.k.k 0090 - B9 06 E3 34 5B 36 D2 D2-41 E1 AB 00 D5 20 08 7B ..c.K.BBAa..E..k 00A0 - EF 64 0E 5E A3 58 B2 10-9C 45 54 E0 EE 38 0E E3 od.N.H...ED`n..c 00B0 - 82 0F 7E 2D FD AC D2 25-03 11 0A 52 B3 B1 97 00 ..n.m.B....B.... 00CF - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... Start Time: 1734971934 Timeout : 300 (sec) Extended master secret: no Client message: hello wolfssl! I hear you fa shizzle! starting TLSv13 extra cipher suite tests trying server command line[1541]: SuiteTest -v 4 -l TLS13-CHACHA20-POLY1305-SHA256 -2 -p 0 trying client command line[1542]: SuiteTest -v 4 -l TLS13-CHACHA20-POLY1305-SHA256 -2 -p 37389 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.3 SSL cipher suite is TLS_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : 38AD88F28D04B40DFB6C1DC4D989FB6A733F06E1E2499B14ED454D811CFFA33D SSL-Session: Protocol : unknown Cipher : NONE Session-ID: Session-ID-ctx: Master-Key: 4AE5B1AD7414DFF9B8747309A674F14DA7DD2DF4D388EEC8BC2459669877970100000000000000000000000000000000 TLS session ticket: NONE Start Time: 0 Timeout : 0 (sec) Extended master secret: no Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.3 SSL cipher suite is TLS_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : 2B020E2283330F787EFF6E3136C3AC3299E42493E8A08E792D418AB4C9B7D92A Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1543]: SuiteTest -v 4 -l TLS13-CHACHA20-POLY1305-SHA256 -2 -p 0 -H defCipherList Using default cipher list for testing trying client command line[1544]: SuiteTest -v 4 -l TLS13-CHACHA20-POLY1305-SHA256 -2 -p 36311 Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.3 SSL cipher suite is TLS_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : 5F5CB3CB7FE4972BA60B9CCBAA7C5242CD1973639ED6EDB9C4DE4A20997B490D SSL-Session: Protocol : unknown Cipher : NONE Session-ID: Session-ID-ctx: Master-Key: B0115CEB81298850C797269FFFB78D9C227D0A67FFFD30E3DBE9D81A2125FCE000000000000000000000000000000000 TLS session ticket: NONE Start Time: 0 Timeout : 0 (sec) Extended master secret: no Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.3 SSL cipher suite is TLS_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : E40E55AABC0AC7AB75C6F11F9F8FBDFB071E26142500FF00F9B3096B4B3EF7A6 Client message: hello wolfssl! I hear you fa shizzle! trying server command line[1545]: SuiteTest -v 4 -l TLS13-CHACHA20-POLY1305-SHA256 -2 -p 0 trying client command line[1546]: SuiteTest -v 4 -l TLS13-CHACHA20-POLY1305-SHA256 -2 -p 41197 -H defCipherList Using default cipher list for testing Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.3 SSL cipher suite is TLS_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : BAF71F70C2FC9F68F4DF85F3676DD87AD914264D374CECBB3B3951E31C929556 SSL-Session: Protocol : unknown Cipher : NONE Session-ID: Session-ID-ctx: Master-Key: 2E1012137FDE96EBD59758015958B4FC946245743D27B824C86EFEB746354E4B00000000000000000000000000000000 TLS session ticket: NONE Start Time: 0 Timeout : 0 (sec) Extended master secret: no Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 SSL version is TLSv1.3 SSL cipher suite is TLS_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 Server Random : B6FEC72DAABDFBBEBBA5EABF2BF789C945EDFF2FF714610B735D3A91F75AD304 Client message: hello wolfssl! I hear you fa shizzle! repeating test with non blocking on trying server command line[1547]: SuiteTest -v 4 -l TLS13-CHACHA20-POLY1305-SHA256 -2 -N -p 0 trying client command line[1548]: SuiteTest -v 4 -l TLS13-CHACHA20-POLY1305-SHA256 -2 -N -p 36369 ... client would read block Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL/OU=Support/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 serial number:01 SSL version is TLSv1.3 SSL cipher suite is TLS_CHACHA20_POLY1305_SHA256 SSL signature algorithm is SHA256 SSL curve name is SECP256R1 --- Server certificate -----BEGIN CERTIFICATE----- MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjMxMjEz MjIxOTI4WhcNMjYwOTA4MjIxOTI4WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXGRa7yvCQwuJXOL07W9hyIvHyf+6hn f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9Nonblocking read timeout wolfSSL error: ClientRead failed EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ 6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG 9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDNEGqhsAez2YPJwUQpM0RT6vOlEMAwG A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBK/7nl hZvaU2Z/ByK/thnqQuukEQdi/zlfMzc6hyZxPROyyrhkOHuKmUgOpaRrsZlu4EZR vRlSrbymfip6fCOnzNteQ31rBMi33ZWt8JGAWcUZkSYnkbhIHOtVtqp9pDjxA7xs i6qU1jwFepbFBvEmFC51+93lNbMBLLOtYlohmgi+Vvz5okKHhuWpxZnPrhS+4LkI JA0dXNYU4UyfQLOp6S1Si0y/rEQxZ8GNBoXsD+SZ10t7IQZm1OT1nf+O8IY5WB2k W+Jj73zJGIeoAiUQPoco+fXvR56lgAgRkGj+0aOoUbk3/9XKfId/a7wsEsjFhYv8 DMa5hrjJBMNRN9JP -----END CERTIFICATE----- Session timeout set to 500 seconds Client Random : 2347C5F19450A5CDE7CB0515F4AFA2C4557D97D20AFD3A9C4CED372E091F2F74 SSL-Session: Protocol : unknown Cipher : NONE Session-ID: Session-ID-ctx: Master-Key: 931CB8937ED72AEAD1616FB186E62F2303E9500CE6A810CBEBE8641B560CB9C500000000000000000000000000000000 TLS session ticket: NONE Start Time: 0 Timeout : 0 (sec) Extended master secret: no Session Ticket CB: ticketSz = 207, ctx = initial session Alternate cert chain used issuer : /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com subject: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com altname = example.com altname = 127.0.0.1 ser:e8 FAIL scripts/unit.test (exit status: 1) ============================================================================ Testsuite summary for wolfssl 5.7.4 ============================================================================ # TOTAL: 13 # PASS: 9 # SKIP: 3 # XFAIL: 0 # FAIL: 1 # XPASS: 0 # ERROR: 0 ============================================================================ See ./test-suite.log Please report to https://github.com/wolfssl/wolfssl/issues ============================================================================ make[4]: Leaving directory '/builddir/build/BUILD/wolfssl-5.7.4-build/wolfssl-5.7.4-stable' RPM build errors: make[4]: *** [Makefile:9128: test-suite.log] Error 1 make[3]: *** [Makefile:9236: check-TESTS] Error 2 make[2]: *** [Makefile:9480: check-am] Error 2 make[1]: *** [Makefile:9013: check-recursive] Error 1 make: *** [Makefile:9482: check] Error 2 error: Bad exit status from /var/tmp/rpm-tmp.EBSLSt (%check) Bad exit status from /var/tmp/rpm-tmp.EBSLSt (%check) Finish: rpmbuild wolfssl-5.7.4-1.fc41.src.rpm Finish: build phase for wolfssl-5.7.4-1.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-aarch64-1734971732.986611/root/var/log/dnf5.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names ERROR: Exception(/var/lib/copr-rpmbuild/results/wolfssl-5.7.4-1.fc41.src.rpm) Config(fedora-41-aarch64) 3 minutes 5 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_failure=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot ERROR: Command failed: # /usr/bin/systemd-nspawn -q -M 17a32c4fb63844198a9baf9eadd6892a -D /var/lib/mock/fedora-41-aarch64-1734971732.986611/root -a -u mockbuild --capability=cap_ipc_lock --rlimit=RLIMIT_NOFILE=10240 --capability=cap_ipc_lock --bind=/tmp/mock-resolv.xnsyidgd:/etc/resolv.conf --bind=/dev/btrfs-control --bind=/dev/mapper/control --bind=/dev/fuse --bind=/dev/loop-control --bind=/dev/loop0 --bind=/dev/loop1 --bind=/dev/loop2 --bind=/dev/loop3 --bind=/dev/loop4 --bind=/dev/loop5 --bind=/dev/loop6 --bind=/dev/loop7 --bind=/dev/loop8 --bind=/dev/loop9 --bind=/dev/loop10 --bind=/dev/loop11 --console=pipe --setenv=TERM=vt100 --setenv=SHELL=/bin/bash --setenv=HOME=/builddir --setenv=HOSTNAME=mock --setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin '--setenv=PROMPT_COMMAND=printf "\033]0;\007"' '--setenv=PS1= \s-\v\$ ' --setenv=LANG=C.UTF-8 --resolv-conf=off bash --login -c '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/originals/wolfssl.spec' Copr build error: Build failed