��hH�5��H�=ҿ����:���AWAVAUATUSH��xH�L$dH�%(H�D$h1�H����H�F�I��I��H��H��H��L�d$ H�D$H��H�D$L�,�H��H�߹@L����H��@H��@�L��L���u���1�A�G0��AG4L9�u�H�D$L��H�t$L��Ht$H��H��H)���H�D$hdH3%(uH��x[]A\A]A^A_�� :�f.���AWAVAUATUSH��xH�L$dH�%(H�D$h1�H����H�F�H��I��H��H��I��L�l$ H�D$H��H�D$L�4�L��H�߹@L��� �H��@I��@�H��L������E0L9�u�H�D$L��H�t$L��Ht$H��H��H)����H�D$hdH3%(uH��x[]A\A]A^A_��$9�@AWAVI��AUM���ATI��USH��H�������t5�)�L�H9���H��H��H�I)��$I�I�~@�L���CI����I�D$�M�n@H���H�l�H�L��H���H9�u�A��D��A��rbH�EI�wH��I���D��H�T�I�T�I)�C�<L)����r��1҉у�H�| H�<9�r�E���H��[]A\A]A^A_�A��uR��t��UA����t��T�fA�T��f�H��H���5H�E��H��[]A\A]A^A_��H���=����UA����T�A�T��w���������u�DU�H���1�S)�H��H�|H��� �H�{@H����ǃ�H��[]�ff.����w���USH��H��XdH�%(H�D$H1�H����H��H������H�{@H����foD$�C0ǃ�Hǃ�Hǃ�CxH�D$HdH3%(uH��X[]��6�f���USH��H���uH��H���a���H��H��[]�H� ���vH�5��H�=����@��H��tWAUI��ATI��UH��SH��H�����?u9���L��L��H��H������L��H��H�����H��H��[]A\A]�f��H� Ȼ��H�5�H�=-�����H��tWAUI��ATI��UH��SH��H�����?u9����L��H��H���u���L��L��H��H�����H��H��[]A\A]�f��H� ���H�5��H�=������AUI��ATI��USH��H�k@H��xH��(dH�%(H�D$1��|���H�CH��H��H�$H�CH�D$�{H��H���@H�D$dH3%(uH��(L��H��L��[]A\A]�E���4����fo��G�F�G�F�G�F�G�F�G �F�G$�F�G(�F�G,Ð��H�G0��G8�F�G<�����G0��G4�F�G8�F�G<�����G0�F�G4�����G0�fD��D��N�V�F�G$D��A��H�G(���H�G0�7�����D �A�ȉ��������D �A�Љ�������%���wD O�4�����?��G���W���w�O�W�G ������D�D�_AWAVD�AUD�wATU�oS�L�L�NH�N�v%���I��G(�_ I����L��I��H�� �M��A���DG,��wW$A���DO4M��M�ׁ��H��O0L��L�M��L��M�M��M��L�M��L��M�M��L�I��M��L�D�gH�t$��wL��M�I��M��M�H��I��L��L�M��M��I�L��I��L��H��I�H��H��L�L�l$�I��L�A��H��A�����D�o,I��I��M��M�M��L��M��M�I��H�M��I�M��M�M��L��O�H��M�I�L�D�݁��I��E�ۉo0Lى�H����%���IωG4D��I��%���C���G$�D$�%���ЉG([]A\A]A^A_Ð���W(AWAVA��AU���A��D_,ATD��A���U��G0SA���G4A���G$A���A���A�����A�����%���A�D�xE��A��E�D����D�A��A��E�D���E���D��D����k���A!�A!�!�A���E ��!�!��A!�A!�A!� �D��D �A����A���A!�[ E �H�����H�� A ��FI�D��A���� ��FH�D��!�]A\D �A]A^��A_A ��FI�J��FH�� HȉFH�� LȉF�G$H�G(H�G0�f.���H� �g(I��H���H�w �f���H��L���H�G �t$ �t$ AQI��APH��g(I��H��QL����H��8���H��L���H�G �t$ �t$ AQI��APH�g(I��H��QL���H��8���H� �f(I��H��H�w �f���H��L��H�G �t$ �t$ AQI��APH�Wf(I��H��QL���(H��8���H��L��H�G �t$ �t$ AQI��APH�f(I��H��QL����H��8�AWAVAUATUSH��H��$�L�$H�D$H��$�H�D$H��$�H�D$dH�%(H��$�1�M���H�\$pI��H��I��H��I��L�L$ I���I�$H��H��L�����H�D$0H��L��I�$I��A�H��H�D$(�p�H�T$0H�t$8I���������H�L�$H��H�H��8H��L!�H��?L!�H �H��H��1H!�H �H��H�L$0H�6H��H!�L!�L!�H��H �H��H1�L��L�t$@H�T$8I�$��I�$M��H��A�L��H�����H�T$@H3T$0I���������I��H�L$HH3L$8H�4I��I��L!�L�D$L��I��1H�L!�H �L��L�\$ H!�H �H��H�t$0H�4 H��L!�L!�H �H��8H��H��?H!�H��H1�L��H�T$8I�$�J�I�$H��M��A�L��H����H�T$@H�L$HI���������H3T$0H3L$8H��$�H�T$0H�L$8�H��L�4H��8H�H��M!�H��?L�D$`L!�L��I �H��H��1H!�I �H�4 H��H��I!�H�t$�L!�L�t$PI��L �I!�H��$�I1�L�l$X��I��H��$�H�P�D`�H����L3t$`L3l$hL�t$PL�l$XL�l$PI�$M��H��H���*�L�L$H��L��I�$A�H�����H��$�dH3%(�H�Ĩ[]A\A]A^A_�@H��$�L�t$H��I�$L�o�M��H��L����L��H�t$(�L�L�l$PL��� ��W�����H+�$�I�1Ƀ�s)�ul������A��������1�fA�T����f���I�I�D�I�PH��I)�A�A��A������A��1��ƃ�H�2D9�r������A�A�D�����*�H� V��CH�5ڰH�=��. �ff.���AVI��AUI��ATI��L��UH��L��SL��QH�U(L��L���]���uH�EL��H�[]A\A]A^��fD��AWAVAUI��ATUSH��(H�D$pH�T$hdH�%(H�\$1�H�l$xL��$�H����I��H�X�I��I��AWI�}(ATSAQH��$�M��I��H��L������I��L��foD$ �d$(L�ML���d$,H��EI�u(AT�D�XZH�D$dH3%(u.H��([]A\A]A^A_�H� ���H�5��H�=������)�ff.�@��AWM��AVAUATM��UH��SH��HH��$�H�<$H��H�t$L��$�H�SH�L��$�H�u(dH�%(H�D$81�H�T$(H�L$ ��H�� M������L$(H�L$ H���T$4H�SRL��$���U�XZH�}(H�l$M��M��UAU��$�ATH��$�H�T$(H�t$ �Q���H�� H��H����H�\$8dH3%(uH��H[]A\A]A^A_�� (���H��H���range.cASSERT: %s[%s]:%d RANGE: Preparing message with size %d, range (%d,%d) RANGE: Next fragment size: %d (%d,%d); remaining range: (%d,%d) RANGE: ERROR: ret = %d; next_fragment_length = %d gnutls_record_send_range_gnutls_range_max_lh_padgnutls_range_splitgnutls_record_can_use_length_hidingSession timeout: %u ms packet != NULLREC[%p]: Preparing Packet %s(%d) with length: %d and min pad: %d REC[%p]: Sent Packet[%ld] %s(%d) in epoch %d and length: %d REC[%p]: SSL 2.0 %s packet received. Length: %d REC[%p]: SSL %d.%d %s packet received. Epoch %d, length: %d Discarded message[%lu] with invalid epoch %u. Received record packet of unknown type %u REC[%p]: INVALID VERSION PACKET: (%d) %d.%d REC[%p]: INVALID DTLS VERSION PACKET: (%d) %d.%d Received packet with illegal length: %u (max: %u) REC[%p]: Expected Packet %s(%d) REC[%p]: Received Packet %s(%d) with length: %d discarding change cipher spec in TLS1.3 REC[%p]: failed to decrypt early data, in epoch %d REC[%p]: decrypted early data with length: %d, in epoch %d REC[%p]: max_early_data_size exceeded REC[%p]: Discarded early data[%lu] due to invalid decryption, length: %u Discarded message[%lu] due to invalid decryption REC[%p]: Discarded duplicate message[%u.%lu]: %s REC[%p]: Decrypted Packet[%u.%lu] %s(%d) with length: %d REC[%p]: Decrypted Packet[%lu] %s(%d) with length: %d Received packet with illegal length: %u REC[%p]: Alert[%d|%d] - %s - was received REC[%p]: Received unexpected packet %d (%s) expecting %d (%s) &Z�Y�XZ�$Y��X��k�k�k�<k�l�k�Ll�l�k��t�u�u�s�8t�Wt�gnutls_record_recvgnutls_record_recv_early_datagnutls_record_send_early_dataappend_data_to_corkedgnutls_record_send2get_packet_from_buffersgnutls_record_recv_packetgnutls_packet_getgnutls_packet_getget_data_from_bufferscheck_session_status_gnutls_recv_intrecv_hello_requestrecord_add_to_buffersrecord_check_versioncheck_recv_typerecv_headers_gnutls_recv_in_bufferscopy_record_version_gnutls_send_tlen_intgnutls_byeChangeCipherSpecAlertHandshakeApplication DataHeartBeatUnknown PacketEND OF EARLY DATAHELLO RETRY REQUESTHELLO REQUESTSSL2 CLIENT HELLOSERVER HELLOHELLO VERIFY REQUESTENCRYPTED EXTENSIONSSERVER KEY EXCHANGESERVER HELLO DONECERTIFICATE VERIFYCLIENT KEY EXCHANGEFINISHEDKEY_UPDATESUPPLEMENTALCERTIFICATE STATUSNEW SESSION TICKETCHANGE CIPHER SPECUnknown Handshake packet�w�x�w�x��w�ENC[%p]: cipher: %s, MAC: %s, Epoch: %u Received %u bytes, while expecting less than %u cipher.cdecrypt_packetdecrypt_packet_tls13_gnutls_decryptencrypt_packetencrypt_packet_tls13_gnutls_encryptres masterhandshake-tls13.cderivedh��h������������+��G��c������К�����*��P������ ������������!��!������x������h��<��e��Ȩ�������;��W����gnutls_session_ticket_send_gnutls13_recv_async_handshakegenerate_non_auth_rms_keys_gnutls13_handshake_servergenerate_rms_keysgenerate_ap_traffic_keysgenerate_hs_traffic_keys_gnutls13_handshake_clientHSK[%p]: unauthenticated session eligible for early start HSK[%p]: switching early to application traffic keys mbuffers.c_mbuffer_linearize_align16_mbuffer_alloc_align16_mbuffer_append_data_mbuffer_alloc_mbuffer_head_remove_bytesREAD: Got %d bytes from %p READ: read %d bytes from %p RB: Requested %d bytes �!�t�a��e��¢z��^� �Ȩ3�HSK[%p]: %s (%u) was received. Length %d[%d], frag offset %d, frag length: %d, sequence: %d Received unexpected handshake message '%s' (%d). Expected '%s' (%d) BUF[REC]: Inserted %d bytes of Data(%d) Discarded unexpected %s (%d) packet (expecting: %s (%d)) received unexpected packet: %s(%d) Discarded unexpected %s (%d) packet (expecting: %s) WRITE FLUSH: %d bytes in buffer. WRITE: %d returned from %p, errno: %d WRITE: wrote %d bytes, %d bytes left. WRITE interrupted: %d bytes left. WRITE cannot send large packet (%u bytes). WRITE error: code %d, %d bytes left. WRITE: enqueued %d bytes for %p. Total %d bytes. The pull function has been replaced but not the pull timeout. READ_TIMEOUT: %d returned from %p, errno=%d (timeout: %u) READ: %d returned from %p, errno=%d READ: %d returned from %p, errno=%d gerrno=%d READ: returning %d bytes from %p RB: Have %d bytes into buffer. Adding %d bytes. HWRITE FLUSH: %d bytes in buffer. HWRITE: wrote %d bytes, %d bytes left. HWRITE error: code %d, %d bytes left. HWRITE: enqueued [%s] %d. Total %d bytes. Invalid handshake packet headers. Discarding. Discarded replayed handshake packet with sequence %d get_last_packethandshake_remaining_time_gnutls_handshake_io_recv_intmerge_handshake_packetparse_handshake_header_gnutls_parse_record_buffered_msgs_gnutls_handshake_io_write_flush_gnutls_io_check_recv_gnutls_writev_emu_gnutls_writev_gnutls_io_write_flush_gnutls_stream_readerrno_to_gerr_gnutls_dgram_read_gnutls_io_read_buffered_gnutls_record_buffer_get_packet_gnutls_record_buffer_getserver finishedclient finishedBUF[HSK]: Emptied buffer HSK[%p]: Selected version %s HSK[%p]: SessionID: %s HSK[%p]: Adv. version: %u.%u Handshake buffer length is %u (max: %u) buf->length >= sizeof(mbuffer_st)+header_sizeBUF[HSK]: Replaced handshake buffer with synth message (%d bytes) HSK[%p]: Received safe renegotiation CS HSK[%p]: Received fallback CS HSK[%p]: Selected cipher suite: %s HSK[%p]: Cannot find the appropriate handler for the KX algorithm HSK[%p]: %s was queued [%ld bytes] HSK[%p]: recording tls-unique CB (send) EXT[%p]: Sending supplemental data REC[%p]: Sent ChangeCipherSpec HSK[%p]: Client's version: %d.%d HSK[%p]: Server's version: %d.%d session->security_parameters.entity == GNUTLS_CLIENTDetected downgrade to TLS 1.2 from TLS 1.3 Detected downgrade to TLS 1.1 or earlier from TLS 1.3 HSK[%p]: SessionID length: %d HSK[%p]: unsupported cipher suite %.2X.%.2X was negotiated HSK[%p]: PRF of ciphersuite differs with the PSK identity (cs: %s, id: %s) HSK[%p]: recording tls-unique CB (recv) EXT[%p]: Expecting supplemental data DTLS[%p]: Initializing timer for handshake state. �;��;�6��6��6�H7�V7�:�m7�7�?�0@�8�8��9�@;�7��7�H9�#8�[c�[c� _�Hb�Pa�_�0d�e��e�Z�Hc�Z��Z�c�Rb�`�$[�I[�_gnutls_handshake_get_session_hash_gnutls_generate_session_id_gnutls_send_change_cipher_spec_gnutls_run_verify_callback_gnutls_abort_handshakehandshake_serversend_handshake_finalhandshake_remaining_timerecv_handshake_final_gnutls_send_supplemental_gnutls_recv_supplementalappend_null_comp_gnutls_gen_client_randomsend_client_hellohandshake_clientgnutls_handshake_gnutls_send_empty_handshakegnutls_rehandshake_gnutls_buffer_to_mbuffer_gnutls_buffer_init_mbuffer_gnutls_send_server_hellohandshake_hash_add_recvdrecv_hello_verify_requestset_client_ciphersuiteclient_check_if_resuminghave_creds_for_tls13_gnutls_set_server_randomread_server_helloset_auth_typescheck_if_null_comp_presenttls12_resume_copy_required_valsread_client_hello_gnutls_recv_handshakehandshake_hash_add_sent_gnutls_send_handshake2_gnutls_server_select_suite_gnutls_recv_finished_gnutls_finished_gnutls_send_finished_gnutls_user_hello_func_gnutls_negotiate_version_gnutls_gen_server_random_gnutls13_handshake_hash_buffers_synthA TLS warning alert has been received.No or insufficient priorities were set.Could not negotiate a supported cipher suite.MPI: %s can't print value (%d/%d) MPI: %s out of memory (hex %d) GNUTLS_E_WARNING_ALERT_RECEIVEDA heartbeat pong message was received.GNUTLS_E_HEARTBEAT_PONG_RECEIVEDA heartbeat ping message was received.GNUTLS_E_HEARTBEAT_PING_RECEIVEDResource temporarily unavailable, try again.The transmitted packet is too large (EMSGSIZE).Rehandshake was requested by the peer.Re-authentication was requested by the peer.GNUTLS_E_NO_PRIORITIES_WERE_SETThe cipher type is unsupported.The certificate and the given key do not match.GNUTLS_E_CERTIFICATE_KEY_MISMATCHCould not negotiate a supported compression method.GNUTLS_E_UNKNOWN_COMPRESSION_ALGORITHMAn unknown public key algorithm was encountered.An algorithm that is not enabled was negotiated.A packet with illegal or unsupported version was received.GNUTLS_E_UNSUPPORTED_VERSION_PACKETThe Diffie-Hellman prime sent by the server is not acceptable (not long enough).GNUTLS_E_DH_PRIME_UNACCEPTABLEError decoding the received TLS packet.GNUTLS_E_UNEXPECTED_PACKET_LENGTHA TLS record packet with invalid length was received.The TLS connection was non-properly terminated.GNUTLS_E_PREMATURE_TERMINATIONThe specified session has been invalidated for some reason.A connection with inappropriate fallback was attempted.GNUTLS_E_INAPPROPRIATE_FALLBACKAn illegal TLS extension was received.GNUTLS_E_RECEIVED_ILLEGAL_EXTENSIONAn required TLS extension was received.A TLS fatal alert has been received.An unexpected TLS packet was received.Failed to import the key into store.An error was encountered at the TLS Finished packet calculation.GNUTLS_E_ERROR_IN_FINISHED_PACKETThe given DSA key is incompatible with the selected TLS protocol.GNUTLS_E_INCOMPAT_DSA_KEY_WITH_TLS_PROTOCOLThere is already a crypto algorithm with lower priority.GNUTLS_E_CRYPTO_ALREADY_REGISTEREDNo temporary RSA parameters were found.GNUTLS_E_NO_TEMPORARY_RSA_PARAMSNo temporary DH parameters were found.GNUTLS_E_NO_TEMPORARY_DH_PARAMSAn unexpected TLS handshake packet was received.GNUTLS_E_UNEXPECTED_HANDSHAKE_PACKETThe scanning of a large integer has failed.Could not export a large integer.Public key decryption has failed.Public key encryption has failed.Public key signing has failed.Public key signature verification has failed.Decompression of the TLS record packet has failed.Compression of the TLS record packet has failed.Internal error in memory allocation.An unimplemented or disabled feature has been requested.GNUTLS_E_UNIMPLEMENTED_FEATUREInsufficient credentials for that request.GNUTLS_E_INSUFFICIENT_CREDENTIALSWrong padding in PKCS1 packet.The session or certificate has expired.The certificate is not yet activated.GNUTLS_E_BASE64_DECODING_ERRORBase64 unexpected header error.GNUTLS_E_BASE64_UNEXPECTED_HEADER_ERRORGNUTLS_E_BASE64_ENCODING_ERRORParsing error in password/key file.GNUTLS_E_SRP_PWD_PARSING_ERRORThe requested data were not available.GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLEThere are no embedded data in the structure.The upper limit of record packet sequence numbers has been reached. Wow!Error in the time fields of certificate.GNUTLS_E_CERTIFICATE_TIME_ERRORError in the certificate verification.GNUTLS_E_CERTIFICATE_VERIFICATION_ERRORError in the CRL verification.GNUTLS_E_CRL_VERIFICATION_ERRORError in the private key verification; seed doesn't match.GNUTLS_E_PRIVKEY_VERIFICATION_ERRORUnknown Subject Alternative name in X.509 certificate.CIDR name constraint is malformed in size or structure.Unsupported critical extension in X.509 certificate.GNUTLS_E_X509_UNSUPPORTED_CRITICAL_EXTENSIONUnsupported extension in X.509 certificate.GNUTLS_E_X509_UNSUPPORTED_EXTENSIONDuplicate extension in X.509 certificate.GNUTLS_E_X509_DUPLICATE_EXTENSIONKey usage violation in certificate has been detected.TLS Application data were received, while expecting handshake data.The Database entry already exists.The certificate type is not supported.GNUTLS_E_UNSUPPORTED_CERTIFICATE_TYPEThe given memory buffer is too short to hold parameters.An illegal parameter has been received.GNUTLS_E_RECEIVED_ILLEGAL_PARAMETERAn illegal parameter was found.A disallowed SNI server name has been received.GNUTLS_E_RECEIVED_DISALLOWED_NAMEASN1 parser: Element was not found.GNUTLS_E_ASN1_ELEMENT_NOT_FOUNDASN1 parser: Identifier was not foundGNUTLS_E_ASN1_IDENTIFIER_NOT_FOUNDASN1 parser: Error in DER parsing.ASN1 parser: Value was not found.ASN1 parser: Generic parsing error.ASN1 parser: Value is not valid.ASN1 parser: error in implicit tagASN1 parser: Error in type 'ANY'.ASN1 parser: Overflow in DER parsing.Too many empty record packets have been received.GNUTLS_E_TOO_MANY_EMPTY_PACKETSToo many handshake packets have been received.GNUTLS_E_TOO_MANY_HANDSHAKE_PACKETSMore than a single object matches the criteria.The crypto library version is too old.GNUTLS_E_INCOMPATIBLE_GCRYPT_LIBRARYThe tasn1 library version is too old.GNUTLS_E_INCOMPATIBLE_LIBTASN1_LIBRARYThe OpenPGP User ID is revoked.The OpenPGP key has not a preferred key set.GNUTLS_E_OPENPGP_PREFERRED_KEY_ERRORGNUTLS_E_OPENPGP_KEYRING_ERRORThe initialization of crypto backend has failed.No supported compression algorithms have been found.GNUTLS_E_NO_COMPRESSION_ALGORITHMSNo supported cipher suites have been found.GNUTLS_E_OPENPGP_GETKEY_FAILEDCould not find OpenPGP subkey.GNUTLS_E_SAFE_RENEGOTIATION_FAILEDGNUTLS_E_UNSAFE_RENEGOTIATION_DENIEDThe SRP username supplied is illegal.The username supplied is unknown.The OpenPGP fingerprint is not supported.GNUTLS_E_OPENPGP_FINGERPRINT_UNSUPPORTEDThe signature algorithm is not supported.GNUTLS_E_UNSUPPORTED_SIGNATURE_ALGORITHMThe certificate has unsupported attributes.GNUTLS_E_X509_UNSUPPORTED_ATTRIBUTEThe hash algorithm is unknown.GNUTLS_E_UNKNOWN_HASH_ALGORITHMThe PKCS structure's content type is unknown.GNUTLS_E_UNKNOWN_PKCS_CONTENT_TYPEThe PKCS structure's bag type is unknown.GNUTLS_E_UNKNOWN_PKCS_BAG_TYPEThe given password contains invalid characters.The given string contains invalid UTF-8 characters.The given email string contains non-ASCII characters before '@'.GNUTLS_E_INVALID_PASSWORD_STRINGThe Message Authentication Code verification failed.Some constraint limits were reached.Failed to acquire random data.Verifying TLS/IA phase checksum failedThe specified algorithm or protocol is unknown.The handshake data size is too large.GNUTLS_E_CRYPTODEV_DEVICE_ERRORError interfacing with /dev/cryptoGNUTLS_E_CRYPTODEV_IOCTL_ERRORPeer has terminated the connectionChannel binding data not availableGNUTLS_E_CHANNEL_BINDING_NOT_AVAILABLEThe TPM library (trousers) cannot be found.TPM key was not found in persistent storage.Cannot initialize a session with the TPM.PKCS #11 initialization error.Error in provided SRK password for TPM.GNUTLS_E_TPM_SRK_PASSWORD_ERRORError in provided password for key to be loaded in TPM.GNUTLS_E_TPM_KEY_PASSWORD_ERRORGNUTLS_E_PKCS11_ATTRIBUTE_ERRORGNUTLS_E_PKCS11_UNSUPPORTED_FEATURE_ERRORGNUTLS_E_PKCS11_SIGNATURE_ERRORThe operation was cancelled due to user errorNo supported ECC curves were foundGNUTLS_E_ECC_NO_SUPPORTED_CURVESGNUTLS_E_ECC_UNSUPPORTED_CURVEThe requested PKCS #11 object is not availableGNUTLS_E_PKCS11_REQUESTED_OBJECT_NOT_AVAILBLEThe provided X.509 certificate list is not sorted (in subject to issuer order)GNUTLS_E_CERTIFICATE_LIST_UNSORTEDThe OCSP response provided doesn't match the available certificatesGNUTLS_E_OCSP_MISMATCH_WITH_CERTSThere is no certificate status (OCSP).GNUTLS_E_NO_CERTIFICATE_STATUSError in the system's randomness device.No common application protocol could be negotiated.GNUTLS_E_NO_APPLICATION_PROTOCOLError while performing self checks.There is no self test for this algorithm.An error has been detected in the library and cannot continue operations.Error in sockets initialization.Error in public key generation.Invalid TLS extensions length field.GNUTLS_E_UNEXPECTED_EXTENSIONS_LENGTHPeer's certificate or username has changed during a rehandshake.GNUTLS_E_SESSION_USER_ID_CHANGEDThe provided string has an embedded null.GNUTLS_E_ASN1_EMBEDDED_NULL_IN_STRINGAttempted handshake during false start.GNUTLS_E_HANDSHAKE_DURING_FALSE_STARTThe SNI host name not recognised.There was an issue converting to or from UTF8.Cannot perform this action while handshake is in progress.GNUTLS_E_UNAVAILABLE_DURING_HANDSHAKEThere are no validation parameters present.GNUTLS_E_PK_NO_VALIDATION_PARAMSThe public key parameters are invalid.GNUTLS_E_PK_INVALID_PUBKEY_PARAMSThe DER time encoding is invalid.The signature is incompatible with the public key.GNUTLS_E_INCOMPATIBLE_SIG_WITH_KEYOne of the involved algorithms has insufficient security level.GNUTLS_E_INSUFFICIENT_SECURITYNo common key share with peer.Success.(unknown error code)GnuTLS error: %s GNUTLS_E_SUCCESSGNUTLS_E_UNKNOWN_CIPHER_SUITEerrors.cMPI: %s too large mpi (%d) MPI: %s out of memory (%d) MPI: length: %d %s%s GNUTLS_E_AGAINGNUTLS_E_LARGE_PACKETFunction was interrupted.GNUTLS_E_INTERRUPTEDGNUTLS_E_REHANDSHAKEGNUTLS_E_REAUTH_REQUESTGNUTLS_E_UNKNOWN_CIPHER_TYPEGNUTLS_E_UNKNOWN_PK_ALGORITHMGNUTLS_E_UNWANTED_ALGORITHMGNUTLS_E_RECORD_OVERFLOWGNUTLS_E_INVALID_SESSIONGnuTLS internal error.GNUTLS_E_INTERNAL_ERRORGNUTLS_E_MISSING_EXTENSIONGNUTLS_E_FATAL_ALERT_RECEIVEDGNUTLS_E_UNEXPECTED_PACKETGNUTLS_E_KEY_IMPORT_FAILEDNo certificate was found.GNUTLS_E_NO_CERTIFICATE_FOUNDCertificate is required.GNUTLS_E_CERTIFICATE_REQUIREDGNUTLS_E_MPI_SCAN_FAILEDGNUTLS_E_MPI_PRINT_FAILEDDecryption has failed.GNUTLS_E_DECRYPTION_FAILEDEncryption has failed.GNUTLS_E_ENCRYPTION_FAILEDGNUTLS_E_PK_DECRYPTION_FAILEDGNUTLS_E_PK_ENCRYPTION_FAILEDGNUTLS_E_PK_SIGN_FAILEDGNUTLS_E_PK_SIG_VERIFY_FAILEDGNUTLS_E_DECOMPRESSION_FAILEDGNUTLS_E_COMPRESSION_FAILEDGNUTLS_E_MEMORY_ERRORError in password/key file.GNUTLS_E_SRP_PWD_ERRORGNUTLS_E_PKCS1_WRONG_PADGNUTLS_E_EXPIREDGNUTLS_E_NOT_YET_ACTIVATEDHashing has failed.GNUTLS_E_HASH_FAILEDBase64 decoding error.Base64 encoding error.GNUTLS_E_NO_EMBEDDED_DATAError in the pull function.GNUTLS_E_PULL_ERRORError in the push function.GNUTLS_E_PUSH_ERRORGNUTLS_E_RECORD_LIMIT_REACHEDError in the certificate.GNUTLS_E_CERTIFICATE_ERRORCould not authenticate peer.GNUTLS_E_AUTH_ERRORGNUTLS_E_X509_UNKNOWN_SANGNUTLS_E_MALFORMED_CIDRGNUTLS_E_KEY_USAGE_VIOLATIONGNUTLS_E_GOT_APPLICATION_DATAError in Database backend.GNUTLS_E_DB_ERRORGNUTLS_E_DB_ENTRY_EXISTSGNUTLS_E_SHORT_MEMORY_BUFFERThe request is invalid.GNUTLS_E_INVALID_REQUESTThe cookie was bad.GNUTLS_E_BAD_COOKIEGNUTLS_E_ILLEGAL_PARAMETERError while reading file.GNUTLS_E_FILE_ERRORGNUTLS_E_ASN1_DER_ERRORGNUTLS_E_ASN1_VALUE_NOT_FOUNDGNUTLS_E_ASN1_GENERIC_ERRORGNUTLS_E_ASN1_VALUE_NOT_VALIDASN1 parser: Error in TAG.GNUTLS_E_ASN1_TAG_ERRORGNUTLS_E_ASN1_TAG_IMPLICITGNUTLS_E_ASN1_TYPE_ANY_ERRORASN1 parser: Syntax error.GNUTLS_E_ASN1_SYNTAX_ERRORGNUTLS_E_ASN1_DER_OVERFLOWGNUTLS_E_TOO_MANY_MATCHESGNUTLS_E_OPENPGP_UID_REVOKEDError loading the keyring.GNUTLS_E_CRYPTO_INIT_FAILEDGNUTLS_E_NO_CIPHER_SUITESCould not get OpenPGP key.GNUTLS_E_OPENPGP_SUBKEY_ERRORSafe renegotiation failed.Unsafe renegotiation denied.GNUTLS_E_ILLEGAL_SRP_USERNAMEGNUTLS_E_UNKNOWN_SRP_USERNAMEThe OID is not supported.GNUTLS_E_X509_UNSUPPORTED_OIDGNUTLS_E_INVALID_PASSWORDGNUTLS_E_INVALID_UTF8_STRINGGNUTLS_E_INVALID_UTF8_EMAILGNUTLS_E_MAC_VERIFY_FAILEDGNUTLS_E_CONSTRAINT_ERRORGNUTLS_E_RANDOM_FAILEDGNUTLS_E_IA_VERIFY_FAILEDGNUTLS_E_UNKNOWN_ALGORITHMGNUTLS_E_HANDSHAKE_TOO_LARGEError opening /dev/cryptoGNUTLS_E_SESSION_EOFTPM error.GNUTLS_E_TPM_ERRORGNUTLS_E_TPM_NO_LIBTPM is not initialized.GNUTLS_E_TPM_UNINITIALIZEDGNUTLS_E_TPM_KEY_NOT_FOUNDGNUTLS_E_TPM_SESSION_ERRORPKCS #11 error.GNUTLS_E_PKCS11_ERRORGNUTLS_E_PKCS11_LOAD_ERRORError in parsing.GNUTLS_E_PARSING_ERRORError in provided PIN.GNUTLS_E_PKCS11_PIN_ERRORPKCS #11 error in slotGNUTLS_E_PKCS11_SLOT_ERRORThread locking errorGNUTLS_E_LOCKING_ERRORPKCS #11 error in attributePKCS #11 error in deviceGNUTLS_E_PKCS11_DEVICE_ERRORPKCS #11 error in dataGNUTLS_E_PKCS11_DATA_ERRORPKCS #11 unsupported featurePKCS #11 error in keyGNUTLS_E_PKCS11_KEY_ERRORPKCS #11 PIN expiredGNUTLS_E_PKCS11_PIN_EXPIREDPKCS #11 PIN lockedGNUTLS_E_PKCS11_PIN_LOCKEDPKCS #11 error in sessionGNUTLS_E_PKCS11_SESSION_ERRORPKCS #11 error in signaturePKCS #11 error in tokenGNUTLS_E_PKCS11_TOKEN_ERRORPKCS #11 user errorGNUTLS_E_PKCS11_USER_ERRORThe operation timed outGNUTLS_E_TIMEDOUTGNUTLS_E_USER_ERRORThe curve is unsupportedThe OCSP response is invalidGNUTLS_E_OCSP_RESPONSE_ERRORGNUTLS_E_RANDOM_DEVICE_ERRORGNUTLS_E_SELF_TEST_ERRORGNUTLS_E_NO_SELF_TESTGNUTLS_E_LIB_IN_ERROR_STATEGNUTLS_E_SOCKETS_INIT_ERRORGNUTLS_E_PK_GENERATION_ERRORGNUTLS_E_UNRECOGNIZED_NAMEGNUTLS_E_IDNA_ERRORThe public key is invalid.GNUTLS_E_PK_INVALID_PUBKEYThe private key is invalid.GNUTLS_E_PK_INVALID_PRIVKEYGNUTLS_E_ASN1_TIME_ERRORGNUTLS_E_NO_COMMON_KEY_SHAREThe early data were rejected.GNUTLS_E_EARLY_DATA_REJECTED�����������������������������������������������������������������^���_gnutls_mpi_logDH PARAMETERSGNUTLS.DHParameterDHParams: Decoding error %d privateValueLengthprimeout.data != NULLgnutls_dh_params_export_rawgnutls_dh_params_export2_pkcs3gnutls_dh_params_export_pkcs3gnutls_dh_params_export_pkcs3gnutls_dh_params_import_pkcs3gnutls_dh_params_generate2gnutls_dh_params_initgnutls_dh_params_import_raw3gnutls_dh_params_import_raw2gnutls_dh_params_import_dsaset_dh_pk_params_gnutls_figure_dh_params./mbuffers.hINT: CLIENT RANDOM[%d]: %s INT: SERVER RANDOM[%d]: %s extended master secretCLIENT_RANDOMINT: MASTER SECRET[%d]: %s SSLKEYLOGFILEae%s %s %s INT: PREMASTER SECRET[%d]: %s _gnutls_recv_client_certificate_verify_message_gnutls_recv_server_certificate_gnutls_recv_client_certificate_gnutls_recv_server_kx_message_gnutls_send_server_certificate_gnutls_send_client_certificate_gnutls_send_client_certificate_verify_gnutls_send_client_kx_message_gnutls_send_server_crt_request_gnutls_buffer_to_mbuffer_gnutls_buffer_init_mbuffer_gnutls_send_server_kx_messagegenerate_normal_mastercipher-cbc.ccbc_mac_verifycfg: unable to access: %s: %d cfg: system priority %s has not changed cfg: loaded system priority %s mtime %lld cfg: setting default-priority-string to %s cfg: failed setting default-priority-string cfg: empty default-priority-string, using default cfg: marking hash %s as insecure cfg: found unknown hash %s in %s cfg: marking signature %s as insecure cfg: marking signature %s as insecure for certs cfg: found unknown signature algorithm %s in %s cfg: found unknown version %s in %s cfg: found unknown curve %s in %s cfg: found unknown profile %s in %s cfg: disabling cipher %s for TLS cfg: unknown algorithm %s listed at %s cfg: too many (%d) disabled ciphers from %s cfg: disabling MAC %s for TLS cfg: too many (%d) disabled MACs from %s cfg: disabling group %s for TLS cfg: unknown group %s listed at %s cfg: too many (%d) disabled groups from %s cfg: disabling key exchange %s for TLS cfg: unknown key exchange %s listed at %s cfg: too many (%d) disabled key exchanges from %s cfg: adding priority: %s -> %s GNUTLS_SYSTEM_PRIORITY_FAIL_ON_INVALIDresolved '%.*s' to '%s', next '%.*s' added %d protocols, %d ciphersuites, %d sig algos and %d groups into priority list /etc/crypto-policies/back-ends/gnutls.configDEBUG_ALLOW_KEY_USAGE_VIOLATIONScfg: unable to open: %s: %d cfg: unable to parse: %s: %d NORMAL@SYSTEMoverridesdefault-priority-stringinsecure-hashinsecure-siginsecure-sig-for-certdisabled-versioncfg: disabling version %s disabled-curvecfg: disabling curve %s min-verification-profiletls-disabled-ciphertls-disabled-mactls-disabled-grouptls-disabled-kxunknown parameter %s cfg: unknown section %s prioritiesname_val_array.hGNUTLS_SYSTEM_PRIORITY_FILEunable to resolve %s selected priority string: %s priority.cNONEVERS-VERS-TLS-ALLVERS-DTLS-ALLVERS-ALLCOMP-CURVE-CURVE-ALLGROUP-GROUP-ALLGROUP-DH-ALLGROUP-EC-ALLGROUP-GOST-ALLCTYPE-CTYPE-ALLCTYPE-CLI-CTYPE-CLI-ALLCTYPE-SRV-CTYPE-SRV-ALLCTYPE-OPENPGPSIGN-SIGN-ALLSIGN-GOST-ALLMAC-MAC-ALLMAC-GOST-ALLCIPHER-CIPHER-ALLCIPHER-GOST-ALLKX-KX-ALLKX-GOST-ALLNO_ETMFORCE_ETMDUMBFWPROFILE_HIGHFALLBACK_SCSVPROFILE_MEDIUMNO_SESSION_HASHPROFILE_LOWPROFILE_VERY_WEAKPROFILE_ULTRAVERIFY_ALLOW_BROKENNO_TICKETSPARTIAL_RENEGOTIATIONPROFILE_SUITEB128NO_EXTENSIONSPROFILE_FUTUREUNSAFE_RENEGOTIATIONDISABLE_SAFE_RENEGOTIATIONDISABLE_WILDCARDSSSL3_RECORD_VERSIONVERIFY_ALLOW_SIGN_RSA_MD5STATELESS_COMPRESSIONVERIFY_ALLOW_X509_V1_CA_CRTALLOW_SMALL_RECORDSVERIFY_DISABLE_CRL_CHECKSLATEST_RECORD_VERSIONSERVER_PRECEDENCEPROFILE_LEGACYNEW_PADDINGCOMPATPROFILE_SUITEB192VERIFY_ALLOW_SIGN_WITH_SHA1PFSSECURE128SECURESECURE192SECURE256PERFORMANCEgnutls_priority_certificate_type_list2gnutls_set_default_priority_appendgnutls_priority_set_directset_ciphersuite_list55555555555555555555555555555555555555555555555555555555555555# 55555 55555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555gnutls_priority_initgnutls_priority_init2_name_val_array_appendgnutls_priority_set����"��,-!)&"*' (%#!)&."*'&%& (%#!)&."*'
������� hash_int.cfips140-2: allowing access to %s _gnutls_mac_copy_gnutls_mac_init_gnutls_mac_exists_gnutls_mac_fast_gnutls_hash_fast_gnutls_hash_copy_gnutls_digest_exists_gnutls_hash_initcipher_int.cciphertext != NULLblocksize != 0_gnutls_auth_cipher_tag_gnutls_auth_cipher_decrypt2_gnutls_auth_cipher_encrypt2_tag_gnutls_auth_cipher_encrypt2_tag_gnutls_auth_cipher_add_auth_gnutls_auth_cipher_init_gnutls_cipher_initCUSTOM%u(DHE-PSK-%s)(ECDHE-PSK-%s)(ECDHE-%s)-(%s)(DHE-%s)-(%s)(ECDHE-%s)(DHE-%s)%s-%s-%s(%s)-%s-(%s)(%s)-%s-(%s)-(%s)gnutls_session_set_idgnutls_session_get_descgnutls_session_set_datagnutls_session_get_data2gnutls_session_get_dataTLS1.3 works efficiently if a callback with gnutls_transport_set_pull_timeout_function() is set db.cgnutls_db_remove_session_gnutls_server_restore_session_gnutls_check_resumed_paramsstore_session_gnutls_server_register_current_sessiongnutls_db_check_entry_expire_timegnutls_db_check_entry_timex509_b64.c-----BEGIN ----- -----END Could not find '%s' gnutls_base64_encode2gnutls_base64_decode2gnutls_pem_base64_decode2gnutls_pem_base64_decode-----END _gnutls_fbase64_decode-----BEGIN cpydata_gnutls_base64_decodegnutls_pem_base64_encode2_gnutls_fbase64_encodeclient helloTLS 1.2 server helloTLS 1.3 server helloencrypted extensionshello retry request(unknown)hello_ext.cid < MAX_EXT_TYPESextfunc[gid] == NULLEXT[%p]: Received unexpected extension '%s/%d' EXT[%p]: Received unexpected extension (%s/%d) for '%s' EXT[%p]: Parsing extension '%s/%d' (%d bytes) EXT[%p]: Ignoring extension '%s/%d' EXT[%p]: Preparing extension (%s/%d) for '%s' EXT[%p]: Not sending extension (%s/%d) for '%s' EXT[%p]: Sending extension %s/%d (%d bytes) �����y��������p����������������g��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������gnutls_ext_get_datagnutls_session_ext_registergnutls_ext_registergnutls_ext_register_gnutls_hello_ext_set_priv_gnutls_ext_set_resumed_session_data_gnutls_hello_ext_unpack_gnutls_ext_set_full_client_hellopack_extensiongid_to_ext_entry_gnutls_hello_ext_pack_gnutls_extv_append_final_gnutls_extv_append_inithello_ext_send_gnutls_gen_hello_extensionshello_ext_parse_gnutls_parse_hello_extensionsauth.c_gnutls_auth_info_init_gnutls_free_auth_infognutls_credentials_getsslv2_compat.cHSK[%p]: SSL 2.0 Hello: Client's version: %d.%d HSK[%p]: Parsing a version 2.0 client hello. HSK[%p]: SSL 2.0 Hello: Cannot find the appropriate handler for the KX algorithm _gnutls_handshake_select_v2_suite_gnutls_read_client_hello_v2datum.c_gnutls_set_strdatumsession_pack.cgnutls_session_set_premastertls13_unpack_security_parametersunpack_security_parametersunpack_certificate_auth_infounpack_anon_auth_infounpack_psk_auth_infounpack_srp_auth_info_gnutls_session_unpacktls13_pack_security_parameterspack_security_parameterspack_certificate_auth_infopack_anon_auth_infopack_psk_auth_infopack_srp_auth_info_gnutls_session_packmpi.c__gnutls_x509_write_int__gnutls_x509_read_int_gnutls_mpi_bprint_size_gnutls_mpi_init_scan_le_gnutls_mpi_init_scan_gnutls_mpi_random_modpGNUTLS.DSASignatureValueGNUTLS.DigestInfodigestAlgorithm.algorithmdigestAlgorithm.parametersverify.c: HASH OID: %s Hash algorithm: %d has no OID pk_prepare_hashpk_hash_data_gnutls_params_get_gost_raw_gnutls_params_get_ecc_raw_gnutls_params_get_dsa_raw_gnutls_params_get_rsa_rawgnutls_decode_ber_digest_infognutls_encode_ber_digest_infoencode_ber_digest_info_gnutls_find_rsa_pss_salt_size_gnutls_pk_params_copy_gnutls_gost_paramset_default_gnutls_digest_gost_gnutls_gost_digestgnutls_decode_gost_rs_valuegnutls_encode_gost_rs_value_gnutls_decode_gost_rs_gnutls_encode_gost_rs_gnutls_decode_ber_rs_raw_gnutls_decode_ber_rs_gnutls_encode_ber_rs_gnutls_encode_ber_rs_rawcert-cred.ctest textkey is %s, certificate is %s %s: failed signing ./str_array.hThe certificate is trusted. you cannot mix an RSA-PSS key with an RSA certificate unable to convert hostname %s to IDNA format The certificate is NOT trusted. The certificate chain is revoked. The certificate doesn't match the local copy (TOFU). The revocation or OCSP data are old and have been superseded. The revocation or OCSP data are issued with a future date. The certificate issuer is unknown. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain violates the signer's constraints. The certificate chain does not match the intended purpose. The certificate chain uses not yet valid certificate. The certificate chain uses expired certificate. The signature in the certificate is invalid. The name in the certificate does not match the expected. The certificate requires the server to include an OCSP status in its response, but the OCSP status is missing. The received OCSP status response is invalid. The certificate contains an unknown critical extension. _gnutls_check_key_cert_matchcall_legacy_cert_cb2alloc_and_load_x509_keyalloc_and_load_pkcs11_keyalloc_and_load_x509_certscall_legacy_cert_cb1gnutls_certificate_allocate_credentialsgnutls_certificate_get_crt_raw_gnutls_str_array_appendgnutls_certificate_set_key_gnutls_certificate_credential_append_keypairgnutls[%d]: %sglobal.cGNUTLS_DEBUG_LEVEL/usr/share/locale0.3.4FIPS140-2 mode: %d 3.6.16GNUTLS_NO_EXPLICIT_INITEnabled GnuTLS 3.6.16 logging... Checking for libtasn1 failed: %s < %s called the deprecated gnutls_global_set_mem_functions() Error in GnuTLS initialization: %s _gnutls_global_deinit_gnutls_global_initcrypto-api.hconstate.cINT: KEY BLOCK[%d]: %s INT: CLIENT MAC KEY [%d]: %s INT: SERVER MAC KEY [%d]: %s READWRITEc hs trafficCLIENT_TRAFFIC_SECRET_0c ap traffics hs trafficSERVER_TRAFFIC_SECRET_0s ap trafficprev != NULLINT: READ KEY [%d]: %s INT: READ IV [%d]: %s INT: WRITE KEY [%d]: %s INT: WRITE IV [%d]: %s traffic updINT: NEW %s KEY [%d]: %s INT: NEW %s IV [%d]: %s INT: EARLY KEY [%d]: %s INT: EARLY IV [%d]: %s REC[%p]: Epoch #%u ready HSK[%p]: Cipher Suite: %s REC[%p]: Epoch #%u freed hash_size<=sizeof(client_write->mac_key)key_size <=sizeof(client_write->key)INT: CLIENT WRITE KEY [%d]: %s INT: SERVER WRITE KEY [%d]: %s IV_size <= sizeof(client_write->iv)INT: CLIENT WRITE IV [%d]: %s INT: SERVER WRITE IV [%d]: %s Epoch %d out of range (idx: %d, max: %d) CLIENT_HANDSHAKE_TRAFFIC_SECRETSERVER_HANDSHAKE_TRAFFIC_SECRETkey_size <= sizeof(upd_state->key)iv_size <= sizeof(upd_state->iv)key_size <= sizeof(early_state->key)iv_size <= sizeof(early_state->iv)key_size <= sizeof(client_write->key)iv_size <= sizeof(client_write->iv)REC[%p]: Initializing epoch #%u HSK[%p]: Initializing internal [write] cipher sessions REC[%p]: Allocating epoch #%u REC[%p]: Start of epoch cleanup REC[%p]: Note inactive epoch %d has %d users REC[%p]: End of epoch cleanup HSK[%p]: TLS 1.3 re-key with cipher suite: %s HSK[%p]: TLS 1.3 set read key with cipher suite: %s HSK[%p]: TLS 1.3 set write key with cipher suite: %s _gnutls_epoch_setup_nextepoch_get_slotepoch_resolve_gnutls_epoch_get_gnutls_write_connection_state_init_gnutls_connection_state_init_gnutls_init_record_state_gnutls_set_keys_gnutls_set_keys_gnutls_aead_cipher_init_tls13_init_record_state_tls13_set_early_keys_tls13_set_early_keys_tls13_update_keys_tls13_update_keys_tls13_set_keys_tls13_set_keys_gnutls_epoch_set_keys_gnutls_epoch_dup_gnutls_set_cipher_suite2key expansionPKIX1notBeforenotAfterkeyIdentifierauthorityCertIssuerauthorityCertSerialNumberteletexStringMAXprintableStringuniversalStringbmpStringia5StringGeneralNameAnotherNamerfc822NamedNSNamex400AddressRelativeDistinguishedNameediPartyNameuniformResourceIdentifieriPAddressregisteredIDIssuerAltNamecApathLenConstraintDistributionPointDistributionPointNameReasonFlagsfullNamenameRelativeToCRLIssuerAuthorityInfoAccessSyntaxAccessDescriptionAttributeAttributeTypeAndValuetbsCertificateTBSCertificatesignatureAlgorithmvalidityValiditysubjectPublicKeyInfoUniqueIdentifiersubjectUniqueIDtbsCertListTBSCertListrevokedCertificatescrlEntryExtensionsDss-Sig-Valueqpkcs-7-DigestInfodigestAlgorithmdigestAlgorithmsencapContentInfocertificatespkcs-7-CertificateSetcrlssignerInfospkcs-7-SignerInfospkcs-7-CertificateChoicesIssuerAndSerialNumberpkcs-7-SignerInfoSignerIdentifierSignedAttributesunsignedAttrsissuerAndSerialNumbersubjectPKInfoattributespkcs-10-CertificationRequestcertificationRequestInfopkcs-9-at-challengePasswordisomember-body840rsadsi113549pkcspkcs-9-challengePasswordpkcs-9-localKeyIdprivateKeyAlgorithmprivateKeyencryptionAlgorithmencryptedDatapkcs-8-EncryptedDatapkcs-5-des-EDE3-CBC-paramspkcs-5-aes128-CBC-paramspkcs-5-aes192-CBC-paramspkcs-5-aes256-CBC-paramsencryptionParamSetsaltiterationCountkeyDerivationFuncencryptionSchemeotherSourcekeyLengthprfv3authSafemacDatapkcs-12-MacDatapkcs-12-AuthenticatedSafepkcs-12-SafeBagbadIdcertIdcertValuecrlIdcrlValuesecretTypeIdsecretValueencryptedContentInfopkcs-7-EncryptedContentInfounprotectedAttrspkcs-7-UnprotectedAttributescontentEncryptionAlgorithmencryptedContentpCPathLenConstraintproxyPolicyProxyPolicyPolicyInformationPolicyQualifierInfopolicyQualifierIdCPSurinoticeRefNoticeReferenceexplicitTextDisplayTextorganizationnoticeNumbers200visibleStringtbsRequestTBSRequestoptionalSignaturecertsreqCertCertIDsingleRequestExtensionshashAlgorithmissuerNameHashissuerKeyHashresponseStatusOCSPResponseStatusresponseBytesResponseBytessuccessfulmalformedRequestinternalErrortryLatersigRequiredunauthorizedtbsResponseDataresponderIDResponderIDresponsesSingleResponseresponseExtensionsbyNamebyKeycertIDcertStatusCertStatussingleExtensionsgoodRevokedInfoUnknownInforevocationTimerevocationReasonunspecifiedpermittedSubtreesGeneralSubtreesexcludedSubtreesGeneralSubtreeminimummaximumpkcs-7-DigestAlgorithmIdentifierspkcs-7-EncapsulatedContentInfopkcs-7-CertificateRevocationListspkcs-10-CertificationRequestInfopkcs-8-EncryptedPrivateKeyInfopkcs-7-ContentEncryptionAlgorithmIdentifierGNUTLSmoduluspublicExponentprivateExponentprime1prime2exponent1exponent2coefficientotherPrimeInfosOtherPrimeInfosOtherPrimeInfoexponentDigestAlgorithmIdentifierprivoIdcurveNameVersionpublicKeyrealmprincipalNamemaskGenAlgorithmsaltLengthtrailerFieldpublicKeyParamSetdigestParamSetsignToolcAToolsignToolCertcAToolCertGost28147-89-EncryptedKeyencryptedKeyGostR3410-TransportParametersephemeralPublicKeysessionEncryptedKeytransportParametersfingerprint.cgnutls_fingerprintLocalPeer'stls-sig.c%s certificate does not allow digital signatures. Key usage violation detected. %s certificate does not allow digital signatures. Key usage violation detected (ignored). HSK[%p]: signing TLS 1.2 handshake data: using %s HSK[%p]: signing handshake data: using %s HSK[%p]: verify TLS 1.2 handshake data: using %s HSK[%p]: certificate of %s cannot be combined with %s sig HSK[%p]: verify cert vrfy: using %s sign handshake cert vrfy: picked %s _gnutls_handshake_sign_crt_vrfy10_gnutls_handshake_sign_crt_vrfy12_gnutls_handshake_sign_crt_vrfy_gnutls_handshake_verify_crt_vrfy10_gnutls_create_reverse_gnutls_handshake_verify_crt_vrfy12_gnutls_handshake_verify_crt_vrfy_gnutls_handshake_verify_data10_gnutls_handshake_verify_data12_gnutls_handshake_verify_data_gnutls_handshake_sign_data10_gnutls_handshake_sign_data12_gnutls_handshake_sign_data_gnutls_check_key_usage_for_sigecc.c_gnutls_ecc_ansi_x962_import_gnutls_ecc_ansi_x962_exportClose notifyUnexpected messageGNUTLS_A_UNEXPECTED_MESSAGEGNUTLS_A_CLOSE_NOTIFYalert.cGNUTLS_A_BAD_RECORD_MACBad record MACGNUTLS_A_DECRYPTION_FAILEDDecryption failedGNUTLS_A_RECORD_OVERFLOWRecord overflowDecompression failedGNUTLS_A_HANDSHAKE_FAILUREHandshake failedGNUTLS_A_BAD_CERTIFICATECertificate is badCertificate is not supportedGNUTLS_A_CERTIFICATE_REVOKEDCertificate was revokedGNUTLS_A_CERTIFICATE_EXPIREDCertificate is expiredGNUTLS_A_CERTIFICATE_UNKNOWNUnknown certificateGNUTLS_A_ILLEGAL_PARAMETERIllegal parameterGNUTLS_A_UNKNOWN_CACA is unknownGNUTLS_A_ACCESS_DENIEDAccess was deniedGNUTLS_A_DECODE_ERRORDecode errorGNUTLS_A_DECRYPT_ERRORDecrypt errorGNUTLS_A_EXPORT_RESTRICTIONExport restrictionGNUTLS_A_PROTOCOL_VERSIONError in protocol versionInsufficient securityGNUTLS_A_USER_CANCELEDUser canceledGNUTLS_A_SSL3_NO_CERTIFICATENo certificate (SSL 3.0)GNUTLS_A_INTERNAL_ERRORInternal errorInappropriate fallbackGNUTLS_A_NO_RENEGOTIATIONNo renegotiation is allowedGNUTLS_A_UNRECOGNIZED_NAMEGNUTLS_A_UNKNOWN_PSK_IDENTITYGNUTLS_A_MISSING_EXTENSIONGNUTLS_A_CERTIFICATE_REQUIREDCertificate is requiredREC: Sending Alert[%d|%d] - %s GNUTLS_A_DECOMPRESSION_FAILUREGNUTLS_A_UNSUPPORTED_CERTIFICATEGNUTLS_A_INSUFFICIENT_SECURITYGNUTLS_A_INAPPROPRIATE_FALLBACKGNUTLS_A_CERTIFICATE_UNOBTAINABLECould not retrieve the specified certificateGNUTLS_A_UNSUPPORTED_EXTENSIONAn unsupported extension was sentThe server name sent was not recognizedThe SRP/PSK username is missing or not knownAn extension was expected but was not seenGNUTLS_A_NO_APPLICATION_PROTOCOLNo supported application protocol could be negotiatedmPPP(PPP/PPPPPPPP/PPGPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP2P*VPPxPPPPPPPPPPPPPPPPPP/PP((ZPPPPPPPPPPPPPPPPPPPPPPPPPpPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPG(PPPPP2PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPtP sd((PPPPPPPPPPPPPPP/3o((PPP/P(PP***********PPPGP+PPnPP/PPPPP2PPPPP*PPPPPdPPPP(PPPPPPP((P 3PP PPPPP2FPPPP/gnutls_alert_send_appropriateprivkey_raw.cgnutls_privkey_import_gost_rawgnutls_privkey_import_ecc_rawgnutls_privkey_import_dsa_rawgnutls_privkey_import_rsa_rawgnutls_privkey_export_gost_raw2gnutls_privkey_export_ecc_raw2gnutls_privkey_export_dsa_raw2gnutls_privkey_export_rsa_raw2HOME%s/.gnutlspkcs11:system/threads.cgnutls_system_mutex_unlockgnutls_system_mutex_lockgnutls_system_mutex_initFailed to set socket option FASTOPEN Fallback from TCP Fast Open... TFO is not enabled at system level system/fastopen.ctfo_writevgnutls_transport_set_fastopenstr-iconv.c_gnutls_utf8_to_ucs2_gnutls_ucs2_to_utf8LowVery weakLegacyMediumHighUltraFutureSuiteB128SuiteB192;#=:str.cdest->allocd != NULLdest->data != NULL%%%.2X%s%.2x%.2x %.2x:%c_gnutls_buffer_base64print_gnutls_buffer_append_fixed_mpi_gnutls_buffer_append_mpi_gnutls_buffer_append_data_prefix_gnutls_buffer_pop_datum_prefix8_gnutls_buffer_pop_datum_prefix16_gnutls_buffer_pop_datum_prefix32_gnutls_buffer_pop_prefix24_gnutls_buffer_pop_prefix8_gnutls_buffer_pop_prefix32_gnutls_buffer_append_prefixgnutls_hex_encode2gnutls_hex_encodegnutls_hex_decodegnutls_hex_decode2_gnutls_hex2bin_gnutls_bin2hex_gnutls_buffer_insert_data_gnutls_buffer_append_escape_gnutls_buffer_to_datumalign_allocd_with_data_gnutls_buffer_resizegnutls_buffer_append_datagnutls_buffer_append_datastr-unicode.ccheck_for_valid_freeformclassgnutls_utf8_password_normalizestr-idna.cunable to convert name '%s' to IDNA format: %s unable to convert ACE name '%s' to UTF-8 format: %s _gnutls_idna_email_reverse_map_gnutls_idna_email_mapgnutls_idna_reverse_mapgnutls_idna_mapHSK[%p]: Selected client certificate type %s (%d) HSK[%p]: Selected server certificate type %s (%d) gnutls_record_set_stategnutls_record_get_state_gnutls_dh_save_group_gnutls_dh_set_secret_bits_gnutls_dh_set_peer_publicgnutls_init_gnutls_session_cert_type_supportedgnutls_prf_hash_getgnutls_mac_getgnutls_cipher_getcert-cred-x509.c2.5.4.3-----BEGIN CERTIFICATE-----BEGIN X509 CERTIFICATEgnutls_certificate_set_x509_simple_pkcs12_memgnutls_certificate_set_x509_simple_pkcs12_filegnutls_certificate_set_x509_crlgnutls_certificate_set_x509_trustread_cert_urlread_cert_filegnutls_certificate_set_x509_key_file2gnutls_certificate_get_x509_crtgnutls_certificate_get_x509_keygnutls_certificate_set_x509_keyparse_pem_cert_memparse_der_cert_memread_cert_memgnutls_certificate_set_x509_key_mem2read_key_url_gnutls_read_key_file_gnutls_read_key_mem_gnutls_str_array_append_gnutls_get_x509_namegnutls_session_supplemental_register_gnutls_supplemental_register_gnutls_parse_supplementalgen_supplemental_gnutls_gen_supplementalsupplemental.cEXT[%p]: Sending %d bytes of supplemental data EXT[%p]: Got supplemental type=%02x length=%d append_gnutls_rnd_initgnutls_rnd_gnutls_rnd_preinitcrypto-api.cgnutls_pbkdf2gnutls_hkdf_expandgnutls_hkdf_extractgnutls_aead_cipher_decryptv2copy_to_ioviov_store_growgnutls_aead_cipher_encryptv2copy_from_iovgnutls_aead_cipher_encryptvgnutls_aead_cipher_encryptgnutls_aead_cipher_decrypt_gnutls_aead_cipher_initgnutls_aead_cipher_initgnutls_key_generategnutls_hash_copygnutls_hash_fastgnutls_hash_initgnutls_hmac_copygnutls_hmac_fastgnutls_hmac_initgnutls_cipher_add_authgnutls_cipher_taggnutls_cipher_initse != NULLtpmkey:system:�Y��W�@X�Y��X�Y��W�PY�W�W�W�Y�PY�_gnutls_privkey_compatible_with_siggnutls_privkey_set_spkignutls_privkey_get_spkignutls_privkey_verify_params_gnutls_privkey_import_pkcs11_urlgnutls_privkey_import_urlgnutls_privkey_import_x509_rawgnutls_privkey_decrypt_data2gnutls_privkey_decrypt_dataprivkey_sign_raw_dataprivkey_sign_raw_datagnutls_privkey_sign_hashprivkey_sign_and_hash_dataprivkey_sign_prehashedgnutls_privkey_sign_hash2gnutls_privkey_sign_data2gnutls_privkey_sign_datagnutls_privkey_generate2gnutls_privkey_export_x509gnutls_privkey_import_x509gnutls_privkey_import_ext4gnutls_privkey_import_ext3gnutls_privkey_import_ext2gnutls_privkey_export_pkcs11gnutls_privkey_import_pkcs11gnutls_privkey_init_gnutls_privkey_update_spki_params_gnutls_privkey_get_spki_paramsprivkey_to_pubkey_gnutls_privkey_get_public_mpis_gnutls_privkey_get_mpisgnutls_privkey_get_pk_algorithmgnutls_privkey_verify_seedgnutls_privkey_get_seedcannot use privkey of %s with %s pcert.cPUBLIC KEY_gnutls_get_auth_info_pcertgnutls_pcert_export_x509gnutls_pcert_import_rawpk_rawgnutls_pcert_import_rawpkgnutls_pcert_import_x509_rawgnutls_pcert_list_import_x509_filegnutls_pcert_list_import_x509_rawgnutls_pcert_import_x509_listgnutls_pcert_import_x509PKIX1.SubjectPublicKeyInfoGNUTLS.pkcs-11-ec-Parametersedwards25519edwards448have key: ECDSA with %s/%d, with sign %s/%d have key: %s/%d, with sign %s/%d tbsCertificate.subjectPublicKeyInfocertificationRequestInfo.subjectPKInfoCurve %s is not supported for EdDSA Hash size (%d) does not correspond to hash %s(%d) or better. The hash size used in signature (%u) is less than the expected (%u) The hash algo used in signature (%u) is not expected (%u) ��h���������h����P������p�����������@��l�����l���l��̮�̭�ܭ�ܭ�ܭ�l����gnutls_pubkey_set_spkignutls_pubkey_get_spkignutls_pubkey_verify_paramsgnutls_pubkey_import_x509_rawdsa_verify_datapubkey_verify_data_gnutls_pubkey_compatible_with_siggnutls_pubkey_encrypt_datadsa_verify_hashed_data_pkcs1_rsa_verify_sigfixup_spki_paramspubkey_verify_hashed_datagnutls_pubkey_verify_hash2pubkey_supports_siggnutls_pubkey_verify_data2gnutls_pubkey_import_dsa_rawgnutls_pubkey_import_gost_rawgnutls_pubkey_import_ecc_x962gnutls_pubkey_import_ecc_rawgnutls_pubkey_import_rsa_raw_gnutls_pubkey_import_pkcs11_urlgnutls_pubkey_import_urlgnutls_x509_crq_set_pubkeygnutls_x509_crt_set_pubkeygnutls_pubkey_importgnutls_pubkey_export_gost_raw2gnutls_pubkey_export_ecc_x962gnutls_pubkey_export_ecc_raw2gnutls_pubkey_export_dsa_raw2gnutls_pubkey_export_rsa_raw2gnutls_pubkey_get_key_idgnutls_pubkey_export2gnutls_pubkey_exportgnutls_pubkey_parse_ecc_eddsa_paramsgnutls_pubkey_import_ecc_eddsagnutls_pubkey_import_pkcs11gnutls_pubkey_get_preferred_hash_algorithmgnutls_pubkey_import_x509_crqgnutls_pubkey_import_x509gnutls_pubkey_initerror in gnutls_global_init(): %s dtls.cre-DTLS[%p]: Deinitializing previous handshake state. _gnutls_cipher_get_block_size(params->cipher) == blockDTLS[%p]: End of flight transmission. DTLS[%p]: %sStart of flight transmission. DTLS[%p]: Sending Packet[%u] fragment %s(%d), mtu %u DTLS[%p]: Sending Packet[%u] fragment %s(%d) with length: %u, offset: %u, fragment length: %u, mtu: %u Received cookie with illegal size %d. Expected %d gnutls_dtls_cookie_verifygnutls_dtls_cookie_sendgnutls_dtls_get_data_mturecord_overhead_rt_dtls_wait_and_retransmitis_next_hpacket_expectedtransmit_message_dtls_transmitdrop_usage_countcrypto-backend.cgnutls_crypto_register_digestgnutls_crypto_register_macgnutls_crypto_register_aead_ciphergnutls_crypto_register_cipher_algo_registerverify-tofu.cabe+|g0|%s|%s|%lu|%.*s rbec0
|g0|c0|%s|%s|%lu|%u|%s %s/%sknown_hostsConfiguration path: %s Configuration file: %s gnutls_store_commitmentgnutls_store_pubkeyfind_config_filegnutls_verify_stored_pubkeystore_pubkeystore_commitmentparse_commitment_lineparse_lineraw_pubkey_to_base64verify_pubkeypin.c_gnutls_retrieve_pinTPM sign function called for %u bytes. Failed to create TPM hash object: %s Failed to set value in TPM hash object: %s TPM hash signature failed: %s Error decoding TSS key blob: %s Tspi_Context_GetRegisteredKeysByUUID2%.2x%.2x%.2x%.2x-%.2x%.2x-%.2x%.2x-%.2x%.2x-%.2x%.2x%.2x%.2x%.2x%.2xtpm.cTPM (%s) error: %s (%x) TSS KEY BLOB/usr/lib64/libtspi.so.1couldn't open %s Tspi_Context_CloseObjectTspi_Context_CloseTspi_Context_CreateObjectTspi_Context_FreeMemoryTspi_Context_GetTpmObjectTspi_Context_LoadKeyByUUIDTspi_Context_RegisterKeyTspi_Context_UnregisterKeyTspi_Key_CreateKeyTspi_Hash_SetHashValueTspi_Hash_SignTspi_Policy_SetSecretTspi_Context_CreateTspi_Context_ConnectTspi_GetPolicyObjectTspi_DecodeBER_TssBlobTspi_Context_LoadKeyByBlobTspi_Policy_AssignToObjectTspi_GetAttribDataTspi_GetAttribUint32Tspi_TPM_StirRandomTspi_SetAttribUint32Tspi_EncodeDER_TssBlobTrspi_Error_LayerTrspi_Error_StringTrspi_Error_Codesystemtpmkey:uuid=;storage=%sfile=storage=userSRKTPMError loading %s gnutls_tpm_privkey_deletegnutls_tpm_get_registeredgnutls_tpm_key_list_get_urlrandomize_uuidgnutls_tpm_privkey_generategnutls_pubkey_import_tpm_urlread_pubkeyimport_tpm_pubkeyimport_tpm_pubkey_cbgnutls_pubkey_import_tpm_rawunescape_stringdecode_tpmkey_urlgnutls_privkey_import_tpm_urlencode_tpmkey_urltpm_pinimport_tpm_key_cbtss_err_pwdload_keytpm_open_sessiontpm_sign_fnimport_tpm_keygnutls_privkey_import_tpm_rawLoading: %s Could not load: %s %.*s/.%s.hmac%.*s/fipscheck/%s.hmacGNUTLS_FORCE_FIPS_MODE/proc/sys/crypto/fips_enabledFIPS140-2 mode enabled /etc/system-fipsgnutls_global_initlibgnutls.so.30nettle_aes_set_encrypt_keylibnettle.so.6nettle_mpz_sizeinbase_256_ulibhogweed.so.4__gmpz_initlibgmp.so.10Could not get path for library %s orboDeJITITejsirpADONivirpUkvarPCould not open %s for MAC testing: %s Could not convert hex data to binary for MAC testing for %s. Calculated MAC for %s does not match Successfully verified MAC for %s (%s) GNUTLS_SKIP_FIPS_INTEGRITY_CHECKSFIPS140-2 ZOMBIE mode enabled FIPS140-2 self testing part1 failed FIPS140-2 self testing part 2 failed The library should be initialized in FIPS140-2 mode to do that operation Cannot switch library to FIPS140-2 self-tests mode; defaulting to strict Cannot switch library to mode %u; defaulting to strict get_library_pathcheck_binary_integrity_gnutls_fips_perform_self_checks2_gnutls_fips_perform_self_checks1atfork.c_gnutls_register_fork_handlerrandomart.cgnutls_random_arturls.cgnutls_register_custom_urlprf.cexportergnutls_prfgnutls_prf_early_tls13_derive_exportergnutls_prf_rfc5705gnutls_prf_rawauto-verify.cauto_verify_cbdh-session.cNote that the security level of the Diffie-Hellman key exchange has been lowered to %u bits and this may allow decryption of the session data gnutls_dh_get_peers_public_bitsmpi_buf2bitsgnutls_dh_get_prime_bitsgnutls_dh_get_secret_bitsgnutls_dh_get_pubkeygnutls_dh_get_groupcert-session.cOCSP rejection reason: %s The OCSP response is old There was an error parsing the OCSP response: %s. Got OCSP response with an unrelated certificate. The certificate was revoked via OCSP There is a newer OCSP response but was not provided by the server gnutls_certificate_activation_time_peersgnutls_certificate_expiration_time_peersgnutls_certificate_verify_peerscheck_ocsp_response_gnutls_ocsp_verify_mandatory_stapling_gnutls_x509_cert_verify_peersgnutls_certificate_get_peersgnutls_certificate_get_ourshandshake-checks.cSession's PSK username changed during rehandshake; aborting! Session certificate changed during rehandshake; aborting! _gnutls_check_if_cert_hash_is_same_gnutls_check_id_for_changedtls-sw.c_dtls_record_check���������Q�abc1E�nh��'E3�:�S�͑(�<�n�ʌ��!���6�/����"�Bڻ1/?cz&!t������[z[��5��D���O��%��$�3(�r-��>\P�߂�m$*��4��~�g������Q��1y�B�]�j���KK6���%^Lx�6e�H/#g��;�C͓��v�G��7�)d��J��ʤ�uJ�r��L}� �G-EUb֙���(=�*���]2v},m��Eu8���>�ˇ��p�c��Fm���FJp%���q� iw5���l�2l;9�d52)����]�0��;��`]l�qq'�:r��p~�G%�h�T���9 S��k�8�^�-�Lᓌ5zq J4[ �����j&tm��m�oG|�G~ �eS>,��5�.��K'�Ha����(����gqk�� ��$hH���-T��uLF������HS`G���BIa�Zi>8`�nY0#od��;���V�)�r����X5)����˓�C-D�mm��͊v�g6]gj]��#�f���(���ס7�z��i_����%�vxu ���Ak�7:{j�8�LAZ� ��O,���c�y�Խ?fD_����-b�����UfG��_�p� f/i��Sˊ�yM�P�����;z�U��u��Xщ�m+d�yK?�k�4G��0w _����:ksJ|�6���Q�7�r�;�[T�o�l_bh9ܘ��[F��:���~#���{I��3U��-rz��:��Nje�β���_~BEl�R����� �c�9�26u5���C���N���`C�<������z��<S6� ��|p:U�"��L���y�b�#B��դ���P��^�s���y��g�4�#zu��� �Ť6k�Mj�䌆�~7#ʬr#�;��O(q;+Jo��t@\�8�d�n�v�����������������ڢ!h�4��b����)N�g�t��;�"QJy�4����:C0+ m�_7O�5mmQ�E䅵vb^~��LB�7�k�\�����8k�Z�����$|K�I(fQ��[=�|��c���H6UӚi?��$�_�e]#ܣ��b�V �R���)p��mg5NJ���tl�!|2�^F.6�;�w,��'�������]�oLR��+��X9�I|�j��&��r�Z���-�3 Pz3�U!���d�X�� ��qW]}������ǫ���� 3����J%a����&��k�/�يd�vs>�jdR+{ ��Wza]lw ����F��O�t�1C�[���K�� �!r<���q���[&��'j��<�h4��%���*�L�ۻ��ގ�.���ʦ(|YGNk�]���O��â#;��Q[��a)p��ׯ��v!pH��'հZ���꘍�����ܐ���M�5�4��6���|p&��ܲ`&F��uv=�7������S��8/A0��jS�'�1�'��Z��>��ϛ�D�l��Ի�G��%K3 QQ+ׯBo��7�ҿY���K���2��r���nt���^p/F����@1��Y������#�z~6̈�E��XZ�K��+AT�̏m~�H���^��7ৗ���(�Ջ���v�P�=����̱��\�V��.�28��n<h>�f?H`��-[tt��m�Yt��o���8w|��2ߌؾ��s�1�;�2����t����G�%v��k�$f:�c�Z�h4#�t+��x#���e-������"".�|�W�#��4s�dl�0kK�Ȇ/����K����yh3�[�:+<���x�m*�?D�-�1�t�j6E�虠%]�d��F���H]�~����~�Ms��k�Ϣh5�F�뇟�@ C�Hl�.��8+� ��nG�X�GVw骞0P�vV���V耹nq`ɀݘ����������x���������Q�abc1E�nh��'E3�:�S�͑(�<�n�ʌ��!���6�/����"�Bڻ1/?cz&!t������[z[��5��D���O��%��$�3(�r-��>\P�߂�m$*��4��~�g������Q��1y�B�]�j���KK6���%^Lx�6e�H/#g��;�C͓��v�G��7�)d��J��ʤ�uJ�r��L}� �G-EUb֙���(=�*���]2v},m��Eu8���>�ˇ��p�c��Fm���FJp%���q� iw5���l�2l;9�d52)����]�0��;��`]l�qq'�:r��p~�G%�h�T���9 S��k�8�^�-�Lᓌ5zq J4[ �����j&tm��m�oG|�G~ �eS>,��5�.��K'�Ha����(����gqk�� ��$hH���-T��uLF������HS`G���BIa�Zi>8`�nY0#od��;���V�)�r����X5)����˓�C-D�mm��͊v�g6]gj]��#�f���(���ס7�z��i_����%�vxu ���Ak�7:{j�8�LAZ� ��O,���c�y�Խ?fD_����-b�����UfG��_�p� f/i��Sˊ�yM�P�����;z�U��u��Xщ�m+d�yK?�k�4G��0w _����:ksJ|�6� ����������������ڢ!h�4��b����)N�g�t��;�"QJy�4����:C0+ m�_7O�5mmQ�E䅵vb^~��LB�7�k�\�����8k�Z�����$|K�I(fQ��[=�|��c���H6UӚi?��$�_�e]#ܣ��b�V �R���)p��mg5NJ���tl�!|2�^F.6�;�w,��'�������]�oLR��+��X9�I|�j��&��r�Z���-�3 Pz3�U!���d�X�� ��qW]}������ǫ���� 3����J%a����&��k�/�يd�vs>�jdR+{ ��Wza]lw ����F��O�t�1C�[���K�� �!r<���q���[&��'j��<�h4��%���*�L�ۻ��ގ�.���ʦ(|YGNk�]���O��â#;��Q[��a)p��ׯ��v!pH��'հZ���꘍�����ܐ���M�5�4��6���|p&��ܲ`&F��uv=�7������S��8/A0��jS�'�1�'��Z��>��ϛ�D�l��Ի�G��%K3 QQ+ׯBo��7�ҿY���K���2��r���nt���^p/F����@1��Y������#�z~6̈�E��XZ�K��+AT�̏m~�H���^��7ৗ���(�Ջ���v�P�=����̱��\�V��.�28��n<h>�f?H`��-[tt��m�@$��������P���������Q�abc1E�nh��'E3�:�S�͑(�<�n�ʌ��!���6�/����"�Bڻ1/?cz&!t������[z[��5��D���O��%��$�3(�r-��>\P�߂�m$*��4��~�g������Q��1y�B�]�j���KK6���%^Lx�6e�H/#g��;�C͓��v�G��7�)d��J��ʤ�uJ�r��L}� �G-EUb֙���(=�*���]2v},m��Eu8���>�ˇ��p�c��Fm���FJp%���q� iw5���l�2l;9�d52)����]�0��;��`]l�qq'�:r��p~�G%�h�T���9 S��k�8�^�-�Lᓌ5zq J4[ �����j&tm��m�oG|�G~ �eS>,��5�.��K'�Ha����(����gqk�� ��$hH���-T��uLF������HS`G��������������������ڢ!h�4��b����)N�g�t��;�"QJy�4����:C0+ m�_7O�5mmQ�E䅵vb^~��LB�7�k�\�����8k�Z�����$|K�I(fQ��[=�|��c���H6UӚi?��$�_�e]#ܣ��b�V �R���)p��mg5NJ���tl�!|2�^F.6�;�w,��'�������]�oLR��+��X9�I|�j��&��r�Z���-�3 Pz3�U!���d�X�� ��qW]}������ǫ���� 3����J%a����&��k�/�يd�vs>�jdR+{ ��Wza]lw ����F��O�t�1C�[���K�� �!r<���q���[&��'j��<�h4��%���*�L�ۻ��ގ�.���ʦ(|YGNk�]���O��â#;��Q[��a)p��ׯ��v!pH��'հZ���꘍�����ܐ���M�5�41������������������Q�abc1E�nh��'E3�:�S�͑(�<�n�ʌ��!���6�/����"�Bڻ1/?cz&!t������[z[��5��D���O��%��$�3(�r-��>\P�߂�m$*��4��~�g������Q��1y�B�]�j���KK6���%^Lx�6e�H/#g��;�C͓��v�G��7�)d��J��ʤ�uJ�r��L}� �G-EUb֙���(=�*���]2v},m��Eu8���>�ˇ��p�c��Fm���FJp%���q� iw5���l�2l;9�d52)����]�0��;��`]l�qq'�:r��p~�G%�h�T�ie����������������ڢ!h�4��b����)N�g�t��;�"QJy�4����:C0+ m�_7O�5mmQ�E䅵vb^~��LB�7�k�\�����8k�Z�����$|K�I(fQ��[=�|��c���H6UӚi?��$�_�e]#ܣ��b�V �R���)p��mg5NJ���tl�!|2�^F.6�;�w,��'�������]�oLR��+��X9�I|�j��&��r�Z���-�3 Pz3�U!���d�X�� ��qW]}������ǫ���� 3����J%a����&��k�/�يd�vs>�jdR+{ ��Wza]lw ����F��O�t�1C�[���K�� �:������������������Q�abc1E�nh��'E3�:�S�͑(�<�n�ʌ��!���6�/����"�Bڻ1/?cz&!t������[z[��5��D���O��%��$�3(�r-��>\P�߂�m$*��4��~�g������Q��1y�B�]�j���KK6���%^Lx�6e�H/#g��;�C͓��v�G��7�)d��J��ʤ�uJ�r��L}� �G-EVU4����������������ڢ!h�4��b����)N�g�t��;�"QJy�4����:C0+ m�_7O�5mmQ�E䅵vb^~��LB�7�k�\�����8k�Z�����$|K�I(fQ��[=�|��c���H6UӚi?��$�_�e]#ܣ��b�V �R���)p��mg5NJ���tl�!|2�^F.6�;�w,��'�������]�oLR��+��X9�I|�j��&��r�Z���h����������������*,Q]�MW�+��x�\���J�� �2��I��M�|��:�{@�Wb0�i�j�������7hB������yګ��?���'�8psE��SD�y��9��P�V�Ve'�<�^X�Y�}��T��dq�ܵm[�k�4��Q���W+v�]�����w6�O~p��v`f��ȹNt���'�wy@����7ֹ��^a��x���A�cy�`�w�D5�0���o�������zo|�0�7��sd��l��H���,�X}`�l�W ��8Z �I�!��z~�)qk��yq8����WAU�N�Ot6�����͆�m��!j�$'^h5�)� �w�ξ���Ox�7�a�&�}��t�r�+�V>��kO��;�玪��C��ҿ�=8��Cw��v���4T��H��b6�|�ր��љ�Ž ܞ��'gT�ƅfAH��d���dڭ?�R5���(� �p�E?/���["��='3��)��"!ez�S�*M�dH��X�~�Y�F�8fփ+�g�8͏�'#�@���~�;Ғ8��Դ�\*�m��lPxI���_`����7?�O��?m;��;'%�Y]��c2�;�|�wU`� �YӜ�0�Atm�#�>_|䄍���k���5s��1���T#(.��*�rO��ȋ�g���gz�N�c��-����5�k�GMm�4�SJ�j�������mjRNg�5UV�&{d!-��2~��d�N��?�����/�a�%�w�[�Q������>I�2��` ��D�W��*(%cź�A#`]ᯮ,�`#~�(��FNCX]�Lõ#:(�T�����6r�(�4�!~L��(`���$f��J����Dl�PP�:һ������+�~Fp]E'�[B��9XS7oi}���}}_.��?�|`�CS]��3���莤��"�r�T�0��JA�FkFE���!&�����������������TX��J���V '=<�عŃ�-6���6Ad3�̓��$�>�}/�ccu�����az����ea$3�_nЅceU=��W^W�5�Op��w⦉����r�X�6��50��OH:yz� ���$�a��K���jڷ`��hOB��9M�V��cr���� mp������4�(4/a�r��酃��O2���;Lo�s;���.� Ŏ�}����J&���kB8a���5[;e[�4���8a�o����z�&����Y�������� ��p���CyD�DR��M�d��q�K�\��������m+�"6: ��!�� ����B��HN ��k�S��< �?՝|%�+f��noR�M�y0���W��}_B֟mwc�U@��[�~1�zq5Ȇ�1��j-�h2�` ��0�m�x�q�8 )��3ˋz�=q@<*NΩ�� � �����}ώɵZ��kM��Q�A��Ɗ~^ ��d�ElzNg},8S*:#�DB�>�;�T2�v$ȑ{�d���L���3Lp:ͭW���q�\>NF8�G�L��w�$q���i�U2.�c@ؠ�5� �����n���0#�X~8�wٴv>NK������ew���#*(���9�"a� ��XG�|��� F-S��+tj�^b),1b�FP]�-�T3��R5�[���-������'+[;q��k��?�J���ib��&�1a��W y8�Ԥ2���j�6�L��8BZ1�Q�d��?��P�Ch�i���^�ý�K1B���)U[/t|�&e�,��)8�9ү�TPJNju��(F��5�_\Y�F��QTƌ���"�p��jFtQ��1 p?�!~l8&�,Q�iB<����P�!{bHͭ���ո������0u�w�1��J?/�W��ຊO超]�r��n�����0���]q�~/t���������0g ��I��D="���aN*���������BL��������x��������*,Q]�MW�+��x�\���J�� �2��I��M�|��:�{@�Wb0�i�j�������7hB������yګ��?���'�8psE��SD�y��9��P�V�Ve'�<�^X�Y�}��T��dq�ܵm[�k�4��Q���W+v�]�����w6�O~p��v`f��ȹNt���'�wy@����7ֹ��^a��x���A�cy�`�w�D5�0���o�������zo|�0�7��sd��l��H���,�X}`�l�W ��8Z �I�!��z~�)qk��yq8����WAU�N�Ot6�����͆�m��!j�$'^h5�)� �w�ξ���Ox�7�a�&�}��t�r�+�V>��kO��;�玪��C��ҿ�=8��Cw��v���4T��H��b6�|�ր��љ�Ž ܞ��'gT�ƅfAH��d���dڭ?�R5���(� �p�E?/���["��='3��)��"!ez�S�*M�dH��X�~�Y�F�8fփ+�g�8͏�'#�@���~�;Ғ8��Դ�\*�m��lPxI���_`����7?�O��?m;��;'%�Y]��c2�;�|�wU`� �YӜ�0�Atm�#�>_|䄍���k���5s��1���T#(.��*�rO��ȋ�g���gz�N�c��-����5�k�GMm�4�SJ�j�������mjRNhr2������������������TX��J���V '=<�عŃ�-6���6Ad3�̓��$�>�}/�ccu�����az����ea$3�_nЅceU=��W^W�5�Op��w⦉����r�X�6��50��OH:yz� ���$�a��K���jڷ`��hOB��9M�V��cr���� mp������4�(4/a�r��酃��O2���;Lo�s;���.� Ŏ�}����J&���kB8a���5[;e[�4���8a�o����z�&����Y�������� ��p���CyD�DR��M�d��q�K�\��������m+�"6: ��!�� ����B��HN ��k�S��< �?՝|%�+f��noR�M�y0���W��}_B֟mwc�U@��[�~1�zq5Ȇ�1��j-�h2�` ��0�m�x�q�8 )��3ˋz�=q@<*NΩ�� � �����}ώɵZ��kM��Q�A��Ɗ~^ ��d�ElzNg},8S*:#�DB�>�;�T2�v$ȑ{�d���L���3Lp:ͭW���q�\>NF8�G�L��w�$q���i�U2.�c@ؠ�5� �����n���0#�X~8�wٴv>NK������ew���#*(���9�"a� ��XG�|��� F-S��+tj�^b),1b�FP]�-�T3��R5�[���-������'+[;q��k��?�J���ib��&�1a��W y8�Ԥ2���e��������P��������*,Q]�MW�+��x�\���J�� �2��I��M�|��:�{@�Wb0�i�j�������7hB������yګ��?���'�8psE��SD�y��9��P�V�Ve'�<�^X�Y�}��T��dq�ܵm[�k�4��Q���W+v�]�����w6�O~p��v`f��ȹNt���'�wy@����7ֹ��^a��x���A�cy�`�w�D5�0���o�������zo|�0�7��sd��l��H���,�X}`�l�W ��8Z �I�!��z~�)qk��yq8����WAU�N�Ot6�����͆�m��!j�$'^h5�)� �w�ξ���Ox�7�a�&�}��t�r�+�V>��kO��;�玪��C��ҿ�=8��Cw��v���4T��H��b6�|�ր��љ�Ž ܞ��'gT�ƅfAH��d���dڭ?�R5���(� �p�E?/2�������������������TX��J���V '=<�عŃ�-6���6Ad3�̓��$�>�}/�ccu�����az����ea$3�_nЅceU=��W^W�5�Op��w⦉����r�X�6��50��OH:yz� ���$�a��K���jڷ`��hOB��9M�V��cr���� mp������4�(4/a�r��酃��O2���;Lo�s;���.� Ŏ�}����J&���kB8a���5[;e[�4���8a�o����z�&����Y�������� ��p���CyD�DR��M�d��q�K�\��������m+�"6: ��!�� ����B��HN ��k�S��< �?՝|%�+f��noR�M�y0���W��}_B֟mwc�U@��[�~1�zq5Ȇ�1��j-�h2�` ��0�m�x�q�8 )��3ˋz�=q@<*NΩ�� � �����}ώɵZ��kM��Q�A��Ɗ~^e_j����������������*,Q]�MW�+��x�\���J�� �2��I��M�|��:�{@�Wb0�i�j�������7hB������yګ��?���'�8psE��SD�y��9��P�V�Ve'�<�^X�Y�}��T��dq�ܵm[�k�4��Q���W+v�]�����w6�O~p��v`f��ȹNt���'�wy@����7ֹ��^a��x���A�cy�`�w�D5�0���o�������zo|�0�7��sd��l��H���,�X}`�l�W ��8Z �I�!��z~�)qk��yq8����WAU�N�Ot6�����͆�m��!j�$'^h5�)� �w�ξ���c������������������TX��J���V '=<�عŃ�-6���6Ad3�̓��$�>�}/�ccu�����az����ea$3�_nЅceU=��W^W�5�Op��w⦉����r�X�6��50��OH:yz� ���$�a��K���jڷ`��hOB��9M�V��cr���� mp������4�(4/a�r��酃��O2���;Lo�s;���.� Ŏ�}����J&���kB8a���5[;e[�4���8a�o����z�&����Y�������� ��p���CyD�DR��M�d��q�K�\��������m+�"6: ��!�� ����B��HN ��k�S��< �?՝|%�+f�.7����������������*,Q]�MW�+��x�\���J�� �2��I��M�|��:�{@�Wb0�i�j�������7hB������yګ��?���'�8psE��SD�y��9��P�V�Ve'�<�^X�Y�}��T��dq�ܵm[�k�4��Q���W+v�]�����w6�O~p��v`f��ȹNt���'�wy@����7ֹ��^a��x���A�cy�`�w�D5�0�.K������������������TX��J���V '=<�عŃ�-6���6Ad3�̓��$�>�}/�ccu�����az����ea$3�_nЅceU=��W^W�5�Op��w⦉����r�X�6��50��OH:yz� ���$�a��K���jڷ`��hOB��9M�V��cr���� mp������4�(4/a�r��酃��O2���;Lo�s;���.� Ŏ�}����J&���kB8a(\���������running tests for: %s crypto-selftests.cerror initializing: %s %s test vector %d failed! %s: tag check failed GNUTLS_TEST_SUITE_RUNpasswdNaClerror initializing: MAC-%s MAC-%s self check succeeded �s=l��qVn��Ug�test label�f\��D}��'U^�teP���6� v���oJ z�T�g��%�Z3`��g�qOYuv7h�f��4 J��n��%�|������fL��� c��i���K�Y+��*��U#�2iM�sM��>F�pq�&!jИO�ox��m|&�3@�(��=��~ 5�5ǙE�C��������M;&;ۻomLfN� ��!�� W;�O��a�ne������������/ga�4\A�n�gf7Iгպ�q�������C��2�&k9ڱ3�� ����s�h���-_��HtC�L�t�=)%pp��&t��ƈ�$��'�� P#p� �4B�V��C�۸/M0�D(�:�P���&�:��'�*��%����E��nk���.@���=~s�*(�?E.���K�7�\+~(�Ҧ��� �O< �kMAD��ݝ�J(|Hi There�o����h2|ԝ�?G����OShK"g[:M�NHr�l/c+��W�Jefewhat do ya want for nothing?ux>j���n1 ]�8���=��.�R���~�JO $�Q%&��s�ר�+�٠��2]$0X}�Ë��%����S5 E�$�M�+��42���me�ǒ���+���)� tMabcdefghijklmnopqrstuvwxyz ��t�[�AV�cV��Z�� ��ހQb濖���ۣ=�6��?g���<����&'FJ��B����ud�Ε�M<�o�P9�1w��<��Z�P�վGcO��|�Y�nK�>v�����T�~B`f�!0}O\���9f���RN��l݈0�O�0�%�6�d<������X����:��9#.�̘ �3F`o �4#Z/1� �n�m��@�q�Ţ�/߸����5�4?� �"��ut��-��g�\�@k���.@���=~s�*�-�s���dR��+��y�b���R,k{͢R��D�|� G�g�;yBL� �6�Ξ�XjO2�
5Ѳ�_A������f� N����l�V`,���t�X���a�c��f�����m_ka�Ä��,��&��E4��ŵ�&�v��̈aƧ�r�j9k'�ѣc`$���}o4r�_,�cI,��#��2a�ϓ1�2�g8�*�����ۭ��������4q��P"p��l��钆esmj��g0���钆es�$��Xs6��M�gJX��~0a6W��EZ���`����(¹q��x�nG�,���:g�W����钆esmj��g0����ޭ����ޭ���[�O�2!�۔��Z�Gg��"9#6���8running scatter (iovec) tests for: %s %s scatter self check succeeded compat: running tests for: %s compat: error initializing: %s compat: initialized but shouldn't: %s compat: %s test vector %d failed (tag)! compat: %s test vector %d failed! compat: %s vector %d in-place encryption failed! compat: %s test vector %d failed (decryption)! compat: %s vector %d in-place decryption failed! %s compat self check succeeded %s vector %d internal IV check failed! %s decryption of test vector %d failed! %s copy test vector %d failed! error calculating TLS-PRF: MAC-%s TLS-PRF: MAC-%s test vector failed! TLS-PRF: MAC-%s self check succeeded U�nV�����%D��A�!m�e拝W� ��Iʜ��y�E�d��w�1|q�E��� Aӡ��error calculating PBKDF2: MAC-%s M����!��^�'�dD�L���k4�V��%�"X3T�ۄQɳj'+��xG�b���<�PBKDF2: MAC-%s test vector failed! PBKDF2: MAC-%s self check succeeded error extracting HKDF: MAC-%s HKDF extract: MAC-%s test vector failed! HKDF expand: MAC-%s test vector failed! HKDF: MAC-%s self check succeeded MAC-%s test vector %d failed! MAC-%s copy test vector %d failed! %s encryption of test vector %d failed with block size %d/%d! %s decryption of test vector %d failed with block size %d! !�7��F[�k�y������{!��\�A�vS����;U<J�ͼ��e'�"��]�$?����&^�f�7e�l�ў� ����w%��qJ��Z*0���~�WK;a>�����i�-�<�K���ۈ� F#�b@`~�z�<�n��w 6,.2� �? �{�c���;��1"�J�³�`abcdefghijklmnopqrstuvwxyz{|}~������������������������������������������������������������������������������������������������������������������������������9��'���YjI4O.�-N�ؠP�L��|YZ��ǂrq�A�^Y �2u`/ �6w�����q�0Ły�>��L��CO������� ,��.��o\��7h������ ��m���p<(\�O� `�+*�P�s:�@;.t[&�]`=��q�+s��}w�5,;a�-�� ����_}�׳�#��E417 �uOЯm|Ԓ.���a���G���Brj\�b�uۻ��lڟr���|ޥ�a�O�$l�#y���N�xzгE�|�ڨ3�ָ��'N���依�N�a�p.il :hT��9D�H�bk%�F�����Ƃ�L|�Ŝ�ꞩn�J�R����� �����, �������� ����, ��� � ��� �������� �� ����� ��� ��������N�@�]�S�mt����(�f�tP<U~�P����������������������������������������������������������������������������������������������������������������������������������a�*� I�?�Ԃؤ��֢d��%����zyb��XzZ� ����K7R��Z���u�Wrk�T��~The quick brown fox jumps over the lazy dog�)J6P�Xo�=tge�vTrxnGp�e� v�D��g�!$�m���=3�`�2�� uы"�՟c}�Z���Up�����˥��7����)�ߢ����Û��o� i&�5ZK�ƤF�@�Ƚ�oH� ]����`�7�t��|#Ņ��%`̇�?|�Jn�(�Q����g�b�$abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu�s��Lm�<�w�����gTLI@�1}��P������A��=*�ɱ$�ja�8��&�>`9�<�Yd�!g������abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopqabcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopqabcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopqLadies and Gentlemen of the class of '99: If I could offer you only one tip for the future, sunscreen would be it.n.5�%h��A�(� i��~z�C`� '�����e�RG3��Y=��b�W9�$�QR��S5�a�� �P jaV���"�^R�QM�����y76Z��t�[����x^B�M�}��]J*A*P���}-V����T�����l��i\ ��L_���ȱ6R�d�K:��gl�`�a�>�this is some plaintext to encrypt using SIV-AESP�=�{�������q� }�9��h���~*$SZK�>�W�ξ\S�~}|{zyxwvutsrqp@ABCDEFGHIJKLMNO���۩|�D�#%�3���Rv�&BH��0�R��ו]e���n��g��aō�:H�/K G���>h��PR�1|��?��A���ͥ�����X1��9,�.��R͂��G���d.�(�.W�l $��* .˪��Σ�7�4�j��T�~4�j���os������?�5;,48vb #n�w��//ur��/c8(g�fb��J%���b�O��شH���eY�6� �!,���#�b����<.��c�KI_xUS^�4dܚ���(���!�<"�ĉ���Y�������`���j���H�N���|��͖�(j�Z,��� a�4��Bhfq�]�L���6c�� �8��7��])�HU����@ �[�U��-�=�Ysw�E��B����p���Ymo���ωDK�l"HtkUնm�@Hkm�<)��#� Gw�a���D5�饣��(V��һS�' �hY6Łb��}P�o�b)�Q�}l��(cܴ�-�����u7#� �#X�{�!ϖALj�v\I�B��]َ�=��ڈ��G]v�_Tj�.�`�7���
�v�=���p�Ǖ�Ȳ�d�`��M��ZI�0��v�=���p�Ǖ�Ȳ�d�`�����ZI�0���钆esmj��g0���钆esmj��g0��12%���Y ů�&����S4��.L0=�1�r<��h S/�$I��%�j� �W�c{9��UR-��V}�7�*�B}d:�ܿ��u���%UѪ���HY �=���V��8�c��z ��b����12%���Y ů�&����S4��.L0=�1�r<��h S/�$I��%�j� �W�c{9B��!wt$Kr!���Ԝ�!/,��5�~#)��.!��Tf�}�jZ����9j ��=X��@��Uӊ�3�����G9�@+� ��\� pu�Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as /“work in progress./” 9�=��;�;�@;� <�=�=�=�`;� ;�x<�=�=�=�=�=�=�=� 9�9�=�=�<�9�b9�o9�|9�9�l6�x;�;�;�<�9�U9�H9�@<�p7�<�0E�XF�0E�hD�XF�XF�D�E�E�D��E��E��D�E�XF�`E�MD�@D�test_tlsprfgnutls_tlsprf_self_testtest_pbkdf2gnutls_pbkdf2_self_testtest_hkdfgnutls_hkdf_self_testtest_digestgnutls_digest_self_testtest_macgnutls_mac_self_testtest_ciphertest_cipher_aead_compattest_cipher_aead_scattertest_cipher_aeadtest_cipher_all_block_sizesgnutls_cipher_self_test{�����ϣJ3j�I�_ה!������`���O��#<�F��4�@�'�O��6���D��ג�"��/���s���J���]��%�[��M�� 1���y��`f��6��&U�����hT0�^�;�^ �p=s�o��1$S�/�=+Q7-s���(s#�Q��E/�?һ�>��n(����S2��㈤�)�XzK1}�w��ZS�xg$���K�<�_%���z�COd�6/*-- ��ZL]�-V��ſ4rո�Xe
"3DUfw+�E��ų�,IH��H+�E��ųЄ!CHެU�QRST��H ������������9��<�A��ć*'W����لb�����}w=�D�%�a��J?G�D�/�$���'���V�3��N�d��u��`�bǛ�C�^�\�4\��g �l��Ll�u]C�N8-&����<2��;5X��3/�q�ΘȨJ����n�3�`����7�U���n���a��2N+586�{j|���{S�g�lv{�MF��R���@Ť3"^₡��lR>�E4�?�[Gq��Tj +�VN�B"s�H'�1`S�v�U��1YCNλNFm�Zs�rv' zI��6��h�w�q00[�.�ߙ{qMlo,)��\�+p�crypto-selftests-pk.cECDH self test failed ECDH self test succeeded %s-%s-sig self test failed Hello there!%s-%u-enc self test failed %s-%s-known-sig self test succeeded %s-%s-known-sig self test failed %s-%s-sig self test succeeded %s-%u-enc self test succeeded O�O�N�O�N�O��N�O��M��L��N�X��U�\W�X�W��U�TR��U�R��Q�Q��W�pS�S��W�hR�U�(R�U��Q�Q�XQ�test_sigtest_known_sig"z��_�%y���cS���gKϤ_^g'm�'&:��G=�tt��b��Y�V���}��e�{����Q5�Ҷ��%Ӆ��B T9F�I?�?g�otest_ecdhR�0�k�q�7�@���6�S�ƶ�j<,Qۦi��test_rsa_enc쳅rUU6�u�ɝ���3���j�;�]&� 5�q������^=�Ұ��2�})��V�j&�F=���>(u�Y�q:$v�r�-���w��vTJV�C�!oT2շ�W��>�rT:�Pf��g�"(�<Q�a&��B�B�y@�܄�q��ك/t�7j>�� #0y9���~�q>Oi��Xl6,̴|��S��C���O��82��ٍ� ���UR �.m)/:|� q=1�sY� '�jr:[�P�iH��JGs���m6�L,���)�]]M1JQ?�E)�2�E۔:�v,����bu��:��֭�$h=��ZI1�?1J�X�4�ȩ$Bc���7x�h?�/��ԋ�?����5��\7<o���Q&X�6�O�4�Ũ�,Av����Q6�@N,i�Q����@)P;���Sx����鬅eb"*�/�/��v�C��|oE711X\�B$z��y����<���b@F7�С�cO E}w�#�2��e�H%3-�؟���`��6Ҭ m�����K�~6�֠�O�?�����!MJn��O��D��T�T>����@��ݓ����әK��yG��*�M6;F��H�x5 \{?����Mv�hL�}� ��} �Q����<��V1���_K�����F�O��l��*��?:��A}E�@ �-�2{�O�LPwķjM�m�o�8x�Ҏ�m��fa�����[�RC�<jb�3�Ba\���-� ͬN�`H�s�kn*����-_u���=�8ϮJ��j���;�tX|>t���s)�{e93�"�[�/L��m*�6�DM�AK��%�å�А�4{�'0Z�!XΈ%9���U��[�ǎ�)���\�װ3�,K�v����ܚ�``^�����O�F�^�P�~L&!='ś Fi�t�tU�_�rF.U��++9m�`17[D���Ɯ��|�����>��Jj7Y�c�����mz�i��"V�v�-b��֛�,���Cbh�FY�ΎB$���;�w�&��E���T�FDՊ��4^��BoD��:2�*c�!������C�IV�Pń�B�j�x�7�0�e��5��Hm�EF���E��!��8��(test_dhgnutls_pk_self_test-----BEGIN PRIVATE KEY----- MGoCAQAwIQYIKoUDBwEBAQIwFQYJKoUDBwECAQIBBggqhQMHAQECAwRCBECjFpvp B0vdc7u59b99TCNXhHiB69JJtUjvieNkGYJpoaaIvoKZTNCjpSZASsZcQZCHOTof hsQ3JCCy4xnd5jWT -----END PRIVATE KEY----- -----BEGIN PRIVATE KEY----- MEgCAQAwHwYIKoUDBwEBAQEwEwYHKoUDAgIjAQYIKoUDBwEBAgIEIgQgKOF96tom D61rhSnzKjyrmO3fv0gdlHei+6ovrc8SnBk= -----END PRIVATE KEY----- -----BEGIN PRIVATE KEY----- MEUCAQAwHAYGKoUDAgITMBIGByqFAwICIwEGByqFAwICHgEEIgQgdNfuHGmmTdPm p5dAa3ea9UYxpdYQPP9lbDwzQwG2bJM= -----END PRIVATE KEY----- 0��B�.�u`b� ����Ɍ�.=��e��2V���J��.3*�Nr�����zJ�g.��������B�2�%�.��l��\�V#b�L�і�)m�t�#d�)�@"/��L�z��D��<�x���$3ae�f-----BEGIN EC PRIVATE KEY-----MIHbAgEBBEGO2n7NN363qSCvJVdlQtCvudtaW4o0fEufXRjE1AsCrle+VXX0Zh0wY1slSeDHMndpakoiF+XkQ+bhcB867UV6aKAHBgUrgQQAI6GBiQOBhgAEAQb6jDpobyy1tF8Zucg0TMGUzIN2DK+RZJ3QQRdWdirO25OIC3FoFi1Yird6rpoB6HlNyJ7R0bNG9Uv34bSHMn8yAFoiqxUCdJZQbEenMoZsi6COaePe3e0QqvDMr0hEWT23Sr3tLpEV7eZGFfFIJw5wSUp2KOcs+O9WjmoukTWtDKNV-----END EC PRIVATE KEY-----0e1�s`����#��1(���,��85#;n�j]�4���'�ES���1 0v2�kC<����]wE�q)��Iu:x�I�l��]�,o���8����-----BEGIN EC PRIVATE KEY-----MIGkAgEBBDDevshD6gb+4rZpC9vwFcIwNs4KmGzdqCxyyN40a8uOWRbyf7aHdiSS03oAyKtc4JCgBwYFK4EEACKhZANiAARO1KkPMno2tnNXx1S9EZkp8SOpDCZ4aobHIYv8RHnSmKf8I3OKD6TaoeR+1MwJmNJUH90Bj45WXla68/vsPiFcfVKboxsZYe/npv8e4ugXagVQVBXNZJ859iYPdJR24vo=-----END EC PRIVATE KEY-----0E!�g�r��ɉ��I)نv���Т^���h g����\�n�*���T ��0|����//g-----BEGIN EC PRIVATE KEY----- MHcCAQEEIPAKWV7+pZe9c5EubMNfAEKWRQtP/MvlO9HehwHmJssNoAoGCCqGSM49 AwEHoUQDQgAE2CNONRio3ciuXtoomJKs3MdbzLbd44VPhtzJN30VLFm5gvnfiCj2 zzz7pl9Cv0ECHl6yedNI8QEKdcwCDgEmkQ== -----END EC PRIVATE KEY----- 0=��/ϡ�\rXJ{�2��\�ژ�2�NLv+3���V���ZJ.�$Zѵ���a-----BEGIN DSA PRIVATE KEY----- MIIDTQIBAAKCAQEAh60B6yPMRIT7udq2kKuwnQDohvT1U0w+RJcSr23C05cM/Ovn UP/8Rrj6T8K+uYhMbKgLaZiJJW9q04jaPQk0cfUphbLvRjzVHwE/0Bkb+Y1Rv7ni Jot2IFMq5iuNraf889PC0WREvFCcIkSFY2Ac4WT7mCcBtfx/raGFXDUjcUrJ0HwZ IOhjQDfcXUsztuyYsYA75ociEY8kyDZq/ixyr5++R1VjNf30Re8AbQlXOEGxEN5t t+Tvpq8K5L3prQs2KNSzyOUmedjb/ojH4T4qe/RL9EVjjeuIGHDNUT6F197yZ91y qLLTf1WjnUyZcKij5rryX0LJBBWawEZjNSHZawIdAMQlyycia4NigCdiDR+QptUn 2xrj9o14fXkIrXcCggEAXRZm1rbPhsjSTo6cpCVrmDzO1grv83EHiBH4MvRQQnP8 FpAREsBA5cYju97XvLaLhioZeMjLn08kU7TUbHRUB+ULTuVvE2dQbBpGuKiLRRt9 6U2T0eD3xGLoM+o8EY/kpqaWGEpZv7hzM9xuo4vy55+viAZgFWULqmltwfG/7w7V NXUHNv5H4Ipw//fSDLTPqzUlNqSSswDLz6pCjWEs0rWAqNAMaOiLTz4id9pL48Oe oAfpcQR9tgTEnwyXfZBnrJVclHhkHKGeXvU05IgCzpKO76Z5R+By50T0i/JV7vzM l2yS9aAl/cprT6U7yI3oU/blldCVNpMcFAFb+fO8DAKCAQBVMo8xptyvQOJeSvbO SSYdJ3IiI/0GdkcGWXblWg9z7mrPaWEnT7OquEm/+vYtWd3GHDtyNM+jzsN4Xgjc TL3AEd2hLiozJQ1BFKw25VU08UHAYTzUxZhO4Vwtmp46Kwj8YLDQ3NHRWCBxpDQR fbiFvyXP+qXap6plMfrydnUD1mae/JSOWOYgdB7tFIehstLxVXx/cAnjwgFU03Df grjsad92zA1Hc9wIjbsgAQdTR5DWnFRkRt3UtayBwoyqm6QceZHsv1NAGvkQ4ion bEjkHkjF9YCkR9/rspR8cLghRIXMjOpypuSbaRPeeWq0gP2UOxFL/d3iWH0ETr/L kTlCAhxYGpVgtfB96qmJukyl9GOGvfkwFTgEyIDoV84M -----END DSA PRIVATE KEY----- z�����R�7���a��Cx�y�Э۽<rz�QYc�}�{'��ԝ���� k@������G�Tc�M@���8Ei�֒�i?�[����N���h ���������v��D��?�.��K��p$R�*6͚��|rh�8D�j;dr��K���*h�nH(�cW+ރ�'4צ�5�1�GɄ5�����%*�䨧��ޖ��h��N�f���R[=�y���b9zPFލ7��l��`�.1֏�u�E!��-----BEGIN RSA PRIVATE KEY----- MIIEogIBAAKCAQEA6yCv+BLrRP/dMPBXJWK21c0aqxIX6JkODL4K+zlyEURt8/Wp nw37CJwHD3VrimSnk2SJvBfTNhzYhCsLShDOPvi4qBrLZ1WozjoVJ8tRE4VCcjQJ snpJ7ldiV+Eos1Z3FkbV/uQcw5CYCb/TciSukaWlI+G/xas9EOOFt4aELbc1yDe0 hyfPDtoaKfek4GhT9qT1I8pTC40P9OrA9Jt8lblqxHWwqmdunLTjPjB5zJT6QgI+ j1xuq7ZOQhveNA/AOyzh574GIpgsuvPPLBQwsCQkscr7cFnCsyOPgYJrQW3De2+l wjp2D7gZeeQcFQKazXcFoiqNpJWoBWmU0qqsgwIDAQABAoIBAAghNzRioxPdrO42 QS0fvqah0tw7Yew+7oduQr7w+4qxTQP0aIsBVr6zdmMIclF0rX6hKUoBoOHsGWho fJlw/1CaFPhrBMFr6sxGodigZQtBvkxolDVBmTDOgK39MQUSZke0501K4du5MiiU I2F89zQ9//m/onvZMeFVnJf95LAX5qHr/FLARQFtOpgWzcGVxdvJdJlYb1zMUril PqyAZXo1j0vgHWwSd54k8mBLus7l8KT57VFce8+9nBPrOrqW4rDVXzs/go3S+kiI OyzYeUs9czg1N1e3VhEaC+EdYUawc0ASuEkbsJ53L8pwDvS+2ly2ykYziJp95Fjv bzyd1dECgYEA8FzGCxu7A6/ei9Dn0Fmi8Ns/QvEgbdlGw4v4MlXHjrGJYdOB0BwG 2D2k0ODNYKlUX2J4hi5x8aCH33y/v0EcOHyuqM33vOWBVbdcumCqcOmp341UebAO uCPgDJNhjxXaeDVPnizqnOBA1B9sTxwmCOmFIiFRLbR+XluvDh3t8L0CgYEA+my6 124Rw7kcFx+9JoB/Z+bUJDYpefUT91gBUhhEdEMx5fujhMzAbLpIRjFQq+75Qb7v 0NyIS09B4oKOqQYzVEJwqKY7H71BTl7QuzJ8Qtuh/DMZsVIt6xpvdeuAKpEOqz44 ZD3fW1B59A3ja7kqZadCqq2b02UTk+gdeOrYBj8CgYACX3gZDfoHrEnPKY3QUcI5 DIEQYR8H1phLP+uAW7ZvozMPAy6J5mzu35Tr9vwwExvhITC9amH3l7UfsLSX58Wm jRyQUBA9Dir7tKa2tFOab8Qcj+GgnetXSAtjNGVHK1kPzL7vedQLHm+laHYCRe3e Mqf80UVi5SBGQDN3OTZrJQKBgEkj2oozDqMwfGDQl0kYfJ2XEFynKQQCrVsva+tT RSMDwR4fmcmel5Dp81P08U/WExy9rIM+9duxAVgrs4jwU6uHYCoRqvEBMIK4NJSI ETzhsvTa4+UjUF/7L5SsPJmyFiuzl3rHi2W7InNCXyrGQPjBmjoJTJq4SbiIMZtw U7m3AoGACG2rE/Ud71kyOJcKwxzEt8kd+2CMuaZeE/xk+3zLSSjXJzKPficogM3I K37/N7N0FjhdQ5hRuD3GH1fcjv9AKdGHsH7RuaG+jHTRUjS1glr17SSQzh6xXnWj jG0M4UZm5P9STL09nZuWH0wfpr/eg+9+A6yOVfnADI13v+Ygk7k= -----END RSA PRIVATE KEY----- secrets.c_tls13_expand_secret_tls13_expand_secret2_tls13_derive_secret_tls13_derive_secret2_tls13_init_secret2extv.c_gnutls_extv_appendgnutls_ext_raw_parse_gnutls_extv_parsehello_ext_lib.c_gnutls_hello_ext_default_unpack_gnutls_hello_ext_set_datumocsp-api.c-----BEGIN OCSP RESPONSEthe OCSP response associated with chain %d on pos %d, is invalid/expired the OCSP response associated with chain %d on pos %d, is too old (ignoring) associating OCSP response with chain %d on pos %d gnutls_ocsp_status_request_is_checkedresp_matches_pcertappend_responsegnutls_certificate_set_ocsp_status_request_memgnutls_certificate_set_ocsp_status_request_file2gnutls_certificate_set_ocsp_status_request_function2gnutls_ocsp_status_request_get2stek.c_gnutls_initialize_session_ticket_key_rotationtotp_previousrotate_back_and_peek_gnutls_get_session_ticket_decryption_keytotp_sha3totp_nextrotate_gnutls_get_session_ticket_encryption_keycert-cred-rawpk.cgnutls_certificate_set_rawpk_key_file_gnutls_str_array_appendgnutls_certificate_set_rawpk_key_memiov.c_gnutls_iov_iter_sync_gnutls_iov_iter_next_gnutls_iov_iter_initGNUTLS.GostR3410-KeyTransporttransportParameters.ukmsessionEncryptedKey.maskKeysessionEncryptedKey.macKeytransportParameters.ephemeralPublicKeytransportParameters.encryptionParamSetsessionEncryptedKey.encryptedKey_gnutls_gost_keytrans_decrypt_gnutls_gost_vko_key_gnutls_gost_keytrans_encrypttls13/encrypted_extensions.cHSK[%p]: parsing encrypted extensions _gnutls_buffer_to_mbuffer_gnutls_buffer_init_mbuffer_gnutls13_send_encrypted_extensions_gnutls13_recv_encrypted_extensionstls13/certificate_request.c./extv.hHSK[%p]: parsing certificate request HSK[%p]: rejecting client auth because of no suitable signature algorithm _gnutls_buffer_to_mbuffer_gnutls_extv_append_final_gnutls_extv_append_init_gnutls_buffer_init_mbufferwrite_certificate_authorities_gnutls13_send_certificate_request_gnutls13_recv_certificate_requestparse_cert_extension_gnutls13_recv_certificate_request_inttls13/certificate_verify.cHSK[%p]: Parsing certificate verify Found unsupported signature (%d.%d) TLS 1.3, client CertificateVerifyTLS 1.3, server CertificateVerify_gnutls_buffer_to_mbuffer_gnutls_buffer_init_mbuffer_gnutls13_send_certificate_verify_gnutls13_recv_certificate_verifyHSK[%p]: verifying TLS 1.3 handshake data using %s HSK[%p]: signing TLS 1.3 handshake data: using %s and PRF: %s tls13-sig.c_gnutls13_handshake_sign_data_gnutls13_handshake_verify_data tls13/finished.cHSK[%p]: parsing finished HSK[%p]: sending finished _gnutls13_send_finished_gnutls13_recv_finished_gnutls13_compute_finishedtls13/key_update.creached maximum number of key updates per %d milliseconds (%d) HSK[%p]: received TLS 1.3 key update (%u) HSK[%p]: sending key update (%u) gnutls_session_key_update_gnutls13_send_key_updateupdate_keys_gnutls13_recv_key_updatetls13/hello_retry.cEXT[%p]: Hello Retry Request with %s _gnutls13_recv_hello_retry_request_gnutls_buffer_to_mbuffer_gnutls_buffer_init_mbuffer_gnutls13_send_hello_retry_requesttls13/session_ticket.cHSK[%p]: parsing session ticket message unpack_ticket_gnutls13_unpack_session_ticketparse_nst_extension_gnutls13_recv_session_ticket_gnutls_buffer_to_mbuffer_gnutls_extv_append_final_gnutls_extv_append_initpack_ticketgenerate_session_ticket_gnutls_buffer_init_mbufferappend_nst_extension_gnutls13_send_session_tickettls13/certificate.cFound OCSP response on cert %d received unexpected certificate extension (%d) session->internals.selected_ocsp_func != NULL || session->internals.selected_ocsp_length != 0HSK[%p]: parsing certificate message _gnutls_buffer_to_mbuffer_gnutls_extv_append_final_gnutls_extv_append_init_gnutls_buffer_init_mbufferappend_status_requestappend_status_request_gnutls13_send_certificateparse_cert_extensionparse_cert_list_gnutls13_recv_certificatetls13/early_data.c_gnutls13_recv_end_of_early_data_gnutls_buffer_init_mbuffer_gnutls13_send_end_of_early_data_gnutls13_send_early_datatls13/post_handshake.cYou need to call gnutls_certificate_server_set_request to enable post handshake auth p��p����8��`����a�����������_gnutls13_reauth_client_gnutls13_reauth_servergnutls_reauthtls13/psk_ext_parser.c_gnutls13_psk_ext_iter_next_binder_gnutls13_psk_ext_iter_next_identity_gnutls13_psk_ext_parser_inittls13/anti_replay.canti_replay: ticket is created before recording has started anti_replay: server ticket age: %u, client ticket age: %u anti_replay: duplicate ClientHello found _gnutls_anti_replay_checkgnutls_anti_replay_enablegnutls_anti_replay_initCannot re-initialize registered module '%.*s': %s unknown pkcs11 object class %x p11: module %s is already loaded. Cannot initialize registered modules: %s Cannot load PKCS #11 module: %s p11: Skipped cert, missing attrs. check_found_cert: cert doesn't match the expected check_found_cert: cert key doesn't match the expected key check_found_cert: cert has invalid key ID Loading PKCS #11 libraries from %s Initializing needed PKCS #11 modules Initializing all PKCS #11 modules requested reading public key of unsupported type %u p11: Skipped object, missing attrs. p11 attrs: CKA_CLASS (CERT), CKA_CERTIFICATE_TYPE p11 attrs: CKA_CLASS (PUBLIC KEY) p11 attrs: CKA_CLASS (PRIVATE KEY) p11 attrs: CKA_CERTIFICATE_CATEGORY=CA p11: refusing more than a single attempts with pin-value p11: Using pin-value to retrieve PIN p11: refusing more than a single attempts with pin-source p11: Using pin-source to retrieve PIN p11: No suitable pin callback but login required. p11: No login required in token. p11: Already logged in as user p11: More than one objects match (%d) p11: set_attribute_value failed. crt_is_known: did not find cert, using issuer DN + serial, using DN only crt_is_known: did not find any cert pkcs11.ctrustedp11: Initializing module: %s modulep11: FindObjectsInit failed. PKCS#11 Kitp11-kit:p11: Cannot load provider %s /etc/gnutls/pkcs11.confloadCannot load provider: %s %d.%dp11 attrs: CKA_TRUSTED p11 attrs: CKA_X_DISTRUSTED p11 attrs: CKA_CLASS p11 attrs: CKA_ID p11 attrs: CKA_LABEL okp11: No login requested. p11: Protected login failed. p11: Already logged in as SO p11: GetTokenInfo failed p11: Login result = %s (%lu) p11: FindObjects failed. X.509 CertificatePublic keyPrivate keySecret keyX.509 certificate extensionUnknownCKA_WRAP/UNWRAP; CKA_CERTIFICATE_CATEGORY=CA; CKA_PRIVATE; CKA_ALWAYS_AUTH; CKA_TRUSTED; CKA_X_DISTRUSTED; CKA_EXTRACTABLE; CKA_NEVER_EXTRACTABLE; CKA_SENSITIVE; @����@��X��p������(�8���R��R�|R�,R��R��a�a��a�a�a�a�a��GD�gnutls_pkcs11_obj_flags_get_str_gnutls_pkcs11_crt_is_knowngnutls_pkcs11_get_raw_issuer_by_subject_key_idgnutls_pkcs11_get_raw_issuer_by_dncheck_found_certfind_cert_cbgnutls_pkcs11_get_raw_issuergnutls_pkcs11_token_check_mechanismgnutls_pkcs11_token_get_mechanismfind_flags_cbgnutls_pkcs11_token_get_flagsgnutls_x509_crt_list_import_pkcs11_gnutls_x509_crt_import_pkcs11_urlfind_privkeysfind_multi_objs_cbgnutls_pkcs11_obj_list_import_url4gnutls_pkcs11_obj_list_import_url3pkcs11_loginretrieve_pin_from_callbackretrieve_pin_from_sourcepkcs11_retrieve_pingnutls_pkcs11_obj_export_urlgnutls_pkcs11_token_get_ptrfind_token_modname_cbgnutls_pkcs11_token_get_infofind_token_num_cb_gnutls_pkcs11_token_get_urlpkcs11_obj_importpkcs11_obj_import_pubkeypkcs11_import_objectfind_single_obj_cbgnutls_pkcs11_obj_import_urlpkcs11_read_pubkey_pkcs11_traverse_tokenspkcs11_open_sessionscan_slotspkcs11_find_slotgnutls_pkcs11_obj_export3gnutls_pkcs11_obj_exportgnutls_pkcs11_obj_initpkcs11_info_to_urlpkcs11_url_to_infocompat_loadpkcs11_get_infofind_obj_session_cbgnutls_pkcs11_obj_get_ptradd_obj_attrsgnutls_pkcs11_obj_set_infognutls_pkcs11_add_providerpkcs11_add_moduleauto_load_gnutls_pkcs11_check_initpkcs11x.cp11: FindObjectsInit failed for cert extensions. p11: cannot override extensions on a non-p11-kit trust module find_ext_cbgnutls_pkcs11_obj_get_extsoverride_extpkcs11_override_cert_extspkcs11_privkey.cp11: %s PKCS #11 login failed, trying operation anyway Cannot determine PKCS #11 key algorithm Detected incompatible with TLS1.3 RSA key! (%s) gnutls_pkcs11_privkey_export_pubkeyload_pubkey_obj_pkcs11_privkey_get_pubkey_dsa_params_generategnutls_pkcs11_privkey_generate3gnutls_pkcs11_privkey_export_url_gnutls_pkcs11_privkey_decrypt_data2_gnutls_pkcs11_privkey_decrypt_datagnutls_pkcs11_privkey_import_urlgnutls_pkcs11_privkey_statusfind_objectreopen_privkey_session_gnutls_pkcs11_privkey_signgnutls_pkcs11_privkey_init UP`pp11: ignoring the distrusted flag as it is not valid on non-p11-kit-trust modules p11: Cannot destroy object: %s requested writing public key of unsupported type %u pkcs11_write.c���ذ����@���ذ�����������н����������������������0�����ƿ�0����0�������gnutls_pkcs11_token_get_randomgnutls_pkcs11_token_set_pingnutls_pkcs11_token_initdelete_obj_url_cbgnutls_pkcs11_delete_urlgnutls_pkcs11_copy_x509_privkey2gnutls_pkcs11_copy_attached_extensionadd_pubkeygnutls_pkcs11_copy_pubkeygnutls_pkcs11_copy_x509_crt2pkcs11_secret.cgnutls_pkcs11_copy_secret_keypkcs11_int.cpkcs11_get_attribute_avaluesrp.c_gnutls_srp_gxgnutls_srp_verifiergnutls_srp_server_get_usernamegnutls_srp_set_server_credentials_filegnutls_srp_allocate_server_credentialsgnutls_srp_set_client_credentials_gnutls_calc_srp_S2_gnutls_calc_srp_sha_gnutls_calc_srp_A_gnutls_calc_srp_S1_gnutls_calc_srp_u_gnutls_calc_srp_Bgnutls_psk_client_get_hintgnutls_psk_server_get_username2gnutls_psk_server_get_usernamecall_client_callback_legacycall_server_callback_legacygnutls_psk_set_server_credentials_hintgnutls_psk_set_server_credentials_filegnutls_psk_set_client_credentials2gnutls_psk_set_client_credentials# entries: %lu # buckets: %lu max bucket length: %lu # buckets used: %lu (%.2f%%) �?��L?�?���=fff?�̌?�?��L?�__Y@(NULL)����p�p�P�P� � � � ��0�P�P��P� � � � � � �(NULL)�������������������������������t��������������������������������������������u��k���d�������t(�T(�4(�(�$&�$&��$��$��$��$�'�T'�$&�$&��$��$��$�(��(��(�l(�l(�placeOfBirth_asn1_strict_der_decode: %s out->data != NULLPKIX1.pkcs-7-Data.algorithm.algorithm.algorithm.parameters.subjectPublicKeyPKIX1.Certificate1.2.840.113549.1.1.10Cannot find OID: %s NEWTC26-ZCryptoPro-ACryptoPro-BCryptoPro-CCryptoPro-D1.2.643.7.1.2.5.1.11.2.643.2.2.31.11.2.643.2.2.31.21.2.643.2.2.31.31.2.643.2.2.31.41.3.6.1.5.5.7.9.2PKIX1.DirectoryString1.3.6.1.5.5.7.9.3gender1.3.6.1.5.5.7.9.4countryOfCitizenship1.3.6.1.5.5.7.9.5countryOfResidence2.5.4.62.5.4.9street2.5.4.12title2.5.4.102.5.4.11OUCN2.5.4.72.5.4.82.5.4.13description2.5.4.52.5.4.20telephoneNumber2.5.4.4surName2.5.4.43initials2.5.4.44generationQualifier2.5.4.42givenName2.5.4.65pseudonym2.5.4.46dnQualifier2.5.4.17postalCode2.5.4.412.5.4.15businessCategory0.9.2342.19200300.100.1.25DC0.9.2342.19200300.100.1.11.2.840.113556.1.4.656userPrincipalName1.3.6.1.4.1.311.60.2.1.11.3.6.1.4.1.311.60.2.1.21.3.6.1.4.1.311.60.2.1.31.2.840.113549.1.9.11.2.840.113549.1.9.71.2.840.113549.1.9.201.2.840.113549.1.9.211.2.840.113549.1.9.41.3.6.1.5.5.7.8.5XmppAddr1.2.643.100.1OGRN1.2.643.100.3SNILS1.2.643.100.5OGRNIP1.2.643.3.131.1.1INN%s: unknown public key algorithm: %s jurisdictionOfIncorporationLocalityNamejurisdictionOfIncorporationStateOrProvinceNamejurisdictionOfIncorporationCountryNamePKIX1.pkcs-9-challengePassword�b�0b�pb�@b�Pb�`b�c��b�c��b��b�b�_gnutls_x509_get_versiongnutls_oid_to_gost_paramsetgnutls_gost_paramset_get_oidgnutls_gost_paramset_get_name_gnutls_check_if_sorted_gnutls_check_valid_key_id_gnutls_x509_raw_crt_to_raw_pubkeyx509_crt_to_raw_pubkey_gnutls_copy_data_gnutls_copy_string_gnutls_x509_get_raw_field2_gnutls_strdatum_to_bufwrite_complex_string_gnutls_x509_encode_and_write_attribute_gnutls_x509_get_signature_gnutls_x509_get_signature_algorithm_gnutls_x509_get_signed_data_gnutls_x509_get_pk_algorithm_gnutls_x509_encode_PKI_params_gnutls_x509_encode_and_copy_PKI_params_gnutls_x509_write_string_gnutls_x509_write_value_gnutls_x509_der_encode_and_copy_gnutls_x509_der_encode_gnutls_x509_encode_string_gnutls_x509_read_stringx509_read_value_gnutls_x509_decode_string_gnutls_x509_export_int_named2_gnutls_x509_export_int_namedstr_escapemake_printable_stringdecode_complex_stringdecode_complex_stringdata2hex_gnutls_x509_dn_to_stringkey_encode.cGNUTLS.RSAPrivateKeyGNUTLS.DSAPublicKeyGNUTLS.RSAPublicKeyGNUTLS.ECParametersGNUTLS.RSAPSSParametershashAlgorithm.algorithmhashAlgorithm.parameters1.2.840.113549.1.1.8maskGenAlgorithm.algorithmPKIX1.AlgorithmIdentifiermaskGenAlgorithm.parametersGNUTLS.GOSTParametersOldGNUTLS.GOSTParameters1.2.643.2.2.30.11.2.643.7.1.1.2.21.2.643.7.1.1.2.3GNUTLS.DSAParametersGNUTLS.DSAPrivateKeyGNUTLS.ECPrivateKeyparameters.namedCurveGNUTLS.GOSTPrivateKey�f�e�f�f�Pf�f�e��f�d�d�d�f��f�ls�|r��r�ls�$s�ls�<s�Ts��q��q��q�ls�Ts��y�y�(y��y�x��y�y�x�w�w�w��y�x�_gnutls_asn1_encode_gost_gnutls_asn1_encode_ecc_gnutls_asn1_encode_dsa_gnutls_asn1_encode_rsa_gnutls_x509_write_rsa_pss_params_gnutls_x509_write_ecc_params_gnutls_x509_write_gost_pubkey_gnutls_x509_write_rsa_pubkey_gnutls_x509_write_dsa_pubkey_gnutls_x509_write_pubkey_gnutls_x509_write_gost_params_gnutls_x509_write_dsa_params_gnutls_x509_write_pubkey_params_gnutls_x509_write_eddsa_pubkey_gnutls_x509_write_ecc_pubkeykey_decode.cCurve %s is not supported Unknown RSA-PSS hash: %s Unknown mask algorithm: %s PKIX1.Dss-Parms���Љ�8�����Љ����������<��D��l��<���<���D��������<��D��_gnutls_x509_check_pubkey_params_gnutls_x509_read_dsa_params_gnutls_x509_read_pubkey_params_gnutls_x509_read_gost_pubkey_gnutls_x509_read_eddsa_pubkey_gnutls_x509_read_rsa_pubkey_gnutls_x509_read_pubkey_gnutls_x509_read_gost_params_gnutls_x509_read_rsa_pss_params_gnutls_x509_read_ecc_paramstime.c%Y%m%d%H%M%SZ%y%m%d%H%M%SZ.generalTime.utcTime_gnutls_x509_set_raw_timegtime_to_suitable_timegtime_to_generalTime_gnutls_x509_set_time_gnutls_x509_get_time_gnutls_x509_generalTime2gtimetime2gtime_gnutls_utcTime2gtime99991231235959ZPKIX1.CertificateListcrl.c2.5.29.35PKIX1.AuthorityKeyIdentifiersignatureAlgorithm.algorithmtbsCertList.versiontbsCertList.thisUpdatetbsCertList.nextUpdate?%d.userCertificate?%d.revocationDate2.5.29.20-----BEGIN X509 CRLtbsCertList.issuer.rdnSequencetbsCertList.revokedCertificatestbsCertList.revokedCertificates.?%u.userCertificatetbsCertList.revokedCertificates.?%u.revocationDatetbsCertList.revokedCertificates.?1tbsCertList.crlExtensions.?%u.extnIDtbsCertList.crlExtensions.?%u.criticaltbsCertList.crlExtensions.?%u.extnValuegnutls_x509_crl_list_importgnutls_x509_crl_list_import2gnutls_x509_crl_get_extension_datagnutls_x509_crl_get_extension_infognutls_x509_crl_get_extension_oidgnutls_x509_crl_get_numbergnutls_x509_crl_get_authority_key_id_get_authority_key_idgnutls_x509_crl_get_authority_key_gn_serial_gnutls_x509_crl_cpygnutls_x509_crl_export2gnutls_x509_crl_exportgnutls_x509_crl_iter_crt_serialgnutls_x509_crl_get_crt_serialgnutls_x509_crl_get_crt_countgnutls_x509_crl_get_next_updategnutls_x509_crl_get_this_updategnutls_x509_crl_get_versiongnutls_x509_crl_get_signaturegnutls_x509_crl_get_signature_oidgnutls_x509_crl_get_issuer_dn3gnutls_x509_crl_get_issuer_dn2gnutls_x509_crl_get_dn_oidgnutls_x509_crl_get_issuer_dn_by_oidgnutls_x509_crl_get_issuer_dngnutls_x509_crl_importcrl_reinitgnutls_x509_crl_initcrl_write.ctbsCertList.crlExtensionstbsCertList.revokedCertificates.?LAST.userCertificatetbsCertList.revokedCertificates.?LAST.revocationDatetbsCertList.revokedCertificates.?LAST.crlEntryExtensionsgnutls_x509_crl_privkey_signgnutls_x509_crl_set_numbergnutls_x509_crl_set_authority_key_idgnutls_x509_crl_set_crtgnutls_x509_crl_set_crt_serialgnutls_x509_crl_set_next_updategnutls_x509_crl_set_this_updategnutls_x509_crl_sign2gnutls_x509_crl_set_versionPKIX1.pkcs-10-CertificationRequestcertificationRequestInfo.subject.rdnSequencecertificationRequestInfo.attributescertificationRequestInfo.subjectcertificationRequestInfo.versioncertificationRequestInfo.attributes.?LASTcertificationRequestInfo.subjectPKInfo.algorithmcertificationRequestInfo.subjectPKInfo.algorithm.algorithmcertificationRequestInfo.attributes.?%u.typecertificationRequestInfo.attributes.?%u.values.?1crq.cNEW CERTIFICATE REQUESTpassword != NULL1.2.840.113549.1.9.14PKIX1.Extensions?%u.extnID?%u.critical2.5.29.16PKIX1.PrivateKeyUsagePeriod2.5.29.152.5.29.192.5.29.17PKIX1.SubjectAltName2.5.29.37PKIX1.ExtKeyUsageSyntax1.3.6.1.5.5.7.1.24gnutls_x509_crq_set_spkignutls_x509_crq_set_extension_by_oidgnutls_x509_crq_set_tlsfeaturesgnutls_x509_crq_get_tlsfeaturesgnutls_x509_crq_set_private_key_usage_periodgnutls_x509_crq_verifygnutls_x509_crq_privkey_signgnutls_x509_crq_get_key_idgnutls_x509_crq_set_key_purpose_oidgnutls_x509_crq_get_key_purpose_oidgnutls_x509_crq_set_key_usagegnutls_x509_crq_set_basic_constraintsgnutls_x509_crq_set_subject_alt_othernamegnutls_x509_crq_set_subject_alt_namegnutls_x509_crq_get_extension_by_oid2gnutls_x509_crq_get_extension_by_oidget_subject_alt_namegnutls_x509_crq_get_basic_constraintsgnutls_x509_crq_get_key_usagegnutls_x509_crq_get_extension_data2gnutls_x509_crq_get_extension_datagnutls_x509_crq_get_extension_infognutls_x509_crq_get_attribute_datagnutls_x509_crq_get_attribute_infognutls_x509_crq_get_pk_oidgnutls_x509_crq_get_signature_oidgnutls_x509_crq_get_spkignutls_x509_crq_get_pk_algorithmgnutls_x509_crq_export2gnutls_x509_crq_exportgnutls_x509_crq_sign2gnutls_x509_crq_set_challenge_passwordgnutls_x509_crq_set_challenge_passwordgnutls_x509_crq_set_key_rsa_rawgnutls_x509_crq_get_key_rsa_rawgnutls_x509_crq_set_keygnutls_x509_crq_get_versiongnutls_x509_crq_set_versiongnutls_x509_crq_get_attribute_by_oidgnutls_x509_crq_set_attribute_by_oidgnutls_x509_crq_get_challenge_passwordgnutls_x509_crq_get_dn_oidgnutls_x509_crq_get_dn_by_oidgnutls_x509_crq_get_dn3gnutls_x509_crq_get_dn2gnutls_x509_crq_get_dngnutls_x509_crq_get_private_key_usage_periodgnutls_x509_crq_importgnutls_x509_crq_init%s.?%u.rdnSequence.?LAST.?LASTPKIX1.NameCannot parse OID: '%s' with value '%s' _gnutls_x509_compare_raw_dngnutls_x509_rdn_get_oidgnutls_x509_rdn_get_by_oidgnutls_x509_rdn_get2gnutls_x509_rdn_get_gnutls_x509_write_attribute_gnutls_x509_set_dn_oid_gnutls_x509_decode_and_read_attribute_gnutls_x509_get_dn_oid_gnutls_x509_parse_dn_oid_gnutls_x509_parse_dn_gnutls_x509_parse_dnappend_elements_gnutls_x509_get_dnattributes.c%s.values.?%u%s.?LAST.type%s.?LAST.values%s.?LAST.values.?LASTadd_attributeoverwrite_attribute_x509_set_attribute_x509_parse_attributeprov-seed.cGNUTLS.ProvableSeed%s: ignoring ProvableSeed due to very long params _x509_decode_provable_seed_x509_encode_provable_seed%s.?%u.extnValuetbsCertificate.extensionsFALSETRUE%s.?LAST.extnID%s.?LAST.critical%s.?LAST.extnValuePKIX1.CertificateSerialNumber%s.%s%s.otherName.type-id%s.otherName.value0J�J�J�I��I�0J�0J� J�_gnutls_x509_ext_gen_auth_key_id_gnutls_x509_ext_gen_subject_alt_name_gnutls_write_new_othername_gnutls_write_new_general_name_gnutls_write_general_name_gnutls_x509_ext_gen_number_gnutls_x509_ext_extract_number_gnutls_x509_crq_set_extensionadd_extensionoverwrite_extension_gnutls_set_extensionget_extension_oidget_indx_extension_gnutls_get_extension?LAST.extnValue1.2.840.113549.1.1.1_gnutls_x509_write_uint32_gnutls_x509_read_uint_gnutls_x509_write_sign_paramswrite_oid_and_params_gnutls_x509_write_spki_params_gnutls_x509_read_pkalgo_params_gnutls_get_asn_mpis_gnutls_x509_read_der_uint_gnutls_x509_read_der_intCannot find OID for public key algorithm %s Cannot find OID for sign algorithm %s %sDigital signature. %sNon repudiation. %sKey encipherment. %sData encipherment. %sKey agreement. %sCertificate signing. %sCRL signing. %sKey encipher only. %sKey decipher only. error: get_key_id(sha1): %s %sPublic Key ID: %s sha1: %s sha256:no subject,unknown subject (%s), subject `%s', no issuer,unknown issuer (%s), issuer `%s', serial 0x%s key %d bits, signed using %s (broken!), signed using %s, unknown activation (%ld), %Y-%m-%d %H:%M:%S UTCfailed activation (%ld), activated `%s', unknown expiry (%ld), failed expiry (%ld), expires `%s', proxy certificate (policy=1.3.6.1.5.5.7.21.1id-ppl-inheritALL1.3.6.1.5.5.7.21.2id-ppl-independent, pathlen=%d), pin-sha256="error: get_pk_algorithm: %s %sPublic Key Algorithm: %s Parameters: Hash Algorithm: %s Salt Length: %d error: get_pk_rsa_raw: %s Modulus (bits %d): Exponent (bits %d): Modulus (bits %d): Exponent (bits %d): error: get_pk_ecc_raw: %s Curve: %s X: Y: X: Y: error: get_pk_dsa_raw: %s Public key (bits %d): P: Q: G: Public key (bits %d): P: Q: G: error: get_pk_gost_raw: %s Digest: %s ParamSet: %s } (error)DNSnamexn--%s%s: %.*s (%s) %s%s: %.*s RFC822Name%sURI: %.*s %sIPAddress: %s %sdirectoryName: %.*s %sRegistered ID: %.*s %sXMPP Address: %.*s %sKRB5Principal: %.*s %sUnknown name: serial: error: get_version: %s Version: %d Issuer: error: get_issuer_dn: %s Issuer: %s Update dates: error: gmtime_r (%ld) %a %b %d %H:%M:%S UTC %Yerror: strftime (%ld) Issued: %s No next update time. Next at: %s not critical CRL Number (%s): error: get_number: %s Unknown extension %s (%s): Revoked certificates (%d): No revoked certificates. error: iter_crt_serial: %s Serial Number (hex): Revoked at: %s Signature Algorithm: %s error: get_signature: %s error: malloc: %s error: get_signature2: %s Signature: %s %s otherName OID: %.*s %s otherName DER: %s otherName ASCII: URINoteUnknown qualifier%s Basic Constraints (%s): 2.5.29.142.5.29.32%s %s (%s) %s %s %s %s: %s 2.5.29.54%s Key Usage (%s): error: get_key_usage: %s Not Before: %s Not After: %s %s Key Purpose (%s): 1.3.6.1.5.5.7.3.1%s TLS WWW Server. 1.3.6.1.5.5.7.3.2%s TLS WWW Client. 1.3.6.1.5.5.7.3.3%s Code signing. 1.3.6.1.5.5.7.3.4%s Email protection. 1.3.6.1.5.5.7.3.8%s Time stamping. 1.3.6.1.5.5.7.3.9%s OCSP signing. 1.3.6.1.5.5.7.3.17%s Ipsec IKE. 2.5.29.37.0%s Any purpose. 2.5.29.182.5.29.311.3.6.1.5.5.7.1.14error: get_proxy: %s Policy Language: %s (id-ppl-inheritALL) (id-ppl-independent) Policy: ASCII: Hexdump: 1.3.6.1.5.5.7.1.1error: get_aia: %s error: aia_get: %s 1.3.6.1.5.5.7.48.1 Access Method: %s (%s) id-ad-ocsp1.3.6.1.5.5.7.48.2id-ad-caIssuers Access Location 2.5.29.30%s Name Constraints (%s): %s %s Permitted: %s Excluded: %s TLS Features (%s): error: get_tlsfeatures: %s %s %u %s %s(%u) 1.2.643.100.111%s ASCII: %s Hexdump: %s %.*s 1.2.643.100.112%s Issuer Signing Tool(%s): GNUTLS.IssuerSignTool%s SignTool: %.*s %s CATool: %.*s %s SignToolCert: %.*s %s CAToolCert: %.*s %s Common Name (%s): %s Extensions: error: get_serial: %s Validity: Subject: error: get_dn: %s Subject: %s Subject Issuer Unique ID: Subject Unique ID: error: read_pss_params: %s Attributes: Challenge password: %s Unknown attribute %s: Other Information: Fingerprint: error: get_fingerprint: %s sha1: sha256:Public Key Information: Public Key Usage: 2.5.29.32.0anyPolicy2.23.140.1.2.1CA/B Domain Validated2.23.140.1.2.2CA/B Organization Validated2.23.140.1.2.3CA/B Individual Validated2.23.140.1.1CA/B Extended Validation1.2.643.100.113.1Russian security class KC11.2.643.100.113.2Russian security class KC21.2.643.100.113.3Russian security class KC31.2.643.100.113.4Russian security class KB11.2.643.100.113.5Russian security class KB21.2.643.100.113.6Russian security class KA1error: get_key_id(sha256): %s %sPublic Key PIN: %s pin-sha256: Subject Public Key Algorithm: %s Algorithm Security Level: %s (%d bits) warning: SAN contains an embedded NUL, replacing with '!' %s%s: %.*s (contains illegal chars) error: gnutls_x509_aki_init: %s error: gnutls_x509_ext_import_authority_key_id: %s error: gnutls_x509_aki_get_cert_issuer: %s error: gnutls_x509_aki_get_id: %s error: get_extension_info: %s warning: more than one CRL number warning: more than one AKI extension Authority Key Identifier (%s): error: get_extension_data2: %s warning: signed using a broken signature algorithm that can be forged. error: gnutls_subject_alt_names_init: %s error: gnutls_x509_ext_import_subject_alt_names: %s error: gnutls_subject_alt_names_get: %s warning: more than one basic constraint error: get_basic_constraints: %s %s Certificate Authority (CA): FALSE %s Certificate Authority (CA): TRUE %s Path Length Constraint: %d warning: more than one SKI extension %s Subject Key Identifier (%s): error: get_subject_key_id: %s error: certificate policies: %s error: certificate policies import: %s error: certificate policy: %s %s Certificate Policies (%s): error: certificate inhibit any policy import: %s %s Inhibit anyPolicy skip certs: %u (%s) %s Authority Key Identifier (%s): warning: more than one key usage extension warning: more than one private key usage period extension %s Private Key Usage Period (%s): error: get_private_key_usage_period: %s warning: more than one key purpose extension error: gnutls_x509_key_purpose_init: %s error: gnutls_x509_ext_import_key_purposes: %s error: gnutls_x509_key_purpose_get: %s %s Subject Alternative Name (%s): warning: more than one Issuer AltName extension %s Issuer Alternative Name (%s): warning: more than one CRL distribution point %s CRL Distribution points (%s): error: gnutls_x509_crl_dist_points_init: %s error: gnutls_x509_ext_import_crl_dist_points: %s error: get_crl_dist_points: %s warning: more than one proxy extension %s Proxy Certificate Information (%s): Path Length Constraint: %d %s Authority Information Access (%s): warning: more than one name constraints extension warning: more than one tlsfeatures extension %s Subject Signing Tool(%s): error: x509_decode_string: %s %s Unknown extension %s (%s): tbsCertificate.subjectPublicKeyInfo.algorithmerror importing public key: %s warning: more than one extensionsRequest warning: more than one Challenge password attribute error: get_challenge_password: %s error: get_attribute_data: %s error: get_attribute_data2: %s X.509 Certificate Information: X.509 Certificate Revocation List Information: PKCS #10 Certificate Request Information: �R�P�Q��R�U��R�P�U�(S�(S�(S��R�U�print_issuer_sign_toolprint_crt_pubkeygnutls_x509_crt_printPKIX1.pkcs-12-PFXpkcs12.cauthSafe.contentType1.2.840.113549.1.7.1authSafe.contentDER error: %s PKCS12PKIX1.pkcs-12-SafeContents?%u.bagId1.2.840.113549.1.12.10.1.11.2.840.113549.1.12.10.1.21.2.840.113549.1.12.10.1.31.2.840.113549.1.12.10.1.41.2.840.113549.1.12.10.1.5?%u.bagAttributes?%u.bagAttributes.?%u?%u.bagValue?%u.contentType?%u.contentmacData.macSaltmacData.iterationsmacData.mac.digest?LAST.bagId?LAST.bagAttributes?LAST.bagValue1.2.840.113549.1.7.6?LAST.contentType?LAST.contentUnknown PKCS12 Content OID '%s' PKIX1.pkcs-12-AuthenticatedSafeError decoding PKCS12 Bag Attribute OID '%s' Unknown PKCS12 Bag Attribute OID '%s' macData.mac.digestAlgorithm.parametersmacData.mac.digestAlgorithm.algorithm�����`��p��`��P��gnutls_pkcs12_mac_infomake_chaingnutls_pkcs12_simple_parsewrite_attributes_pkcs12_encode_safe_contentsgnutls_pkcs12_verify_mac_gnutls_pkcs12_gost_string_to_keygnutls_pkcs12_generate_mac2create_empty_pfxgnutls_pkcs12_set_bag_parse_safe_contents_decode_pkcs12_auth_safegnutls_pkcs12_get_bag_pkcs12_decode_safe_contentsgnutls_pkcs12_export2gnutls_pkcs12_exportgnutls_pkcs12_importpkcs12_reinitgnutls_pkcs12_initpkcs12_bag.cPKIX1.pkcs-12-CertBagPKIX1.pkcs-12-CRLBagPKIX1.pkcs-12-SecretBag1.2.840.113549.1.9.22.11.2.840.113549.1.9.23.11.2.840.113549.1.9.25.3gnutls_pkcs12_bag_set_privkeygnutls_pkcs12_bag_enc_infognutls_pkcs12_bag_encryptgnutls_pkcs12_bag_decryptgnutls_pkcs12_bag_set_friendly_namegnutls_pkcs12_bag_get_friendly_namegnutls_pkcs12_bag_get_key_idgnutls_pkcs12_bag_set_key_idgnutls_pkcs12_bag_set_crlgnutls_pkcs12_bag_set_crtgnutls_pkcs12_bag_set_data_pkcs12_encode_crt_bag_pkcs12_decode_crt_baggnutls_pkcs12_bag_get_datagnutls_pkcs12_bag_get_countgnutls_pkcs12_bag_get_typepkcs12_encr.cmac_len != 0_gnutls_pkcs12_string_to_key_gnutls_pkcs12_string_to_keyPKIX1.pkcs-7-ContentInfopkcs7.c%s.signedAttrs%s.signedAttrs.?%u1.2.840.113549.1.9.3encapContentInfo.eContentType1.2.840.113549.1.7.2PKIX1.pkcs-7-SignedData1.2.840.113549.1.7.5encapContentInfo.eContent%s.?LAST.values.?1PKCS7certificates.?%ukey purpose unacceptabledoesn't match serialdoesn't match key IDsigner issignerInfos.?%u.signature1.2.840.113549.1.9.5PKIX1.TimesignerInfos.?%ufailed verification withissued bycertificates.?LASTcrls.?%utmp.data != NULLcrls.?LASTsignerInfos.?LAST.versionsignerInfos.?LAST%s.version%s.sid%s.subjectKeyIdentifiertbsCertificate.issuersignerInfos.?LAST.signedAttrs%s.?LASTsignerInfos.?LAST.signatureUnknown PKCS7 Content OID '%s' Unknown PKCS#7 Encapsulated Content OID '%s'; treating as raw data signerInfos.?%u.signatureAlgorithm.algorithmsignerInfos.?%u.digestAlgorithm.algorithmsignerInfos.?%u.sid.issuerAndSerialNumber.issuer.rdnSequencesignerInfos.?%u.sid.issuerAndSerialNumber.serialNumbersignerInfos.?%u.sid.subjectKeyIdentifiersignerInfos.?%u.signedAttrs.?%u.typesignerInfos.?%u.signedAttrs.?%u.values.?1signerInfos.?%u.unsignedAttrs.?%u.typesignerInfos.?%u.unsignedAttrs.?%u.values.?1signer's chain failed trust list verificationsigner failed trust list verificationfailed struct verification withcertificates.?LAST.certificatedigestAlgorithms.?LAST.algorithmdigestAlgorithms.?LAST.parameterssignerInfos.?LAST.digestAlgorithm.algorithmsignerInfos.?LAST.digestAlgorithm.parameters%s.sid.issuerAndSerialNumber.serialNumber%s.sid.issuerAndSerialNumber.issuersignerInfos.?LAST.unsignedAttrssignerInfos.?LAST.signatureAlgorithmwrite_attributesadd_attrswrite_signer_idgnutls_pkcs7_signgnutls_pkcs7_delete_crlgnutls_pkcs7_set_crlgnutls_pkcs7_set_crl_rawgnutls_pkcs7_get_crl_countgnutls_pkcs7_get_crl_rawgnutls_pkcs7_get_crl_rawgnutls_pkcs7_get_crl_raw2gnutls_pkcs7_delete_crtgnutls_pkcs7_set_crtcreate_empty_signed_datagnutls_pkcs7_set_crt_rawgnutls_pkcs7_export2reencodegnutls_pkcs7_exportfind_verified_issuer_offind_child_of_with_serialfind_signergnutls_pkcs7_verifyverify_hash_attrfigure_pkcs7_sigdatagnutls_pkcs7_verify_directgnutls_pkcs7_get_embedded_dataparse_timegnutls_pkcs7_get_signature_infognutls_pkcs7_get_signature_countgnutls_pkcs7_get_crt_countgnutls_pkcs7_get_crt_rawgnutls_pkcs7_get_crt_raw2_decode_pkcs7_signed_datagnutls_pkcs7_importpkcs7_reinitgnutls_pkcs7_initpkcs7-attrs.cgnutls_pkcs7_get_attrpkcs7-crypt.cPBES1-DES-CBC-MD51.2.840.113549.1.5.31.2.840.113549.1.5.13PKIX1.pkcs-5-PBES2-paramskeyDerivationFunc.algorithm1.2.840.113549.1.5.12keyDerivationFunc.parametersPKIX1.pkcs-5-PBKDF2-paramssalt.specifiedsalt.specified.size: %d iterationCount: %d keyLength: %d prf.algorithmencryptionScheme.algorithmencryptionScheme.parameters1.2.643.2.2.21PKIX1.Gost28147-89-ParametersIV.size: %d PKIX1.pkcs-12-PbeParamssalt.size: %d PKIX1.pkcs-7-EncryptedDataprf.parametersPBES2-3DES-CBC1.2.840.113549.3.7PBES2-DES-CBC1.3.14.3.2.7PKIX1.pkcs-5-des-CBC-paramsPBES2-AES128-CBC2.16.840.1.101.3.4.1.2PBES2-AES192-CBC2.16.840.1.101.3.4.1.22PBES2-AES256-CBC2.16.840.1.101.3.4.1.42PBES2-GOST28147-89-TC26ZPBES2-GOST28147-89-CPAPBES2-GOST28147-89-CPBPBES2-GOST28147-89-CPCPBES2-GOST28147-89-CPDPKCS12-ARCFOUR-SHA11.2.840.113549.1.12.1.1PKCS12-RC2-40-SHA11.2.840.113549.1.12.1.6PKCS12-3DES-SHA11.2.840.113549.1.12.1.3Selecting default encryption PKCS12_3DES_SHA1 (flags: %u). PKCS #12 encryption schema OID '%s' is unsupported. keyDerivationFunc.algorithm: %s PKCS #8 key derivation OID '%s' is unsupported. Unsupported hash algorithm: %s encryptionScheme.algorithm: %s PKCS #8 encryption OID '%s' is unsupported. encryptedContentInfo.contentEncryptionAlgorithm.algorithmencryptedContentInfo.contentEncryptionAlgorithm.parametersencryptedContentInfo.encryptedContentencryptedContentInfo.contentTypePKIX1.pkcs-5-des-EDE3-CBC-paramsPKIX1.pkcs-5-aes128-CBC-paramsPKIX1.pkcs-5-aes192-CBC-paramsPKIX1.pkcs-5-aes256-CBC-params_gnutls_pkcs_raw_encrypt_datawrite_pkcs12_kdf_paramswrite_pbes2_enc_paramswrite_pbkdf2_params_gnutls_pkcs_write_schema_params_gnutls_pkcs_generate_key_gnutls_pkcs_raw_decrypt_dataread_pkcs12_kdf_paramsalgo_to_pbes2_cipher_schemaread_pbes2_gost_oidread_pbes2_enc_paramsread_pbkdf2_params_gnutls_read_pkcs_schema_params_gnutls_pkcs7_encrypt_data_gnutls_pkcs7_data_enc_info_gnutls_pkcs7_decrypt_data_gnutls_pkcs_schema_get_gnutls_pkcs_flags_to_schemaseed.algorithmseed.seedPRIVATE KEY-----RSA PRIVATE KEYEC PRIVATE KEYDSA PRIVATE KEYECC private key version %u is not supported curve is incompatible with public key algorithm gnutls_x509_privkey_fixgnutls_x509_privkey_sign_datagnutls_x509_privkey_sign_hashgnutls_x509_privkey_get_key_idgnutls_x509_privkey_verify_paramscmp_dsa_keycmp_rsa_keygnutls_x509_privkey_verify_seedgnutls_x509_privkey_get_seedgnutls_x509_privkey_generate2gnutls_x509_privkey_export_gost_rawgnutls_x509_privkey_export_ecc_rawgnutls_x509_privkey_export2gnutls_x509_privkey_exportgnutls_x509_privkey_set_spkignutls_x509_privkey_get_spkignutls_x509_privkey_get_pk_algorithm2gnutls_x509_privkey_get_pk_algorithmgnutls_x509_privkey_import_gost_rawgnutls_x509_privkey_import_ecc_rawgnutls_x509_privkey_import_dsa_rawgnutls_x509_privkey_import_rsa_raw2import_pkcs12_privkeygnutls_x509_privkey_import2decode_dsa_keygnutls_x509_privkey_import_gnutls_privkey_decode_ecc_key_gnutls_privkey_decode_pkcs1_rsa_keygnutls_x509_privkey_cpyprivkey_pkcs8.cencryptionAlgorithm.algorithmPKIX1.pkcs-8-PrivateKeyInfoprivateKeyAlgorithm.algorithmPKCS#8: unknown curve OID %s GNUTLS.GOSTPrivateKeyOld1.3.6.1.4.1.2312.18.8.1ENCRYPTED PRIVATE KEYp != NULLPKIX1.pkcs-8-EncryptedPrivateKeyInfoencryptionAlgorithm.parametersPKCS #8 private key OID '%s' is unsupported. privateKeyAlgorithm.parametersH���p�������H���h���H���������� ��� ��� ���H�������������������������#��������������#��pkcs8_key_decryptpkcs8_key_decode_privkey_decode_gost_key_decode_pkcs8_gost_key_decode_pkcs8_eddsa_key_decode_pkcs8_ecc_key_decode_pkcs8_dsa_key_decode_pkcs8_rsa_pss_key_decode_pkcs8_rsa_keydecode_private_key_infognutls_x509_privkey_import_pkcs8gnutls_x509_privkey_export2_pkcs8check_for_decryptedpkcs8_key_infognutls_pkcs8_infognutls_pkcs8_infoencode_to_pkcs8_key_encode_privkeyencode_to_private_key_infognutls_x509_privkey_export_pkcs8PKIX1.pkcs-5-PBE-paramsprivkey_pkcs8_pbes1.c_gnutls_decrypt_pbes1_des_md5_data_gnutls_read_pbkdf1_paramsPRIVATE KEY---privkey_openssl.cDEK-Info: DES-EDE3-CBCAES-128-CBCAES-192-CBCAES-256-CBCCAMELLIA-128-CBCCAMELLIA-192-CBCCAMELLIA-256-CBCUnsupported PEM encryption type: %.10s openssl_hash_passwordgnutls_x509_privkey_import_opensslhostname-verify.ccertificate has %s with embedded null in name invalid (non-ASCII) name in certificate %.*s certificate has CN %s with embedded null in name invalid (non-ASCII) name in certificate CN %.*s gnutls_x509_crt_check_hostname2tbsCertificate.subjectsigning structure using %s _gnutls_x509_pkix_sign_gnutls_x509_crt_get_spki_params2.16.840.1.113730.4.12.16.840.1.113733.1.8.1GNUTLS_SEC_PARAM_VERY_WEAK: certificate's signature algorithm is unknown GNUTLS_SEC_PARAM_VERY_WEAK: certificate's signature hash is unknown GNUTLS_SEC_PARAM_VERY_WEAK: certificate's signature hash strength is unacceptable (is %u bits, needed %u) GNUTLS_SEC_PARAM_VERY_WEAK: certificate's security level is unacceptable GNUTLS_SEC_PARAM_VERY_WEAK: certificate's issuer security level is unacceptable GNUTLS_SEC_PARAM_LOW: certificate's signature algorithm is unknown GNUTLS_SEC_PARAM_LOW: certificate's signature hash is unknown GNUTLS_SEC_PARAM_LOW: certificate's signature hash strength is unacceptable (is %u bits, needed %u) GNUTLS_SEC_PARAM_LOW: certificate's security level is unacceptable GNUTLS_SEC_PARAM_LOW: certificate's issuer security level is unacceptable GNUTLS_SEC_PARAM_LEGACY: certificate's signature algorithm is unknown GNUTLS_SEC_PARAM_LEGACY: certificate's signature hash is unknown GNUTLS_SEC_PARAM_LEGACY: certificate's signature hash strength is unacceptable (is %u bits, needed %u) GNUTLS_SEC_PARAM_LEGACY: certificate's security level is unacceptable GNUTLS_SEC_PARAM_LEGACY: certificate's issuer security level is unacceptable GNUTLS_SEC_PARAM_MEDIUM: certificate's signature algorithm is unknown GNUTLS_SEC_PARAM_MEDIUM: certificate's signature hash is unknown GNUTLS_SEC_PARAM_MEDIUM: certificate's signature hash strength is unacceptable (is %u bits, needed %u) GNUTLS_SEC_PARAM_MEDIUM: certificate's security level is unacceptable GNUTLS_SEC_PARAM_MEDIUM: certificate's issuer security level is unacceptable GNUTLS_SEC_PARAM_HIGH: certificate's signature algorithm is unknown GNUTLS_SEC_PARAM_HIGH: certificate's signature hash is unknown GNUTLS_SEC_PARAM_HIGH: certificate's signature hash strength is unacceptable (is %u bits, needed %u) GNUTLS_SEC_PARAM_HIGH: certificate's security level is unacceptable GNUTLS_SEC_PARAM_HIGH: certificate's issuer security level is unacceptable GNUTLS_SEC_PARAM_ULTRA: certificate's signature algorithm is unknown GNUTLS_SEC_PARAM_ULTRA: certificate's signature hash is unknown GNUTLS_SEC_PARAM_ULTRA: certificate's signature hash strength is unacceptable (is %u bits, needed %u) GNUTLS_SEC_PARAM_ULTRA: certificate's security level is unacceptable GNUTLS_SEC_PARAM_ULTRA: certificate's issuer security level is unacceptable GNUTLS_SEC_PARAM_FUTURE: certificate's signature algorithm is unknown GNUTLS_SEC_PARAM_FUTURE: certificate's signature hash is unknown GNUTLS_SEC_PARAM_FUTURE: certificate's signature hash strength is unacceptable (is %u bits, needed %u) GNUTLS_SEC_PARAM_FUTURE: certificate's security level is unacceptable GNUTLS_SEC_PARAM_FUTURE: certificate's issuer security level is unacceptable SUITEB: certificate uses an unacceptable version number SUITEB: certificate is not signed using ECDSA-SHA256 or ECDSA-SHA384 SUITEB: certificate does not contain ECC parameters SUITEB: certificate's issuer does not have ECC parameters SUITEB: cannot read certificate params SUITEB: certificate's ECC params do not contain SECP256R1 or SECP384R1 SUITEB192: certificate does not use SECP384R1 SUITEB: certificate's issuer uses an unacceptable version number SUITEB: certificate's issuer ECC params do not contain SECP256R1 or SECP384R1 SUITEB: certificate's issuer ECC params are weaker than the certificate's SUITEB: certificate is signed with ECDSA-SHA256 when using SECP384R1 Could not decode extension %d Unsupported critical extension: %s looking for key purpose '%s', but have '%s' ��X�����������@�`���`������������������������������find_crl_issuergnutls_x509_crl_verify_gnutls_pkcs11_verify_crt_status_gnutls_check_key_purpose############################################### # ######################################################################################################################################################################################################check_for_unknown_exts_gnutls_x509_validate_sign_params_gnutls_x509_verify_datacheck_if_caverify_crtis_level_acceptable_gnutls_verify_crt_statusis_issuer_gnutls_check_if_same_key2?%u.accessMethod?%u.accessLocationsignatureAlgorithm.parameterstbsCertificate.versiontbsCertificate.serialNumber%s.?%u.otherName.type-id.directoryNametmp.data[tmp.size-1] == 0tbsCertificate.issuerUniqueID?%u.accessLocation.uniformResourceIdentifiertbsCertificate.signature.algorithmsignatureAlgorithm.algorithm differs from tbsCertificate.signature.algorithm: %s, %s tbsCertificate.signature.parameterstbsCertificate.issuer.rdnSequencetbsCertificate.subject.rdnSequencetbsCertificate.subjectPublicKeyInfo.algorithm.algorithmtbsCertificate.validity.notBeforetbsCertificate.validity.notAftertbsCertificate.extensions.?%u.extnIDtbsCertificate.extensions.?%u.criticaltbsCertificate.extensions.?%u.extnValuetbsCertificate.subjectUniqueIDerror: extensions present in certificate with version %d error: extensions set in certificate with version %d error: duplicate extension (%s) detected error: subjectUniqueID present in certificate with version %d error: invalid expiration or activation time in certificate PKIX1.AuthorityInfoAccessSyntaxgnutls_x509_crt_verify_data3gnutls_x509_crt_list_import_urlgnutls_x509_crt_import_urllegacy_parse_aiagnutls_x509_crt_get_authority_info_accessgnutls_x509_crt_get_issuer_unique_idgnutls_x509_crt_get_subject_unique_idgnutls_x509_crt_list_importgnutls_x509_crt_list_import2gnutls_x509_crt_get_pk_dsa_rawgnutls_x509_crt_get_pk_gost_rawgnutls_x509_crt_get_pk_ecc_rawgnutls_x509_crt_get_pk_rsa_rawgnutls_x509_crt_get_key_purpose_oidgnutls_x509_crt_get_crl_dist_pointsgnutls_x509_crt_get_preferred_hash_algorithm_gnutls_x509_crt_check_revocationgnutls_x509_crt_get_key_id_gnutls_get_key_idgnutls_x509_crt_export2gnutls_x509_crt_exportgnutls_x509_crt_get_fingerprintgnutls_x509_crt_get_extension_datagnutls_x509_crt_get_extension_infognutls_x509_crt_get_extension_oidgnutls_x509_crt_get_extension_by_oid2gnutls_x509_crt_get_extension_by_oidgnutls_x509_crt_get_policygnutls_x509_crt_get_proxygnutls_x509_crt_get_inhibit_anypolicygnutls_x509_crt_get_key_usagegnutls_x509_crt_get_basic_constraintsget_alt_name_gnutls_parse_general_name_gnutls_parse_general_name2_gnutls_parse_general_name2gnutls_x509_crt_get_spkignutls_x509_crt_get_pk_algorithmgnutls_x509_crt_get_authority_key_idgnutls_x509_crt_get_authority_key_gn_serialgnutls_x509_crt_get_subject_key_idgnutls_x509_crt_get_serialgnutls_x509_crt_get_private_key_usage_periodgnutls_x509_crt_get_expiration_timegnutls_x509_crt_get_activation_timegnutls_x509_crt_get_versiongnutls_x509_crt_get_signaturegnutls_x509_crt_get_pk_oidgnutls_x509_crt_get_signature_oidgnutls_x509_crt_get_dn_oidgnutls_x509_crt_get_dn_by_oidgnutls_x509_crt_get_dn3gnutls_x509_crt_get_dn2gnutls_x509_crt_get_dngnutls_x509_crt_get_issuer_dn_oidgnutls_x509_crt_get_issuer_dn_by_oidgnutls_x509_crt_get_issuer_dn3gnutls_x509_crt_get_issuer_dn2gnutls_x509_crt_get_issuer_dncache_alt_namescompare_sig_algorithmcrt_reinitgnutls_x509_crt_import_gnutls_check_cert_sanity_gnutls_x509_crt_cpygnutls_x509_crt_initgnutls_x509_crt_equals2gnutls_x509_crt_equalsx509_dn.cUnknown OID: '%s' Unknown DN attribute: '%.*s' ASN.1 Decoding error: %s rdnSequence.?%d.?%d?%d.type?%d.valuegnutls_x509_dn_get_str2gnutls_x509_dn_get_strgnutls_x509_dn_get_rdn_avagnutls_x509_dn_export2gnutls_x509_dn_exportgnutls_x509_dn_importgnutls_x509_dn_initgnutls_x509_dn_set_strdn_attr_crt_setadd_new_elemread_attr_and_valcrt_set_dnx509_write.cDisabling X.509 extensions. error: certificate serial is zero gnutls_x509_crt_set_spkignutls_x509_crt_set_policygnutls_x509_crt_set_authority_info_accessgnutls_x509_crt_privkey_signgnutls_x509_crt_set_key_purpose_oidgnutls_x509_crt_set_authority_key_idgnutls_x509_crt_set_subject_key_idgnutls_x509_crt_cpy_crl_dist_pointsgnutls_x509_crt_set_crl_dist_points2gnutls_x509_crt_set_subject_unique_idgnutls_x509_crt_set_issuer_unique_idgnutls_x509_crt_set_serialgnutls_x509_crt_set_expiration_timegnutls_x509_crt_set_activation_timegnutls_x509_crt_sign2gnutls_x509_crt_set_private_key_usage_periodgnutls_x509_crt_set_proxygnutls_x509_crt_set_issuer_alt_othernamegnutls_x509_crt_set_subject_alt_othernamegnutls_x509_crt_set_issuer_alt_namegnutls_x509_crt_set_subject_alt_namegnutls_x509_crt_set_subject_alternative_namegnutls_x509_crt_set_inhibit_anypolicygnutls_x509_crt_set_key_usagegnutls_x509_crt_set_basic_constraintsgnutls_x509_crt_set_extension_by_oidgnutls_x509_crt_set_crq_extension_by_oidgnutls_x509_crt_set_crqgnutls_x509_crt_set_keygnutls_x509_crt_set_versiongnutls_x509_crt_set_proxy_dnname_constraints.c%s.?%u.basematching %.*s with DNS constraint %.*s matching %.*s with e-mail constraint %.*s matching %.*s with CIDR constraint %.*s intersection->name.data != NULLAdding universal excluded name constraint for type %d. gnutls_x509_name_constraints_get_excludedgnutls_x509_name_constraints_get_permittedcheck_unsupported_constraint2gnutls_x509_name_constraints_check_crtcheck_unsupported_constraintcheck_ip_constraintscheck_email_constraintscheck_dns_constraintsgnutls_x509_crt_set_name_constraintsname_constraints_add_gnutls_name_constraints_appendname_constraints_intersect_nodesname_constraints_intersect_nodes_gnutls_name_constraints_intersect_gnutls_x509_name_constraints_mergegnutls_x509_name_constraints_initgnutls_x509_crt_get_name_constraintsvalidate_name_constraints_node_gnutls_extract_name_constraintsverify-high.cThere was a non-CA certificate in the trusted list: %s. CRL verification failed, not adding it issuer in verification was not found or insecure; trying against trust list gnutls_x509_trust_list_verify_crt2gnutls_x509_trust_list_get_issuer_by_subject_key_idgnutls_x509_trust_list_get_issuer_by_dntrust_list_add_compatgnutls_x509_trust_list_get_issuergnutls_x509_trust_list_add_crlsgnutls_x509_trust_list_add_named_crtcrt_cpygnutls_x509_trust_list_remove_casadvance_itergnutls_x509_trust_list_iter_get_caadd_new_ca_to_rdn_seqgnutls_x509_trust_list_add_casgnutls_x509_trust_list_initverify-high2.cobject=remove_pkcs11_object_urlgnutls_x509_trust_list_remove_trust_fileadd_trust_list_pkcs11_object_urlgnutls_x509_trust_list_add_trust_filegnutls_x509_trust_list_remove_trust_memgnutls_x509_trust_list_add_trust_memx509_ext.cPKIX1.GeneralNamesPKIX1.NameConstraintspermittedSubtrees.?LAST.baseexcludedSubtrees.?LAST.basePKIX1.SubjectKeyIdentifierPKIX1.KeyUsagePKIX1.BasicConstraintsPKIX1.ProxyCertInfoproxyPolicy.policyLanguageproxyPolicy.policyPKIX1.certificatePolicies?%u.policyIdentifier1.3.6.1.5.5.7.2.11.3.6.1.5.5.7.2.2PKIX1.UserNoticeexplicitText.%s?LAST.policyIdentifier?LAST.policyQualifiersexplicitText.utf8StringPKIX1.CRLDistributionPoints?%u.reasons?LAST.reasons?LAST.cRLIssuer?LAST.distributionPoint?LAST.accessMethod?LAST.accessLocationPKIX1.ExtensionPKIX1.TlsFeaturespermittedSubtrees.?LAST.maximumpermittedSubtrees.?LAST.minimumexcludedSubtrees.?LAST.maximumexcludedSubtrees.?LAST.minimum?%u.policyQualifiers.?%u.policyQualifierId?%u.policyQualifiers.?%u.qualifier?LAST.policyQualifiers.?LAST.policyQualifierId?LAST.policyQualifiers.?LAST.qualifier?%u.distributionPoint.fullName?LAST.distributionPoint.fullNamenon-ASCII URIs are not supported gnutls_x509_tlsfeatures_addgnutls_x509_ext_export_tlsfeaturesparse_tlsfeaturesgnutls_x509_ext_import_tlsfeatures_gnutls_x509_decode_extgnutls_x509_ext_export_key_purposesgnutls_x509_ext_import_key_purposesgnutls_x509_key_purpose_getgnutls_x509_key_purpose_setgnutls_x509_key_purpose_initgnutls_x509_ext_export_aiaparse_aiagnutls_x509_ext_import_aiagnutls_x509_aia_set_gnutls_alt_name_processgnutls_x509_aia_getgnutls_x509_aia_initgnutls_x509_ext_export_crl_dist_pointsgnutls_x509_ext_import_crl_dist_pointscrl_dist_points_setgnutls_x509_crl_dist_points_setgnutls_x509_crl_dist_points_getgnutls_x509_crl_dist_points_initencode_user_noticegnutls_x509_ext_export_policiesdecode_user_noticegnutls_x509_ext_import_policiesgnutls_x509_policies_setgnutls_x509_policies_getgnutls_x509_policies_initgnutls_x509_ext_export_proxygnutls_x509_ext_import_proxygnutls_x509_ext_export_basic_constraintsgnutls_x509_ext_import_basic_constraintsgnutls_x509_ext_export_private_key_usage_periodgnutls_x509_ext_import_private_key_usage_periodgnutls_x509_ext_export_inhibit_anypolicygnutls_x509_ext_import_inhibit_anypolicygnutls_x509_ext_export_key_usagegnutls_x509_ext_import_key_usagegnutls_x509_ext_export_authority_key_idgnutls_x509_ext_import_authority_key_idgnutls_x509_aki_get_cert_issuergnutls_x509_aki_set_cert_issuergnutls_x509_aki_get_idgnutls_x509_aki_initgnutls_x509_ext_export_subject_key_idgnutls_x509_ext_import_subject_key_idgnutls_x509_ext_export_name_constraintsgnutls_x509_ext_import_name_constraintsgnutls_x509_ext_export_subject_alt_namesgnutls_x509_ext_import_subject_alt_namessubject_alt_names_setgnutls_subject_alt_names_setgnutls_subject_alt_names_getgnutls_subject_alt_names_initunable to convert email %s to IDNA format certificate has %s with embedded null in rfc822name invalid (non-ASCII) email in certificate %.*s certificate has EMAIL %s with embedded null in name invalid (non-ASCII) email in certificate DN %.*s %s: [error] Signer's issuer DN Signer's serial Signer's issuer key ID Signing time: %s Signed Attributes: %s Unsigned Attributes: eContent Type: %s Signers: Number of certificates: %u
Number of CRLs: %u
messageDigestsigningTime1.2.840.113549.1.9.6countersignature1.2.840.113549.1.9.15smimeCapabilities1.2.840.113549.1.9.16.2.1aa-receiptRequest1.2.840.113549.1.9.16.2.2aa-securityLabel1.2.840.113549.1.9.16.2.3aa-mlExpandHistory1.2.840.113549.1.9.16.2.4aa-contentHint1.2.840.113549.1.9.16.2.9aa-equivalentLabels1.2.840.113549.1.9.16.2.10aa-contentReference1.2.840.113549.1.9.16.2.11aa-encrypKeyPref1.2.840.113549.1.9.16.2.12aa-signingCertificate1.2.840.113549.1.9.16.2.19aa-ets-otherSigCert1.2.840.113549.1.9.16.2.47aa-signingCertificateV2Error: cannot print certificate %d virt-san.c1.3.6.1.5.2.2gnutls_x509_othername_to_virtual_gnutls_alt_name_assign_virt_typespki.cgnutls_x509_spki_get_rsa_pss_paramstls_features.ccertificate has %u, while issuer has %u tlsfeatures feature %d was not found in cert gnutls_x509_tlsfeatures_check_crtgnutls_x509_crt_set_tlsfeaturesgnutls_x509_crt_get_tlsfeaturesgnutls_x509_tlsfeatures_getgnutls_x509_tlsfeatures_initkrb5.c/krbtgtprincipalName.name-typeprincipalName.name-stringGNUTLS.KRB5PrincipalNameprincipalName.name-string.?%u%s: Cannot parse names with more than %d components principalName.name-string.?LASTprincipal_to_str_gnutls_krb5_der_to_principalname_to_principal_gnutls_krb5_principal_to_derip.c%s/%dNo prefix given in CIDR %s Cannot parse IP from CIDR %s Cannot parse prefix given in CIDR %s Invalid prefix given in CIDR %s (%d) gnutls_x509_cidr_to_rfc5280_gnutls_cidr_to_string_gnutls_ip_to_stringocsp.cPKIX1.OCSPRequestPKIX1.OCSPResponsePKIX1.BasicOCSPResponsetbsRequest.versiontbsRequest.requestListtbsRequest.requestorNametbsRequest.requestExtensions1.3.6.1.5.5.7.48.1.2responseBytes.responseType1.3.6.1.5.5.7.48.1.1responseBytes.responsetbsResponseData.versiontbsResponseData.producedAtocsp signercerts.?%ucerts[i] != NULLchecking issuer DN riddn.data != NULLcert verificationMemory errortbsRequest.requestList.?%u.reqCert.hashAlgorithm.algorithmtbsRequest.requestList.?%u.reqCert.issuerNameHashtbsRequest.requestList.?%u.reqCert.issuerKeyHashtbsRequest.requestList.?%u.reqCert.serialNumbertbsRequest.requestList.?LAST.reqCert.hashAlgorithm.algorithmtbsRequest.requestList.?LAST.reqCert.hashAlgorithm.parameterstbsRequest.requestList.?LAST.reqCert.issuerNameHashtbsRequest.requestList.?LAST.reqCert.issuerKeyHashtbsRequest.requestList.?LAST.reqCert.serialNumbertbsRequest.requestList.?LAST.singleRequestExtensionstbsCertificate.subjectPublicKeyInfo.subjectPublicKeytbsRequest.requestExtensions.?%u.criticaltbsRequest.requestExtensions.?%u.extnIDtbsRequest.requestExtensions.?%u.extnValuetbsResponseData.responderID.byNametbsResponseData.responderID.byKeytbsResponseData.responses.?%u.certID.hashAlgorithm.algorithmtbsResponseData.responses.?%u.certID.issuerNameHashtbsResponseData.responses.?%u.certID.issuerKeyHashtbsResponseData.responses.?%u.certID.serialNumbertbsResponseData.responses.?%u.certStatustbsResponseData.responses.?%u.thisUpdatetbsResponseData.responses.?%u.nextUpdatetbsResponseData.responses.?%u.certStatus.revoked.revocationTimetbsResponseData.responses.?%u.certStatus.revoked.revocationReasontbsResponseData.responseExtensions.?%u.criticaltbsResponseData.responseExtensions.?%u.extnIDtbsResponseData.responseExtensions.?%u.extnValuetbsResponseData.responseExtensionschecking whether signed againstchecking key ID against SPK identifier checking key ID against SPKI hash There was an error parsing the OCSP response: %s The OCSP response status (%d) is invalid There is a newer OCSP response The OCSP response is trusted. The OCSP response's signer could not be found. Error in the signer's key usageflags. The OCSP response's signer is not trusted. The OCSP response depends on insecure algorithms. The OCSP response's signature cannot be validated. The OCSP response's signer's certificate is not activated. The OCSP response's signer's certificate is expired. _gnutls_ocsp_get_validitygnutls_ocsp_resp_list_import2gnutls_ocsp_resp_verify_ocsp_resp_verify_directcheck_ocsp_purposefind_signercertfind_signercertgnutls_ocsp_resp_verify_directgnutls_ocsp_resp_get_certsgnutls_ocsp_resp_get_signaturegnutls_ocsp_resp_get_signature_algorithmgnutls_ocsp_resp_get_noncegnutls_ocsp_resp_get_extensiongnutls_ocsp_resp_get_singlegnutls_ocsp_resp_check_crtgnutls_ocsp_resp_get_producedgnutls_ocsp_resp_get_responder_raw_idgnutls_ocsp_resp_get_responder2gnutls_ocsp_resp_get_versiongnutls_ocsp_resp_get_responsegnutls_ocsp_resp_get_statusgnutls_ocsp_req_randomize_noncegnutls_ocsp_req_set_noncegnutls_ocsp_req_get_noncegnutls_ocsp_req_set_extensiongnutls_ocsp_req_get_extensiongnutls_ocsp_req_add_certgnutls_ocsp_req_add_cert_idgnutls_ocsp_req_get_cert_idgnutls_ocsp_req_get_versiongnutls_ocsp_resp_export2gnutls_ocsp_req_exportgnutls_ocsp_resp_import2gnutls_ocsp_req_importgnutls_ocsp_resp_initgnutls_ocsp_req_init (critical) Response Status: Successful malformedRequest internalError tryLater sigRequired unauthorized unknown error: get_response: %s Response Type: Basic OCSP Response Unknown response type (%.*s) Responder Key ID: error: get_responder2: %s Responder ID: %s Produced At: %s Responses: Certificate ID: Issuer Name Hash: Issuer Key Hash: Serial Number: Certificate Status: %s error: revocation_time Revocation time: %s error: this_update This Update: %s Next Update: %s error: get_extension: %s error: get_nonce: %s Nonce%s: error: get_certs: %s Additional certificates: error: crt_print: %s %.*serror: crt_export: %s ocsp_output.cOCSP Request Information: Request List: error: get_cert_id: %s OCSP Response Information: error: ocsp_resp_get_status: %s error: ocsp_resp_get_produced error: get_singleresponse: %s Certificate Status: unexpected value %d error: get_signature_algorithm: %s 0�����8����P�� ����gnutls_ocsp_resp_printgnutls_ocsp_req_printmax_record.cMaximum Record Sizegnutls_record_set_max_recv_sizegnutls_record_set_max_size_gnutls_max_record_recv_params_gnutls_max_record_send_paramsserver_name.cServer Name IndicationHSK[%p]: sent server name: '%.*s' HSK[%p]: Received server name size of zero HSK[%p]: Server name is not acceptable: '%.*s' unable to convert name %s to IDNA2008 format gnutls_server_name_set_gnutls_server_name_set_rawgnutls_server_name_get_gnutls_server_name_recv_params_gnutls_server_name_send_paramssignature.cchecking cert compat with %s Signature AlgorithmsEXT[%p]: sent signature algo (%d.%d) %s EXT[%p]: rcvd signature algo (%d.%d) %s Signature algorithm %s is not enabled EXT[%p]: GOST KX, but no GOST SigAlgs received, patching up.No shared signature schemes with peer for client certificate (%s). Is the certificate a legacy one? gnutls_sign_algorithm_get_requested_gnutls_session_sign_algo_enabled_gnutls_session_get_sign_algo_gnutls_sign_algorithm_parse_data_gnutls_signature_algorithm_recv_params_gnutls_signature_algorithm_send_paramssignature_algorithms_packsignature_algorithms_unpacksafe_renegotiation.cSafe RenegotiationHSK[%p]: Safe renegotiation failed [1] HSK[%p]: Safe renegotiation failed [2] HSK[%p]: Safe renegotiation failed [3] HSK[%p]: Safe renegotiation succeeded HSK[%p]: Peer previously asked for safe renegotiation HSK[%p]: Allowing unsafe (re)negotiation HSK[%p]: Denying unsafe (re)negotiation HSK[%p]: Allowing unsafe initial negotiation HSK[%p]: Denying unsafe initial negotiation gnutls_safe_renegotiation_status_gnutls_ext_sr_send_cs_gnutls_ext_sr_recv_cs_gnutls_ext_sr_verify_gnutls_ext_sr_finished_gnutls_sr_recv_params_gnutls_sr_send_paramsSession Ticket!(session->internals.flags & GNUTLS_NO_TICKETS)HSK[%p]: sending session ticket HSK[%p]: received session ticket _gnutls_recv_new_session_ticket_gnutls_send_new_session_ticketgnutls_session_ticket_enable_servergnutls_session_ticket_enable_clientgnutls_session_ticket_key_generate_gnutls_encrypt_session_ticketdigest_ticketunpack_ticket_gnutls_decrypt_session_ticket_gnutls_decrypt_session_ticketunpack_sessionsession_ticket_send_paramssession_ticket_packsession_ticket_unpackSRP_gnutls_srp_recv_params_gnutls_srp_send_params_gnutls_srp_pack_gnutls_srp_unpackheartbeat.cHeartbeatREC[%p]: HB: received unknown type %u _gnutls_heartbeat_recv_params_gnutls_heartbeat_send_params_gnutls_heartbeat_pack_gnutls_heartbeat_unpack_gnutls_heartbeat_handlegnutls_heartbeat_pongheartbeat_send_datagnutls_heartbeat_pingstatus_request.cOCSP Status Request_gnutls_recv_server_certificate_status_gnutls_parse_ocsp_response_gnutls_send_server_certificate_statusserver_recvclient_recvserver_sendclient_send_gnutls_status_request_send_paramsgnutls_ocsp_status_request_enable_clientEXT[%p]: unknown status_type %d EXT[%p]: OCSP status was requested dumbfw.cClientHello Padding_gnutls_dumbfw_send_paramsext_master_secret.cExtended Master Secret_gnutls_ext_master_secret_recv_paramsetm.cEncrypt-then-MAC_gnutls_ext_etm_recv_params./../handshake.hsupported_versions.cSupported VersionsEXT[%p]: Found version: %d.%d EXT[%p]: Negotiated version: %d.%d supported_versions_recv_paramshave_creds_for_tls13supported_versions_send_paramsPost Handshake Auth_gnutls_post_handshake_send_paramsCannot send key share for group %s! EXT[%p]: sending key share for %s EXT[%p]: server generated %s shared key EXT[%p]: client generated %s shared key HSK[%p]: Selected group %s (%d) EXT[%p]: requesting retry with group %s EXT[%p]: Received key share for %s EXT[%p]: HRR key share with %s EXT[%p]: received share for %s which is disabled key_share.cKey Shareclient_use_key_shareserver_use_key_sharekey_share_recv_paramsserver_gen_key_shareclient_gen_key_sharehave_creds_for_tls13key_share_send_paramscookie.cCookiecookie_recv_paramscookie_send_paramspsk_ke_modes.cpos <= 1PSK Key Exchange ModesEXT[%p]: PSK KE mode %.2x received psk_ke_modes_recv_paramspsk_ke_modes_send_paramspsk_ke_modes_send_paramspre_shared_key.c./../auth/psk.hresumptioninfo != NULLc e trafficCLIENT_EARLY_TRAFFIC_SECRETe exp masterEARLY_EXPORTER_SECRETEXT[%p]: selected PSK mode Pre Shared Keysizeof(info->username) > username->sizeextdata->length >= sizeof(mbuffer_st)ext_offset >= (ssize_t)sizeof(mbuffer_st)EXT[%p]: sent PSK resumption identity (%d) EXT[%p]: sent PSK identity '%s' (%d) EXT[%p]: selected DHE-PSK mode psk.identity.size < sizeof(info->username)EXT[%p]: selected PSK identity: %s (%d) EXT[%p]: replay detected; rejecting early data EXT[%p]: anti-replay is not enabled; rejecting early data EXT[%p]: selected resumption PSK identity (%d) EXT[%p]: selected PSK-resumption mode server_recv_paramsserver_recv_params_gnutls_psk_recv_paramsserver_send_paramscompute_psk_binder_gnutls_copy_psk_usernamecompute_psk_from_ticketclient_send_paramsclient_send_paramsgenerate_early_secrets_gnutls_generate_early_secrets_for_psksupported_groups.cEXT[%p]: Selected group %s Supported GroupsEXT[%p]: Received group %s (0x%x) EXT[%p]: Sent group %s (0x%x) _gnutls_supported_groups_recv_params_gnutls_supported_groups_send_paramsec_point_formats.cSupported EC Point Formats_gnutls_supported_ec_point_formats_recv_params_gnutls_supported_ec_point_formats_send_paramsEarly Dataearly_data_recv_paramsrecord_size_limit.cRecord Size Limitsession->security_parameters.max_user_record_recv_size >= 64 && session->security_parameters.max_user_record_recv_size <= DEFAULT_MAX_RECORD_SIZEEXT[%p]: client requested too small record_size_limit %u; ignoring EXT[%p]: server requested too small record_size_limit %u; closing the connection EXT[%p]: record_size_limit %u negotiated _gnutls_record_size_limit_recv_params_gnutls_record_size_limit_send_params_gnutls_record_size_limit_send_paramsEXT[%p]: Client certificate type was set to default cert type (%s). We therefore do not send this extension. EXT[%p]: Client certificate type %s (%d) was queued. EXT[%p]: Client certificate types were set but none of them is supported. You might want to check your credentials or your priorities. We do not send this extension. EXT[%p]: The only supported client certificate type is (%s) which is the default. We therefore do not send this extension. EXT[%p]: No supported client certificate type was found. Aborting connection. client_cert_type.cfalseClient Certificate Type_gnutls_client_cert_type_recv_params_gnutls_client_cert_type_recv_params_gnutls_client_cert_type_send_paramsserver_cert_type.cServer Certificate TypeEXT[%p]: Server certificate type was set to default cert type (%s). We therefore do not send this extension. EXT[%p]: Server certificate type %s (%d) was queued. EXT[%p]: Server certificate types were set but none of them is supported. We do not send this extension. EXT[%p]: The only supported server certificate type is (%s) which is the default. We therefore do not send this extension. _gnutls_server_cert_type_recv_params_gnutls_server_cert_type_recv_params_gnutls_server_cert_type_send_paramsalpn.cALPNgnutls_alpn_set_protocolsgnutls_alpn_get_selected_protocol_gnutls_alpn_recv_params_gnutls_alpn_send_paramssrtp.cSRTP_AES128_CM_HMAC_SHA1_80SRTP_AES128_CM_HMAC_SHA1_32EXTRACTOR-dtls_srtpSRTP_NULL_HMAC_SHA1_80SRTP_NULL_SHA1_32SRTPgnutls_srtp_get_keysgnutls_srtp_set_profile_directgnutls_srtp_set_profilegnutls_srtp_set_mkignutls_srtp_get_mkignutls_srtp_get_selected_profile_gnutls_srtp_recv_params_gnutls_srtp_send_params_gnutls_srtp_pack_gnutls_srtp_unpackanon.cANONgen_anon_server_kxproc_anon_server_kxapr_cert_list_length <= 1Peer requested CASelected (%s) cert unknown signature %d.%d Selected signature algorithm: %s %s is unsupported for cert request Client certificate is not suitable for signing HSK[%p]: Requested server name: '%s' Selected (%s) cert based on ciphersuite %x.%x: %s HSK[%p]: checking compat of %s with certificate[%d] (%s/%s) |���l���\���|���L���|���l���|���|���<���ܸ��_gnutls_proc_dhe_signature_gnutls_gen_dhe_signaturecert_select_sign_algorithmcert_select_sign_algorithm_gnutls_select_server_cert_gnutls_get_selected_cert_gnutls_gen_cert_server_cert_req_gnutls_proc_cert_client_crt_vrfy_gnutls_gen_cert_client_crt_vrfy_gnutls_proc_cert_cert_req_gnutls_proc_x509_crt_gnutls_proc_crtcheck_pk_compat_gnutls_proc_rawpk_crt_gnutls_gen_cert_server_crtgen_x509_crt_gnutls_gen_cert_client_crt_gnutls_gen_rawpk_crt_gnutls_gen_rawpk_crtfind_rawpk_client_certcert_get_issuer_dnfind_x509_client_certcall_get_cert_callbackget_issuers_num_gnutls_select_client_cert_gnutls_pcert_to_auth_infodh_common.cFFDHE groups advertised, but server didn't support it; falling back to server's choice Received a prime of %u bits, limit is %u too small q_bits value for DH: %u _gnutls_dh_common_print_server_kx_gnutls_proc_dh_common_server_kx_gnutls_gen_dh_common_client_kx_int_gnutls_proc_dh_common_client_kxDHE_DSSgen_dhe_server_kxproc_dhe_server_kxrsa_psk.cRSA PSKset_rsa_psk_session_key_gnutls_gen_rsa_psk_client_kx_gnutls_proc_rsa_psk_client_kxdhe_psk.cECDHE PSKgen_ecdhe_psk_server_kxgen_ecdhe_psk_client_kxproc_ecdhe_psk_server_kxproc_ecdhe_psk_client_kxgen_dhe_psk_server_kxgen_dhe_psk_client_kxcopy_hintproc_dhe_psk_server_kx_gnutls_copy_psk_usernameproc_dhe_psk_client_kxusername.data != NULL_gnutls_gen_psk_server_kx_gnutls_gen_psk_client_kx_gnutls_gen_psk_client_kx_gnutls_set_psk_session_key_gnutls_proc_psk_server_kx_gnutls_copy_psk_username_gnutls_proc_psk_client_kxpsk_passwd.c_gnutls_find_psk_key_randomize_pskpwd_put_valuesusername_matches_gnutls_psk_pwd_find_entry!IS_SERVER(session)Peer's certificate does not allow encryption. Key usage violation detected. Peer's certificate does not allow encryption. Key usage violation detected (ignored). _gnutls_gen_rsa_client_kxcheck_key_usage_for_enc_gnutls_get_public_rsa_params_gnutls_get_public_rsa_paramsproc_rsa_client_kxsrp_kx.cSRP B: SRP U: SRP A: SRP S: SRP group parameters are not in the white list; rejecting. check_g_n_gnutls_proc_srp_server_kxcheck_param_mod_n_gnutls_proc_srp_client_kx_gnutls_gen_srp_client_kx_gnutls_gen_srp_server_kx���������ڢ!h�4��b����)N�g�t��;�"QJy�4����:C0+ m�_7O�5mmQ�E䅵vb^~��LB�7�k�\�����8k�Z�����$|K�I(fQ��[=�|��c���H6UӚi?��$�_�e]#ܣ��b�V �R���)p��mg5NJ���tl�!|2�^F.6�;�w,��'�������]�oLR��+��X9�I|�j��&��r�Z���-�3 Pz3�U!���d�X�� ��qW]}������ǫ���� 3����J%a����&��k�/�يd�vs>�jdR+{ ��Wza]lw ����F��O�t�1C�[���K�� �!r<���q���[&��'j��<�h4��%���*�L�ۻ��ގ�.���ʦ(|YGNk�]���O��â#;��Q[��a)p��ׯ��v!pH��'հZ���꘍�����ܐ���M�5�4��6���|p&��ܲ`&F��uv=�7������S��8/A0��jS�'�1�'��Z��>��ϛ�D�l��Ի�G��%K3 QQ+ׯBo��7�ҿY���K���2��r���nt���^p/F����@1��Y������#�z~6̈�E��XZ�K��+AT�̏m~�H���^��7ৗ���(�Ջ���v�P�=����̱��\�V��.�28��n<h>�f?H`��-[tt��m�Yt��o���8w|��2ߌؾ��s�1�;�2����t����G�%v��k�$f:�c�Z�h4#�t+��x#���e-������"".�|�W�#��4s�dl�0kK�Ȇ/����K����yh3�[�:+<���x�m*�?D�-�1�t�j6E�虠%]�d��F���H]�~����~�Ms��k�Ϣh5�F�뇟�@ C�Hl�.��8+� ��nG�X�GVw骞0P�vV���V耹nq`ɀݘ�������������������ڢ!h�4��b����)N�g�t��;�"QJy�4����:C0+ m�_7O�5mmQ�E䅵vb^~��LB�7�k�\�����8k�Z�����$|K�I(fQ��[=�|��c���H6UӚi?��$�_�e]#ܣ��b�V �R���)p��mg5NJ���tl�!|2�^F.6�;�w,��'�������]�oLR��+��X9�I|�j��&��r�Z���-�3 Pz3�U!���d�X�� ��qW]}������ǫ���� 3����J%a����&��k�/�يd�vs>�jdR+{ ��Wza]lw ����F��O�t�1C�[���K�� �!r<���q���[&��'j��<�h4��%���*�L�ۻ��ގ�.���ʦ(|YGNk�]���O��â#;��Q[��a)p��ׯ��v!pH��'հZ���꘍�����ܐ���M�5�41������������������ڢ!h�4��b����)N�g�t��;�"QJy�4����:C0+ m�_7O�5mmQ�E䅵vb^~��LB�7�k�\�����8k�Z�����$|K�I(fQ��[=�|��c���H6UӚi?��$�_�e]#ܣ��b�V �R���)p��mg5NJ���tl�!|2�^F.6�;�w,��'�������]�oLR��+��X9�I|�j��&��r�Z���-�3 Pz3�U!���d�X�� ��qW]}������ǫ���� 3����J%a����&��k�/�يd�vs>�jdR+{ ��Wza]lw ����F��O�t�1C�[���K�� �:����������k�A2J���f�^�X/�r�e���1��=�`P�s)˴��큓�uwg�=�#�K1 �H���P�9i�g��`��:�f����)��/��U�y��^� t ��tsY�A��>�(Dkw;ʗ�:#��v� zCld��ҹ�F[�2�wHTE#�$��}^�z'u��,��/�xa`'��z毇Ns�S)��{��*V���Âq�5�������؟z�5�#mR_Tu�e�r�֎���J�s��<��9'z��*��{�ۥ�L���aK�M_O_Un'��QƩK�`z)X�;��C��U��"����|�g�Ё4�ȹy��`�㺶=GT���ű�vN?KSݝ���>+���n��94�'�/�=$�Ćew.C}l��BsJ�̷��|&J㩾��/鸵).Z�^�G��碌$B���I�#M�v��5��� ����֜3� ����`ra�u�<��1L�%ev�t�t���8;H֒������P���I\`���]�״aTֶΎ�i�]I�U�){���)�ffW�h�<rl�/���n���Q8��vC[��/���srp_passwd.c_randomize_pwd_entryparse_tpasswd_conf_valuespwd_read_confparse_tpasswd_values_gnutls_srp_pwd_read_entrysrp_rsa.cgen_srp_cert_server_kxproc_srp_cert_server_kx����������������������������������������������>? �������
!"#������$%&'()*+,-./0123456789:;<=�����0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz./anon_ecdh.cANON ECDHgen_anon_ecdh_server_kxproc_anon_ecdh_server_kxproc_anon_ecdh_client_kxecdhe.creceived unknown curve %u.%u received curve %s ECDHE_RSAECDHE_ECDSA_gnutls_ecdh_common_print_server_kx_gnutls_proc_ecdh_common_server_kx_gnutls_gen_ecdh_common_client_kx_intcalc_ecdh_key_gnutls_proc_ecdh_common_client_kxgen_ecdhe_server_kxproc_ecdhe_server_kxproc_ecdhe_client_kxvko_gost.creceived unknown curve %d VKO_GOSTINT: VKO PRIVATE KEY[%zd]: %s print_priv_keyvko_prepare_client_keysgen_vko_gost_client_kxcalc_ukmproc_vko_gost_client_kxRaw Public KeyX.509X509RAWPKAES-128-GCMAES-192-GCMAES-256-GCMAES-128-CCMAES-256-CCMAES-128-CCM-8AES-256-CCM-8ARCFOUR-128ESTREAM-SALSA20-256CHACHA20-32CHACHA20-64CHACHA20-POLY1305CAMELLIA-128-GCMCAMELLIA-256-GCMGOST28147-TC26Z-CFBGOST28147-CPA-CFBGOST28147-CPB-CFBGOST28147-CPC-CFBGOST28147-CPD-CFBAES-128-CFB8AES-192-CFB8AES-256-CFB8AES-128-XTSAES-256-XTSAES-128-SIVAES-256-SIVGOST28147-TC26Z-CNTARCFOUR-40RC2-40ciphersuites.cGNUTLS_AES_128_GCM_SHA256GNUTLS_AES_256_GCM_SHA384GNUTLS_AES_128_CCM_SHA256GNUTLS_AES_128_CCM_8_SHA256GNUTLS_RSA_NULL_MD5GNUTLS_RSA_NULL_SHA1GNUTLS_RSA_NULL_SHA256GNUTLS_RSA_ARCFOUR_128_SHA1GNUTLS_RSA_ARCFOUR_128_MD5GNUTLS_RSA_3DES_EDE_CBC_SHA1GNUTLS_RSA_AES_128_CBC_SHA1GNUTLS_RSA_AES_256_CBC_SHA1GNUTLS_RSA_AES_128_CBC_SHA256GNUTLS_RSA_AES_256_CBC_SHA256GNUTLS_RSA_AES_128_GCM_SHA256GNUTLS_RSA_AES_256_GCM_SHA384GNUTLS_RSA_AES_128_CCMGNUTLS_RSA_AES_256_CCMGNUTLS_RSA_AES_128_CCM_8GNUTLS_RSA_AES_256_CCM_8GNUTLS_DHE_RSA_AES_128_CCMGNUTLS_DHE_RSA_AES_256_CCMGNUTLS_DHE_RSA_AES_128_CCM_8GNUTLS_DHE_RSA_AES_256_CCM_8GNUTLS_ECDHE_RSA_NULL_SHA1GNUTLS_ECDHE_ECDSA_NULL_SHA1GNUTLS_ECDHE_PSK_NULL_SHA1GNUTLS_ECDHE_PSK_NULL_SHA256GNUTLS_ECDHE_PSK_NULL_SHA384GNUTLS_PSK_ARCFOUR_128_SHA1GNUTLS_PSK_3DES_EDE_CBC_SHA1GNUTLS_PSK_AES_128_CBC_SHA1GNUTLS_PSK_AES_256_CBC_SHA1GNUTLS_PSK_AES_128_CBC_SHA256GNUTLS_PSK_AES_256_GCM_SHA384GNUTLS_PSK_AES_128_GCM_SHA256GNUTLS_PSK_NULL_SHA1GNUTLS_PSK_NULL_SHA256GNUTLS_PSK_AES_256_CBC_SHA384GNUTLS_PSK_NULL_SHA384GNUTLS_RSA_PSK_NULL_SHA1GNUTLS_RSA_PSK_NULL_SHA256GNUTLS_RSA_PSK_NULL_SHA384GNUTLS_DHE_PSK_NULL_SHA1GNUTLS_DHE_PSK_NULL_SHA256GNUTLS_DHE_PSK_NULL_SHA384GNUTLS_PSK_AES_128_CCMGNUTLS_PSK_AES_256_CCMGNUTLS_DHE_PSK_AES_128_CCMGNUTLS_DHE_PSK_AES_256_CCMGNUTLS_PSK_AES_128_CCM_8GNUTLS_PSK_AES_256_CCM_8GNUTLS_DHE_PSK_AES_128_CCM_8GNUTLS_DHE_PSK_AES_256_CCM_8GNUTLS_PSK_CHACHA20_POLY1305GNUTLS_ECDH_ANON_NULL_SHA1checking %.2x.%.2x (%s) for compatibility Keeping ciphersuite %.2x.%.2x (%s) GNUTLS_CHACHA20_POLY1305_SHA256GNUTLS_RSA_CAMELLIA_128_CBC_SHA256GNUTLS_RSA_CAMELLIA_256_CBC_SHA256GNUTLS_RSA_CAMELLIA_128_CBC_SHA1GNUTLS_RSA_CAMELLIA_256_CBC_SHA1GNUTLS_RSA_CAMELLIA_128_GCM_SHA256GNUTLS_RSA_CAMELLIA_256_GCM_SHA384GNUTLS_DHE_DSS_ARCFOUR_128_SHA1GNUTLS_DHE_DSS_3DES_EDE_CBC_SHA1GNUTLS_DHE_DSS_AES_128_CBC_SHA1GNUTLS_DHE_DSS_AES_256_CBC_SHA1GNUTLS_DHE_DSS_CAMELLIA_128_CBC_SHA256GNUTLS_DHE_DSS_CAMELLIA_256_CBC_SHA256GNUTLS_DHE_DSS_CAMELLIA_128_CBC_SHA1GNUTLS_DHE_DSS_CAMELLIA_256_CBC_SHA1GNUTLS_DHE_DSS_AES_128_CBC_SHA256GNUTLS_DHE_DSS_AES_256_CBC_SHA256GNUTLS_DHE_DSS_AES_128_GCM_SHA256GNUTLS_DHE_DSS_AES_256_GCM_SHA384GNUTLS_DHE_DSS_CAMELLIA_128_GCM_SHA256GNUTLS_DHE_DSS_CAMELLIA_256_GCM_SHA384GNUTLS_DHE_RSA_3DES_EDE_CBC_SHA1GNUTLS_DHE_RSA_AES_128_CBC_SHA1GNUTLS_DHE_RSA_AES_256_CBC_SHA1GNUTLS_DHE_RSA_CAMELLIA_128_CBC_SHA256GNUTLS_DHE_RSA_CAMELLIA_256_CBC_SHA256GNUTLS_DHE_RSA_CAMELLIA_128_CBC_SHA1GNUTLS_DHE_RSA_CAMELLIA_256_CBC_SHA1GNUTLS_DHE_RSA_AES_128_CBC_SHA256GNUTLS_DHE_RSA_AES_256_CBC_SHA256GNUTLS_DHE_RSA_AES_128_GCM_SHA256GNUTLS_DHE_RSA_AES_256_GCM_SHA384GNUTLS_DHE_RSA_CAMELLIA_128_GCM_SHA256GNUTLS_DHE_RSA_CAMELLIA_256_GCM_SHA384GNUTLS_DHE_RSA_CHACHA20_POLY1305GNUTLS_ECDHE_RSA_3DES_EDE_CBC_SHA1GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1GNUTLS_ECDHE_RSA_AES_256_CBC_SHA384GNUTLS_ECDHE_RSA_ARCFOUR_128_SHA1GNUTLS_ECDHE_RSA_CAMELLIA_128_CBC_SHA256GNUTLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA384GNUTLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA1GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1GNUTLS_ECDHE_ECDSA_ARCFOUR_128_SHA1GNUTLS_ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256GNUTLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA256GNUTLS_ECDHE_RSA_AES_128_CBC_SHA256GNUTLS_ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256GNUTLS_ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA384GNUTLS_ECDHE_RSA_CAMELLIA_128_GCM_SHA256GNUTLS_ECDHE_RSA_CAMELLIA_256_GCM_SHA384GNUTLS_ECDHE_RSA_CHACHA20_POLY1305GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305GNUTLS_ECDHE_ECDSA_AES_128_CCMGNUTLS_ECDHE_ECDSA_AES_256_CCMGNUTLS_ECDHE_ECDSA_AES_128_CCM_8GNUTLS_ECDHE_ECDSA_AES_256_CCM_8GNUTLS_ECDHE_PSK_3DES_EDE_CBC_SHA1GNUTLS_ECDHE_PSK_AES_128_CBC_SHA1GNUTLS_ECDHE_PSK_AES_256_CBC_SHA1GNUTLS_ECDHE_PSK_AES_128_CBC_SHA256GNUTLS_ECDHE_PSK_AES_256_CBC_SHA384GNUTLS_ECDHE_PSK_ARCFOUR_128_SHA1GNUTLS_ECDHE_PSK_CAMELLIA_128_CBC_SHA256GNUTLS_ECDHE_PSK_CAMELLIA_256_CBC_SHA384GNUTLS_PSK_CAMELLIA_128_GCM_SHA256GNUTLS_PSK_CAMELLIA_256_GCM_SHA384GNUTLS_PSK_CAMELLIA_128_CBC_SHA256GNUTLS_PSK_CAMELLIA_256_CBC_SHA384GNUTLS_RSA_PSK_ARCFOUR_128_SHA1GNUTLS_RSA_PSK_3DES_EDE_CBC_SHA1GNUTLS_RSA_PSK_AES_128_CBC_SHA1GNUTLS_RSA_PSK_AES_256_CBC_SHA1GNUTLS_RSA_PSK_CAMELLIA_128_GCM_SHA256GNUTLS_RSA_PSK_CAMELLIA_256_GCM_SHA384GNUTLS_RSA_PSK_AES_128_GCM_SHA256GNUTLS_RSA_PSK_AES_128_CBC_SHA256GNUTLS_RSA_PSK_AES_256_GCM_SHA384GNUTLS_RSA_PSK_AES_256_CBC_SHA384GNUTLS_RSA_PSK_CAMELLIA_128_CBC_SHA256GNUTLS_RSA_PSK_CAMELLIA_256_CBC_SHA384GNUTLS_DHE_PSK_ARCFOUR_128_SHA1GNUTLS_DHE_PSK_3DES_EDE_CBC_SHA1GNUTLS_DHE_PSK_AES_128_CBC_SHA1GNUTLS_DHE_PSK_AES_256_CBC_SHA1GNUTLS_DHE_PSK_AES_128_CBC_SHA256GNUTLS_DHE_PSK_AES_128_GCM_SHA256GNUTLS_DHE_PSK_AES_256_CBC_SHA384GNUTLS_DHE_PSK_AES_256_GCM_SHA384GNUTLS_DHE_PSK_CAMELLIA_128_CBC_SHA256GNUTLS_DHE_PSK_CAMELLIA_256_CBC_SHA384GNUTLS_DHE_PSK_CAMELLIA_128_GCM_SHA256GNUTLS_DHE_PSK_CAMELLIA_256_GCM_SHA384GNUTLS_DHE_PSK_CHACHA20_POLY1305GNUTLS_ECDHE_PSK_CHACHA20_POLY1305GNUTLS_RSA_PSK_CHACHA20_POLY1305GNUTLS_DH_ANON_ARCFOUR_128_MD5GNUTLS_DH_ANON_3DES_EDE_CBC_SHA1GNUTLS_DH_ANON_AES_128_CBC_SHA1GNUTLS_DH_ANON_AES_256_CBC_SHA1GNUTLS_DH_ANON_CAMELLIA_128_CBC_SHA256GNUTLS_DH_ANON_CAMELLIA_256_CBC_SHA256GNUTLS_DH_ANON_CAMELLIA_128_CBC_SHA1GNUTLS_DH_ANON_CAMELLIA_256_CBC_SHA1GNUTLS_DH_ANON_AES_128_CBC_SHA256GNUTLS_DH_ANON_AES_256_CBC_SHA256GNUTLS_DH_ANON_AES_128_GCM_SHA256GNUTLS_DH_ANON_AES_256_GCM_SHA384GNUTLS_DH_ANON_CAMELLIA_128_GCM_SHA256GNUTLS_DH_ANON_CAMELLIA_256_GCM_SHA384GNUTLS_ECDH_ANON_3DES_EDE_CBC_SHA1GNUTLS_ECDH_ANON_AES_128_CBC_SHA1GNUTLS_ECDH_ANON_AES_256_CBC_SHA1GNUTLS_ECDH_ANON_ARCFOUR_128_SHA1GNUTLS_SRP_SHA_3DES_EDE_CBC_SHA1GNUTLS_SRP_SHA_AES_128_CBC_SHA1GNUTLS_SRP_SHA_AES_256_CBC_SHA1GNUTLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1GNUTLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1GNUTLS_SRP_SHA_DSS_AES_128_CBC_SHA1GNUTLS_SRP_SHA_RSA_AES_128_CBC_SHA1GNUTLS_SRP_SHA_DSS_AES_256_CBC_SHA1GNUTLS_SRP_SHA_RSA_AES_256_CBC_SHA1GNUTLS_GOSTR341112_256_28147_CNT_IMIT_gnutls_get_client_ciphersuitescheck_server_dh_params_gnutls_figure_common_ciphersuiteSECP256R11.2.840.10045.3.1.7SECP384R11.3.132.0.34SECP521R11.3.132.0.35X255191.3.101.112X4481.3.101.1131.2.643.2.2.35.11.2.643.2.2.35.21.2.643.2.2.35.3CryptoPro-XchA1.2.643.2.2.36.0CryptoPro-XchB1.2.643.2.2.36.1TC26-256-A1.2.643.7.1.2.1.1.1TC26-256-B1.2.643.7.1.2.1.1.2TC26-256-C1.2.643.7.1.2.1.1.3TC26-256-D1.2.643.7.1.2.1.1.4TC26-512-A1.2.643.7.1.2.1.2.1TC26-512-B1.2.643.7.1.2.1.2.2TC26-512-C1.2.643.7.1.2.1.2.3_gnutls_ecc_curve_mark_disabledECDHE-ECDSAECDHE-RSADHE-DSSRSA-PSKECDHE-PSKSRP-DSSSRP-RSAANON-DHANON-ECDHVKO-GOST-12RSA-EXPORT
1.3.14.3.2.261.2.840.113549.2.7MD5+SHA12.16.840.1.101.3.4.2.11.2.840.113549.2.92.16.840.1.101.3.4.2.21.2.840.113549.2.102.16.840.1.101.3.4.2.31.2.840.113549.2.112.16.840.1.101.3.4.2.41.2.840.113549.2.82.16.840.1.101.3.4.2.82.16.840.1.101.3.4.2.92.16.840.1.101.3.4.2.102.16.840.1.101.3.4.2.7UMAC-96UMAC-128AEAD1.2.840.113549.2.51.2.840.113549.2.2RIPEMD1601.3.36.3.2.1GOSTR3411941.2.643.2.2.91.2.643.2.2.10STREEBOG-2561.2.643.7.1.1.4.1STREEBOG-5121.2.643.7.1.1.4.2AES-CMAC-128AES-CMAC-256AES-GMAC-128AES-GMAC-192AES-GMAC-256GOST28147-TC26Z-IMITSHAKE-1282.16.840.1.101.3.4.2.11SHAKE-2562.16.840.1.101.3.4.2.12MAC-NULLAdvertizing version %d.%d protocols.cSSL3.0TLS1.1TLS1.3DTLS0.9DTLS1.0DTLS1.2_gnutls_write_supported_versionsRSA-PSSRSA (X.509)2.5.8.1.1RSA-MD51.2.840.113549.1.1.4RSA-SHA11.2.840.113549.1.1.51.3.14.3.2.291.2.840.10040.4.1GOST R 34.10-2012-5121.2.643.7.1.1.1.2GOST R 34.10-2012-2561.2.643.7.1.1.1.1GOST R 34.10-20011.2.643.2.2.19GOST R 34.10-941.2.643.2.2.20EC/ECDSA1.2.840.10045.2.1EdDSA (Ed25519)EdDSA (Ed448)ECDH (X25519)1.3.101.110ECDH (X448)1.3.101.111
ExportInsecureWeaki+1 < MAX_ALGOSUnknown SIGN OID: '%s' RSA-SHA2561.2.840.113549.1.1.11RSA-SHA3841.2.840.113549.1.1.12RSA-SHA5121.2.840.113549.1.1.13RSA-PSS-SHA256RSA-PSS-RSAE-SHA256RSA-PSS-SHA384RSA-PSS-RSAE-SHA384RSA-PSS-SHA512RSA-PSS-RSAE-SHA512EdDSA-Ed25519EdDSA-Ed448ECDSA-SHA2561.2.840.10045.4.3.2ECDSA-SHA3841.2.840.10045.4.3.3ECDSA-SHA5121.2.840.10045.4.3.4ECDSA-SECP256R1-SHA256ECDSA-SECP384R1-SHA384ECDSA-SECP521R1-SHA512ECDSA-SHA3-2242.16.840.1.101.3.4.3.9ECDSA-SHA3-2562.16.840.1.101.3.4.3.10ECDSA-SHA3-3842.16.840.1.101.3.4.3.11ECDSA-SHA3-5122.16.840.1.101.3.4.3.12RSA-SHA3-2242.16.840.1.101.3.4.3.13RSA-SHA3-2562.16.840.1.101.3.4.3.14RSA-SHA3-3842.16.840.1.101.3.4.3.15RSA-SHA3-5122.16.840.1.101.3.4.3.162.16.840.1.101.3.4.3.52.16.840.1.101.3.4.3.62.16.840.1.101.3.4.3.72.16.840.1.101.3.4.3.8RSA-RAWRSA-SHA2241.2.840.113549.1.1.14RSA-RMD1601.3.36.3.3.1.21.2.840.10040.4.31.3.14.3.2.272.16.840.1.101.3.4.3.12.16.840.1.101.3.4.3.21.3.14.3.2.25RSA-MD21.2.840.113549.1.1.2ECDSA-SHA11.2.840.10045.4.1ECDSA-SHA2241.2.840.10045.4.3.1GOSTR341012-5121.2.643.7.1.1.3.3GOSTR341012-2561.2.643.7.1.1.3.2GOSTR3410011.2.643.2.2.3GOSTR3410941.2.643.2.2.42.16.840.1.101.3.4.3.32.16.840.1.101.3.4.3.4gnutls_sign_list_gnutls_sign_mark_insecure_gnutls_sign_is_secure2SECP192R1SECP224R1GC256AGC256BGC256CGC256DGC512AGC512BGC512CFFDHE2048FFDHE3072FFDHE4096FFDHE6144FFDHE8192 %4u%s+--[%4s%s]_gnutls_key_fingerprint_randomart .o+=*BOX@%&#/^Saes-cbc-x86-aesni.caes_cipher_initaes_cipher_setkeyaes_setivaes_encryptaes_decryptaes-cbc-x86-ssse3.caes_cipher_initaes_ssse3_cipher_setkeyaes_setivaes_ssse3_encryptaes_ssse3_decryptaes-ccm-x86-aesni.caes_ccm_cipher_initaes_ccm_aead_encryptaes_ccm_aead_decryptaes-gcm-padlock.caes-gcm-aead.haes_gcm_cipher_initaes_gcm_setivaes_gcm_aead_encryptaes_gcm_aead_decryptaes-gcm-x86-aesni.caes_gcm_cipher_initaes_gcm_setivaes_gcm_aead_encryptaes_gcm_aead_decryptaes-gcm-x86-pclmul-avx.caes_gcm_cipher_initaes_gcm_cipher_setkeyaes_gcm_setivaes_gcm_encryptaes_gcm_decryptaesni_gcm_aead_encryptaesni_gcm_aead_decryptaes_gcm_authaes-gcm-x86-pclmul.caes_gcm_cipher_initaes_gcm_cipher_setkeyaes_gcm_setivaes_gcm_encryptaes_gcm_decryptaes_gcm_aead_encryptaes_gcm_aead_decryptaes_gcm_authaes-gcm-x86-ssse3.cblocks*16 == lengthaes_gcm_cipher_initaes_gcm_setivaes_gcm_aead_encryptaes_gcm_aead_decryptx86_aes_encryptaes-padlock.caes_cipher_initaes_setivpadlock_aes_cipher_setkeyaes-xts-x86-aesni.cx86_aes_xts_cipher_initx86_aes_xts_cipher_setkeyx86_aes_xts_setivx86_aes_xts_encryptx86_aes_xts_decrypthmac-padlock.c(��8)��8)��`(���(���(���'��wrap_padlock_hmac_initwrap_padlock_hmac_copywrap_padlock_hmac_output_hmac_ctx_initwrap_padlock_hmac_fast6666666666666666\\\\\\\\\\\\\\\\hmac-x86-ssse3.c0��(1��(1��P0���0���0���/��wrap_x86_hmac_initwrap_x86_hmac_output_hmac_ctx_initwrap_x86_hmac_fastwrap_x86_hmac_copysha-padlock.clength <= SHA512_DIGEST_SIZE__md_i < sizeof((ctx)->block)length <= SHA256_DIGEST_SIZElength <= SHA1_DIGEST_SIZEsha512sha384sha256sha224sha1h:���;���;���:��;��X;��:��wrap_padlock_hash_initwrap_padlock_hash_copywrap_padlock_hash_outputpadlock_sha1_digestpadlock_sha256_digestpadlock_sha512_digest_ctx_initwrap_padlock_hash_fastsha-x86-ssse3.c�F���G���G��G��XG���G��hF��wrap_x86_hash_initwrap_x86_hash_output_ctx_initwrap_x86_hash_fastwrap_x86_hash_copyGNUTLS_CPUID_OVERRIDEIntel SSSE3 was detected x86-common.cIntel SHA was detected test and testAESNI acceleration requested but not available SSSE3 acceleration requested but not available AVX acceleration requested but not available PCLMUL acceleration requested but not available SHA acceleration requested but not available Intel AES accelerator was detected Intel GCM accelerator (AVX) was detected Intel GCM accelerator was detected Padlock acceleration requested but not available Padlock-PHE acceleration requested but not available Padlock-PHE-SHA512 acceleration requested but not available Padlock AES accelerator was detected Padlock SHA1 and SHA256 (partial) accelerator was detected Padlock SHA512 (partial) accelerator was detected Padlock SHA1 and SHA256 accelerator was detected register_x86_padlock_cryptoregister_x86_intel_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 level of algorithm requires hash %s(%zd) Security level of algorithm requires hash %s(%d) or better Security level of algorithm requires hash %s(%d) or better (have: %d) @U��`P���P��M��O��xT��`P��`O���O���O���O��xT��`O������܁��,��������������T�������<���<���<�����������0�����������ؐ��ؐ������������������4�����������4�����4���\���D���������������4���D�������H�����������������H��� ���������� ���_wrap_nettle_pk_encrypt_wrap_nettle_pk_decrypt_wrap_nettle_pk_decrypt2_rsa_pss_sign_digest_treddsa_sign_wrap_nettle_pk_sign_rsa_pss_verify_digest_rsa_params_to_pubkeyeddsa_verify_wrap_nettle_pk_verifywrap_nettle_pk_verify_priv_paramswrap_nettle_pk_verify_pub_paramspct_testedwards_curve_mul_gdh_find_qwrap_nettle_pk_generate_keyswrap_nettle_pk_generate_paramseddsa_public_keyget_eddsa_curvecalc_rsa_expwrap_nettle_pk_fixup_gost_params_to_privkey_gost_params_to_pubkeyedwards_curve_mulecc_shared_secret_ecc_params_to_privkey_ecc_params_to_pubkey_wrap_nettle_pk_derive_gnutls_ecdh_compute_key_gnutls_ecdh_generate_key_gnutls_dh_compute_key_gnutls_dh_generate_keyonetwothreefourfivesixseveneightnineteneleventwelvethirteenfourtwrap_nettle_mpi_initwrap_nettle_mpi_init_multiwrap_nettle_mpi_modmwrap_nettle_mpi_scanwrap_nettle_mpi_printP��P�������P��@����������@����������@�������������wrap_nettle_hkdf_extractwrap_nettle_hkdf_expandwrap_nettle_pbkdf2wrap_nettle_hash_initwrap_nettle_hash_output_ctx_initwrap_nettle_hash_fastwrap_nettle_mac_initwrap_nettle_mac_set_noncewrap_nettle_mac_output_mac_ctx_initwrap_nettle_mac_fastfips140-2: allowing access to short GCM nonce size fips140-2: disallowing access to short GCM nonce size wrap_nettle_cipher_initwrap_nettle_cipher_setkeywrap_nettle_cipher_setivwrap_nettle_cipher_getivwrap_nettle_cipher_encryptwrap_nettle_cipher_decryptwrap_nettle_cipher_aead_encryptwrap_nettle_cipher_aead_decryptunhandled PRF %s ���� � � � � � ��� ����_gnutls_prf_rawrnd.cwrap_nettle_rnd_initwrap_nettle_rnd@8 fips140-2: allowing seed length other than 28 bytes fips140-2: disallowing seed length other than 28 bytes fips140-2: allowing seed length other than 32 bytes fips140-2: disallowing seed length other than 32 bytes fips140-2: allowing unsupported size for modulus fips140-2: disallowing unsupported size for modulus fips140-2: allowing size of prime of other than 2048 or 3072 fips140-2: disallowing size of prime of other than 2048 or 3072 Unacceptable e (it is even) Unacceptable e int/provable-prime.cbits >= 2 && bits <= 32st_provable_prime_small %)+/5;=CGIOSYaegkmq����������������������� %379=KQ[]agou{��������������������� #-39;AKQWY_eikw��������������������)+57;=GUY[_mqsw������������������ %'-?CEIOU]ci����������������� ')/QW]ew�������������������� #+/=AGIMSU[ey����������������� '7EKOQUWamsy����������������!#')3?AQSY]_iq���������������� # % + / 5 C I M O U Y _ k q w � � � � � � � � � � � � � � �
! 1 9 = I W a c g o u { � � � � � � � � � � � � � � � � � � � #)-?GQW]eo{���������������%/1A[_amsw����������������