PATH=C:\Perl-5.24-64\site\bin;C:\Perl-5.24-64\bin;C:\MinGW-64\bin;C:\cygwin\bin;C:\instantclient_11_2-64;C:\Perl-5.24-64\site\bin;C:\Perl-5.24-64\bin;C:\MinGW-64\bin;C:\cygwin\bin;C:\instantclient_11_2-64;C:\p4;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\Git\cmd;C:\Program Files (x86)\CMake\bin Start 2017-02-07T06:00:58 ActivePerl-2400 CPAN-2.10 PATH=C:/CPANFL~1.24-/var/libs/bin;C:\PERL-5~1.24-\site\bin;C:\PERL-5~1.24-\bin;C:\MinGW-64\bin;C:\cygwin\bin;C:\INSTAN~1;C:\PERL-5~1.24-\site\bin;C:\PERL-5~1.24-\bin;C:\MinGW-64\bin;C:\cygwin\bin;C:\INSTAN~1;C:\p4;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WINDOW~1\v1.0\;C:\PROGRA~1\Git\cmd;C:\PROGRA~2\CMake\bin Reading 'C:\cpanfly-5.24-64\var\cpan\Metadata' Database was generated on Tue, 07 Feb 2017 04:29:02 GMT Checksum for C:\cpanfly-5.24-64\var\cpan\sources\authors\id\F\FE\FELIPE\Crypt-Perl-0.16.tar.gz ok Crypt-Perl-0.16/ Crypt-Perl-0.16/.gitignore Crypt-Perl-0.16/Changes Crypt-Perl-0.16/lib/ Crypt-Perl-0.16/Makefile.PL Crypt-Perl-0.16/MANIFEST Crypt-Perl-0.16/META.json Crypt-Perl-0.16/META.yml Crypt-Perl-0.16/README.pod Crypt-Perl-0.16/t/ Crypt-Perl-0.16/util/ Crypt-Perl-0.16/util/extract_openssl_curves.pl Crypt-Perl-0.16/t/assets/ Crypt-Perl-0.16/t/Crypt-Perl-BigInt.t Crypt-Perl-0.16/t/Crypt-Perl-ECDSA-Generate.t Crypt-Perl-0.16/t/Crypt-Perl-ECDSA-Math.t Crypt-Perl-0.16/t/Crypt-Perl-ECDSA-Parse.t Crypt-Perl-0.16/t/Crypt-Perl-ECDSA-PrivateKey.t Crypt-Perl-0.16/t/Crypt-Perl-ECDSA-PublicKey.t Crypt-Perl-0.16/t/Crypt-Perl-Math.t Crypt-Perl-0.16/t/Crypt-Perl-PK.t Crypt-Perl-0.16/t/Crypt-Perl-PKCS10-Attribute-extensionRequest.t Crypt-Perl-0.16/t/Crypt-Perl-PKCS10.t Crypt-Perl-0.16/t/Crypt-Perl-RSA-Generate.t Crypt-Perl-0.16/t/Crypt-Perl-RSA-Parse.t Crypt-Perl-0.16/t/Crypt-Perl-RSA-PrivateKey.t Crypt-Perl-0.16/t/Crypt-Perl-RSA-PublicKey.t Crypt-Perl-0.16/t/Crypt-Perl-X509-Extension-subjectAltName.t Crypt-Perl-0.16/t/lib/ Crypt-Perl-0.16/t/lib/ECDSAKeyTest.pm Crypt-Perl-0.16/t/lib/NeedsOpenSSL.pm Crypt-Perl-0.16/t/lib/OpenSSL_Control.pm Crypt-Perl-0.16/t/lib/TestClass.pm Crypt-Perl-0.16/t/assets/c2pnb163v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/ Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/ Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/ Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/ Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/ Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/ Crypt-Perl-0.16/t/assets/generate_ecdsa_keys.pl Crypt-Perl-0.16/t/assets/generate_rs256_tests.pl Crypt-Perl-0.16/t/assets/prime256v1.key Crypt-Perl-0.16/t/assets/prime256v1.key.public Crypt-Perl-0.16/t/assets/prime256v1.prkey Crypt-Perl-0.16/t/assets/prime256v1_explicit.key Crypt-Perl-0.16/t/assets/prime256v1_explicit.key.public Crypt-Perl-0.16/t/assets/RS256.dump Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP160r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP160t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP192r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP192t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP224r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP224t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP256r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP256t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP320r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP320t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP384r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP384t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP512r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/brainpoolP512t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2pnb163v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2pnb163v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2pnb163v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2pnb176v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2pnb208w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2pnb272w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2pnb304w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2pnb368w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2tnb191v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2tnb191v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2tnb191v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2tnb239v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2tnb239v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2tnb239v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2tnb359v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/c2tnb431r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/prime192v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/prime192v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/prime192v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/prime239v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/prime239v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/prime239v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/prime256v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp112r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp112r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp128r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp128r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp160k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp160r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp160r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp192k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp224k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp224r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp256k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp384r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/secp521r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect113r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect113r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect131r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect131r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect163k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect163r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect163r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect193r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect193r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect233k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect233r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect239k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect283k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect283r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect409k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect409r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect571k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/sect571r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls10.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls11.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls12.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls4.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls5.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls6.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls7.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls8.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_uncompressed/wap-wsg-idm-ecid-wtls9.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP160r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP160t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP192r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP192t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP224r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP224t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP256r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP256t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP320r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP320t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP384r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP384t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP512r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/brainpoolP512t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2pnb163v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2pnb163v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2pnb163v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2pnb176v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2pnb208w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2pnb272w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2pnb304w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2pnb368w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2tnb191v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2tnb191v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2tnb191v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2tnb239v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2tnb239v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2tnb239v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2tnb359v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/c2tnb431r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/prime192v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/prime192v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/prime192v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/prime239v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/prime239v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/prime239v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/prime256v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp112r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp112r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp128r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp128r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp160k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp160r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp160r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp192k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp224k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp224r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp256k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp384r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/secp521r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect113r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect113r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect131r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect131r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect163k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect163r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect163r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect193r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect193r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect233k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect233r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect239k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect283k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect283r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect409k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect409r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect571k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/sect571r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls10.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls11.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls12.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls4.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls5.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls6.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls7.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls8.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_hybrid/wap-wsg-idm-ecid-wtls9.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP160r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP160t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP192r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP192t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP224r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP224t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP256r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP256t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP320r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP320t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP384r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP384t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP512r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/brainpoolP512t1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2pnb163v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2pnb163v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2pnb163v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2pnb176v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2pnb208w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2pnb272w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2pnb304w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2pnb368w1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2tnb191v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2tnb191v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2tnb191v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2tnb239v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2tnb239v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2tnb239v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2tnb359v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/c2tnb431r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/prime192v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/prime192v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/prime192v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/prime239v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/prime239v2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/prime239v3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/prime256v1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp112r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp112r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp128r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp128r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp160k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp160r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp160r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp192k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp224k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp224r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp256k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp384r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/secp521r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect113r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect113r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect131r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect131r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect163k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect163r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect163r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect193r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect193r2.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect233k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect233r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect239k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect283k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect283r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect409k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect409r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect571k1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/sect571r1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls1.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls10.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls11.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls12.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls3.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls4.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls5.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls6.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls7.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls8.key Crypt-Perl-0.16/t/assets/ecdsa_named_curve_compressed/wap-wsg-idm-ecid-wtls9.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP160r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP160t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP192r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP192t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP224r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP224t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP256r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP256t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP320r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP320t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP384r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP384t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP512r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/brainpoolP512t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2pnb163v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2pnb163v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2pnb163v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2pnb176v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2pnb208w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2pnb272w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2pnb304w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2pnb368w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2tnb191v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2tnb191v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2tnb191v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2tnb239v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2tnb239v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2tnb239v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2tnb359v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/c2tnb431r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/prime192v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/prime192v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/prime192v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/prime239v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/prime239v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/prime239v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/prime256v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp112r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp112r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp128r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp128r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp160k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp160r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp160r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp192k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp224k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp224r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp256k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp384r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/secp521r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect113r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect113r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect131r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect131r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect163k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect163r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect163r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect193r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect193r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect233k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect233r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect239k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect283k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect283r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect409k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect409r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect571k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/sect571r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls10.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls11.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls12.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls4.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls5.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls6.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls7.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls8.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_uncompressed/wap-wsg-idm-ecid-wtls9.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP160r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP160t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP192r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP192t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP224r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP224t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP256r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP256t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP320r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP320t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP384r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP384t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP512r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/brainpoolP512t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2pnb163v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2pnb163v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2pnb163v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2pnb176v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2pnb208w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2pnb272w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2pnb304w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2pnb368w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2tnb191v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2tnb191v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2tnb191v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2tnb239v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2tnb239v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2tnb239v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2tnb359v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/c2tnb431r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/prime192v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/prime192v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/prime192v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/prime239v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/prime239v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/prime239v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/prime256v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp112r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp112r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp128r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp128r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp160k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp160r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp160r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp192k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp224k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp224r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp256k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp384r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/secp521r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect113r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect113r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect131r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect131r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect163k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect163r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect163r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect193r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect193r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect233k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect233r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect239k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect283k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect283r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect409k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect409r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect571k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/sect571r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls10.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls11.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls12.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls4.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls5.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls6.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls7.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls8.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_hybrid/wap-wsg-idm-ecid-wtls9.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP160r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP160t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP192r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP192t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP224r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP224t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP256r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP256t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP320r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP320t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP384r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP384t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP512r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/brainpoolP512t1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2pnb163v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2pnb163v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2pnb163v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2pnb176v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2pnb208w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2pnb272w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2pnb304w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2pnb368w1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2tnb191v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2tnb191v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2tnb191v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2tnb239v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2tnb239v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2tnb239v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2tnb359v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/c2tnb431r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/prime192v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/prime192v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/prime192v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/prime239v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/prime239v2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/prime239v3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/prime256v1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp112r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp112r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp128r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp128r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp160k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp160r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp160r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp192k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp224k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp224r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp256k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp384r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/secp521r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect113r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect113r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect131r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect131r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect163k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect163r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect163r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect193r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect193r2.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect233k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect233r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect239k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect283k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect283r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect409k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect409r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect571k1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/sect571r1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls1.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls10.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls11.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls12.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls3.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls4.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls5.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls6.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls7.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls8.key Crypt-Perl-0.16/t/assets/ecdsa_explicit_compressed/wap-wsg-idm-ecid-wtls9.key Crypt-Perl-0.16/lib/Crypt/ Crypt-Perl-0.16/lib/Crypt/Perl/ Crypt-Perl-0.16/lib/Crypt/Perl.pm Crypt-Perl-0.16/lib/Crypt/Perl/ASN1/ Crypt-Perl-0.16/lib/Crypt/Perl/ASN1.pm Crypt-Perl-0.16/lib/Crypt/Perl/BigInt.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/ Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA.pm Crypt-Perl-0.16/lib/Crypt/Perl/JWK.pm Crypt-Perl-0.16/lib/Crypt/Perl/KeyBase.pm Crypt-Perl-0.16/lib/Crypt/Perl/Math.pm Crypt-Perl-0.16/lib/Crypt/Perl/PK.pm Crypt-Perl-0.16/lib/Crypt/Perl/PKCS10/ Crypt-Perl-0.16/lib/Crypt/Perl/PKCS10.pm Crypt-Perl-0.16/lib/Crypt/Perl/PKCS8.pm Crypt-Perl-0.16/lib/Crypt/Perl/RNG.pm Crypt-Perl-0.16/lib/Crypt/Perl/RSA/ Crypt-Perl-0.16/lib/Crypt/Perl/RSA.pm Crypt-Perl-0.16/lib/Crypt/Perl/ToDER.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ Crypt-Perl-0.16/lib/Crypt/Perl/X.pm Crypt-Perl-0.16/lib/Crypt/Perl/X509/ Crypt-Perl-0.16/lib/Crypt/Perl/X509/Extension/ Crypt-Perl-0.16/lib/Crypt/Perl/X509/Extension.pm Crypt-Perl-0.16/lib/Crypt/Perl/X509/Name.pm Crypt-Perl-0.16/lib/Crypt/Perl/X509/Extension/subjectAltName.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ASN1/ Crypt-Perl-0.16/lib/Crypt/Perl/X/Base.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ECDSA/ Crypt-Perl-0.16/lib/Crypt/Perl/X/Generic.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/InvalidJWK.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/TooLongToSign.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/UnknownHash.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/UnknownJWKkty.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ECDSA/CharacteristicTwoUnsupported.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ECDSA/NoCurveForName.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ECDSA/NoCurveForNISTName.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ECDSA/NoCurveForOID.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ECDSA/NoCurveForParameters.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ASN1/Decode.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ASN1/Encode.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ASN1/Find.pm Crypt-Perl-0.16/lib/Crypt/Perl/X/ASN1/Prepare.pm Crypt-Perl-0.16/lib/Crypt/Perl/RSA/Generate.pm Crypt-Perl-0.16/lib/Crypt/Perl/RSA/KeyBase.pm Crypt-Perl-0.16/lib/Crypt/Perl/RSA/Parse.pm Crypt-Perl-0.16/lib/Crypt/Perl/RSA/PKCS1_v1_5.pm Crypt-Perl-0.16/lib/Crypt/Perl/RSA/PrivateKey.pm Crypt-Perl-0.16/lib/Crypt/Perl/RSA/PublicKey.pm Crypt-Perl-0.16/lib/Crypt/Perl/RSA/Template.pm Crypt-Perl-0.16/lib/Crypt/Perl/PKCS10/ASN1.pm Crypt-Perl-0.16/lib/Crypt/Perl/PKCS10/Attribute/ Crypt-Perl-0.16/lib/Crypt/Perl/PKCS10/Attribute.pm Crypt-Perl-0.16/lib/Crypt/Perl/PKCS10/Attributes.pm Crypt-Perl-0.16/lib/Crypt/Perl/PKCS10/Attribute/challengePassword.pm Crypt-Perl-0.16/lib/Crypt/Perl/PKCS10/Attribute/extensionRequest.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/EC/ Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/ECParameters.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/EncodedPoint.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/Generate.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/KeyBase.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/Math.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/NIST.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/Parse.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/PrivateKey.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/PublicKey.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/Utils.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/EC/Curve.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/EC/CurvesDB.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/EC/DB.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/EC/FieldElement.pm Crypt-Perl-0.16/lib/Crypt/Perl/ECDSA/EC/Point.pm Crypt-Perl-0.16/lib/Crypt/Perl/ASN1/Encodee.pm Configuring F/FE/FELIPE/Crypt-Perl-0.16.tar.gz with Makefile.PL >>> C:\Perl-5.24-64\bin\perl.exe Makefile.PL Warning: prerequisite Math::ProvablePrime 0.043 not found. Checking if your kit is complete... Looks good Have \cpanfl~1.24-\var\megalib Want \perl-5~1.24-\lib Your perl and your Config.pm seem to have different ideas about the architecture they are running on. Perl thinks: [megalib] Config says: [MSWin32-x64-multi-thread] This may or may not cause problems. Please check your installation of perl if you have problems building this extension. Generating a dmake-style Makefile Writing Makefile for Crypt::Perl Writing MYMETA.yml and MYMETA.json FELIPE/Crypt-Perl-0.16.tar.gz C:\Perl-5.24-64\bin\perl.exe Makefile.PL -- OK Running make for F/FE/FELIPE/Crypt-Perl-0.16.tar.gz ---- Unsatisfied dependencies detected during ---- ---- FELIPE/Crypt-Perl-0.16.tar.gz ---- Math::ProvablePrime [requires] Running test for module 'Math::ProvablePrime' Checksum for C:\cpanfly-5.24-64\var\cpan\sources\authors\id\F\FE\FELIPE\Math-ProvablePrime-0.043.tar.gz ok Math-ProvablePrime-0.043/ Math-ProvablePrime-0.043/.gitignore Math-ProvablePrime-0.043/Changes Math-ProvablePrime-0.043/lib/ Math-ProvablePrime-0.043/Makefile.PL Math-ProvablePrime-0.043/MANIFEST Math-ProvablePrime-0.043/META.json Math-ProvablePrime-0.043/META.yml Math-ProvablePrime-0.043/README.pod Math-ProvablePrime-0.043/t/ Math-ProvablePrime-0.043/t/Math-ProvablePrime-Rand.t Math-ProvablePrime-0.043/t/Math-ProvablePrime.t Math-ProvablePrime-0.043/lib/Math/ Math-ProvablePrime-0.043/lib/Math/ProvablePrime/ Math-ProvablePrime-0.043/lib/Math/ProvablePrime.pm Math-ProvablePrime-0.043/lib/Math/ProvablePrime/Rand.pm Configuring F/FE/FELIPE/Math-ProvablePrime-0.043.tar.gz with Makefile.PL >>> C:\Perl-5.24-64\bin\perl.exe Makefile.PL Checking if your kit is complete... Looks good Have \cpanfl~1.24-\var\megalib Want \perl-5~1.24-\lib Your perl and your Config.pm seem to have different ideas about the architecture they are running on. Perl thinks: [megalib] Config says: [MSWin32-x64-multi-thread] This may or may not cause problems. Please check your installation of perl if you have problems building this extension. Generating a dmake-style Makefile Writing Makefile for Math::ProvablePrime Writing MYMETA.yml and MYMETA.json FELIPE/Math-ProvablePrime-0.043.tar.gz C:\Perl-5.24-64\bin\perl.exe Makefile.PL -- OK Running make for F/FE/FELIPE/Math-ProvablePrime-0.043.tar.gz >>> dmake cp lib/Math/ProvablePrime.pm blib\lib\Math\ProvablePrime.pm cp lib/Math/ProvablePrime/Rand.pm blib\lib\Math\ProvablePrime\Rand.pm cp README.pod blib\lib\Math\README.pod FELIPE/Math-ProvablePrime-0.043.tar.gz dmake -- OK Running make test >>> dmake test TEST_VERBOSE=1 "C:\Perl-5.24-64\bin\perl.exe" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(1, 'blib\lib', 'blib\arch')" t/*.t t/Math-ProvablePrime-Rand.t .. 1..3 ok 1 - scalar limits (42681 times) ok 2 - Math::BigInt limits (10514 times) ok 3 - no warnings ok # Your Crypt::Perl::BigInt backend is “Math::BigInt::GMP”. t/Math-ProvablePrime.t ....... 1..2 # Check 1 # OK # Check 2 # OK # Check 3 # OK # Check 4 # OK # Check 5 # OK ok 1 - Generated and verified 5 primes ok 2 - no warnings ok All tests successful. Files=2, Tests=5, 77 wallclock secs ( 0.03 usr + 0.05 sys = 0.08 CPU) Result: PASS FELIPE/Math-ProvablePrime-0.043.tar.gz dmake test TEST_VERBOSE=1 -- OK PPD for Math-ProvablePrime-0.043 already made FELIPE/Crypt-Perl-0.16.tar.gz Has already been unwrapped into directory C:\cpanfly-5.24-64\var\tmp\cpan_build\Crypt-Perl-0.16-r5F7fF FELIPE/Crypt-Perl-0.16.tar.gz Has already been prepared Running make for F/FE/FELIPE/Crypt-Perl-0.16.tar.gz Prepending C:\cpanfly-5.24-64\var\tmp\cpan_build\Math-ProvablePrime-0.043-31Yka0/blib/arch C:\cpanfly-5.24-64\var\tmp\cpan_build\Math-ProvablePrime-0.043-31Yka0/blib/lib to PERL5LIB for 'make' >>> dmake cp lib/Crypt/Perl/BigInt.pm blib\lib\Crypt\Perl\BigInt.pm cp lib/Crypt/Perl/ECDSA/EC/Point.pm blib\lib\Crypt\Perl\ECDSA\EC\Point.pm cp lib/Crypt/Perl/ECDSA/KeyBase.pm blib\lib\Crypt\Perl\ECDSA\KeyBase.pm cp lib/Crypt/Perl/ECDSA.pm blib\lib\Crypt\Perl\ECDSA.pm cp lib/Crypt/Perl.pm blib\lib\Crypt\Perl.pm cp lib/Crypt/Perl/ECDSA/EC/Curve.pm blib\lib\Crypt\Perl\ECDSA\EC\Curve.pm cp lib/Crypt/Perl/ASN1.pm blib\lib\Crypt\Perl\ASN1.pm cp lib/Crypt/Perl/ASN1/Encodee.pm blib\lib\Crypt\Perl\ASN1\Encodee.pm cp lib/Crypt/Perl/ECDSA/Generate.pm blib\lib\Crypt\Perl\ECDSA\Generate.pm cp lib/Crypt/Perl/ECDSA/Math.pm blib\lib\Crypt\Perl\ECDSA\Math.pm cp lib/Crypt/Perl/ECDSA/PrivateKey.pm blib\lib\Crypt\Perl\ECDSA\PrivateKey.pm cp lib/Crypt/Perl/ECDSA/Parse.pm blib\lib\Crypt\Perl\ECDSA\Parse.pm cp lib/Crypt/Perl/ECDSA/EncodedPoint.pm blib\lib\Crypt\Perl\ECDSA\EncodedPoint.pm cp lib/Crypt/Perl/ECDSA/EC/FieldElement.pm blib\lib\Crypt\Perl\ECDSA\EC\FieldElement.pm cp lib/Crypt/Perl/ECDSA/NIST.pm blib\lib\Crypt\Perl\ECDSA\NIST.pm cp lib/Crypt/Perl/ECDSA/EC/DB.pm blib\lib\Crypt\Perl\ECDSA\EC\DB.pm cp README.pod blib\lib\Crypt\README.pod cp lib/Crypt/Perl/ECDSA/EC/CurvesDB.pm blib\lib\Crypt\Perl\ECDSA\EC\CurvesDB.pm cp lib/Crypt/Perl/ECDSA/ECParameters.pm blib\lib\Crypt\Perl\ECDSA\ECParameters.pm cp lib/Crypt/Perl/PKCS10/Attribute.pm blib\lib\Crypt\Perl\PKCS10\Attribute.pm cp lib/Crypt/Perl/PKCS8.pm blib\lib\Crypt\Perl\PKCS8.pm cp lib/Crypt/Perl/PK.pm blib\lib\Crypt\Perl\PK.pm cp lib/Crypt/Perl/ECDSA/PublicKey.pm blib\lib\Crypt\Perl\ECDSA\PublicKey.pm cp lib/Crypt/Perl/JWK.pm blib\lib\Crypt\Perl\JWK.pm cp lib/Crypt/Perl/Math.pm blib\lib\Crypt\Perl\Math.pm cp lib/Crypt/Perl/RSA.pm blib\lib\Crypt\Perl\RSA.pm cp lib/Crypt/Perl/ECDSA/Utils.pm blib\lib\Crypt\Perl\ECDSA\Utils.pm cp lib/Crypt/Perl/PKCS10.pm blib\lib\Crypt\Perl\PKCS10.pm cp lib/Crypt/Perl/PKCS10/ASN1.pm blib\lib\Crypt\Perl\PKCS10\ASN1.pm cp lib/Crypt/Perl/PKCS10/Attribute/extensionRequest.pm blib\lib\Crypt\Perl\PKCS10\Attribute\extensionRequest.pm cp lib/Crypt/Perl/RSA/PKCS1_v1_5.pm blib\lib\Crypt\Perl\RSA\PKCS1_v1_5.pm cp lib/Crypt/Perl/RNG.pm blib\lib\Crypt\Perl\RNG.pm cp lib/Crypt/Perl/PKCS10/Attributes.pm blib\lib\Crypt\Perl\PKCS10\Attributes.pm cp lib/Crypt/Perl/PKCS10/Attribute/challengePassword.pm blib\lib\Crypt\Perl\PKCS10\Attribute\challengePassword.pm cp lib/Crypt/Perl/RSA/KeyBase.pm blib\lib\Crypt\Perl\RSA\KeyBase.pm cp lib/Crypt/Perl/KeyBase.pm blib\lib\Crypt\Perl\KeyBase.pm cp lib/Crypt/Perl/RSA/Generate.pm blib\lib\Crypt\Perl\RSA\Generate.pm cp lib/Crypt/Perl/X/ECDSA/NoCurveForName.pm blib\lib\Crypt\Perl\X\ECDSA\NoCurveForName.pm cp lib/Crypt/Perl/X/ECDSA/NoCurveForOID.pm blib\lib\Crypt\Perl\X\ECDSA\NoCurveForOID.pm cp lib/Crypt/Perl/X/ASN1/Decode.pm blib\lib\Crypt\Perl\X\ASN1\Decode.pm cp lib/Crypt/Perl/X/ECDSA/NoCurveForNISTName.pm blib\lib\Crypt\Perl\X\ECDSA\NoCurveForNISTName.pm cp lib/Crypt/Perl/X/Base.pm blib\lib\Crypt\Perl\X\Base.pm cp lib/Crypt/Perl/X/ASN1/Prepare.pm blib\lib\Crypt\Perl\X\ASN1\Prepare.pm cp lib/Crypt/Perl/RSA/PublicKey.pm blib\lib\Crypt\Perl\RSA\PublicKey.pm cp lib/Crypt/Perl/X.pm blib\lib\Crypt\Perl\X.pm cp lib/Crypt/Perl/X/Generic.pm blib\lib\Crypt\Perl\X\Generic.pm cp lib/Crypt/Perl/RSA/PrivateKey.pm blib\lib\Crypt\Perl\RSA\PrivateKey.pm cp lib/Crypt/Perl/RSA/Parse.pm blib\lib\Crypt\Perl\RSA\Parse.pm cp lib/Crypt/Perl/RSA/Template.pm blib\lib\Crypt\Perl\RSA\Template.pm cp lib/Crypt/Perl/X/ECDSA/CharacteristicTwoUnsupported.pm blib\lib\Crypt\Perl\X\ECDSA\CharacteristicTwoUnsupported.pm cp lib/Crypt/Perl/X/ASN1/Find.pm blib\lib\Crypt\Perl\X\ASN1\Find.pm cp lib/Crypt/Perl/ToDER.pm blib\lib\Crypt\Perl\ToDER.pm cp lib/Crypt/Perl/X/ASN1/Encode.pm blib\lib\Crypt\Perl\X\ASN1\Encode.pm cp lib/Crypt/Perl/X/ECDSA/NoCurveForParameters.pm blib\lib\Crypt\Perl\X\ECDSA\NoCurveForParameters.pm cp lib/Crypt/Perl/X/UnknownJWKkty.pm blib\lib\Crypt\Perl\X\UnknownJWKkty.pm cp lib/Crypt/Perl/X/TooLongToSign.pm blib\lib\Crypt\Perl\X\TooLongToSign.pm cp lib/Crypt/Perl/X/UnknownHash.pm blib\lib\Crypt\Perl\X\UnknownHash.pm cp lib/Crypt/Perl/X509/Extension/subjectAltName.pm blib\lib\Crypt\Perl\X509\Extension\subjectAltName.pm cp lib/Crypt/Perl/X509/Extension.pm blib\lib\Crypt\Perl\X509\Extension.pm cp lib/Crypt/Perl/X509/Name.pm blib\lib\Crypt\Perl\X509\Name.pm cp lib/Crypt/Perl/X/InvalidJWK.pm blib\lib\Crypt\Perl\X\InvalidJWK.pm FELIPE/Crypt-Perl-0.16.tar.gz dmake -- OK Prepending C:\cpanfly-5.24-64\var\tmp\cpan_build\Math-ProvablePrime-0.043-31Yka0/blib/arch C:\cpanfly-5.24-64\var\tmp\cpan_build\Math-ProvablePrime-0.043-31Yka0/blib/lib to PERL5LIB for 'test' Running make test >>> dmake test TEST_VERBOSE=1 "C:\Perl-5.24-64\bin\perl.exe" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(1, 'blib\lib', 'blib\arch')" t/*.t t/Crypt-Perl-BigInt.t ............................. 1..9 ok 1 - as_bytes() ok 2 - from_bytes() ok 3 - bit_length() ok 4 - bit_length(), repeated ok 5 - 0b100, bit 0: 0 ok 6 - 0b100, bit 1: 0 ok 7 - 0b100, bit 2: 1 ok 8 - 0b100, bit 3: 0 ok 9 - no warnings ok # Skipping “c2pnb163v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb163v2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb163v3” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb176v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb208w1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb272w1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb304w1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb368w1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb191v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb191v2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb191v3” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb239v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb239v2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb239v3” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb359v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb431r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect113r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect113r2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect131r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect131r2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect163k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect163r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect163r2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect193r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect193r2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect233k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect233r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect239k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect283k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect283r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect409k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect409r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect571k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect571r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls10” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls11” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls3” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls4” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls5” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb163v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb163v2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb163v3” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb176v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb208w1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb272w1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb304w1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2pnb368w1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb191v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb191v2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb191v3” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb239v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb239v2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb239v3” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb359v1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “c2tnb431r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect113r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect113r2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect131r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect131r2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect163k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect163r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect163r2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect193r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect193r2” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect233k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect233r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect239k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect283k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect283r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect409k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect409r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect571k1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “sect571r1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls1” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls10” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls11” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls3” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls4” (Crypt::Perl::X::ECDSA::NoCurveForOID) … # Skipping “wap_wsg_idm_ecid_wtls5” (Crypt::Perl::X::ECDSA::NoCurveForOID) … read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key t/Crypt-Perl-ECDSA-Generate.t ..................... 1..158 ok 1 - 'brainpoolP160r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 2 - brainpoolP160r1: OpenSSL parses OK ok 3 - verify() on own signature ok 4 - brainpoolP160r1: OpenSSL verifies signature ok 5 - 'brainpoolP160t1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 6 - brainpoolP160t1: OpenSSL parses OK ok 7 - verify() on own signature ok 8 - brainpoolP160t1: OpenSSL verifies signature ok 9 - 'brainpoolP192r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 10 - brainpoolP192r1: OpenSSL parses OK ok 11 - verify() on own signature ok 12 - brainpoolP192r1: OpenSSL verifies signature ok 13 - 'brainpoolP192t1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 14 - brainpoolP192t1: OpenSSL parses OK ok 15 - verify() on own signature ok 16 - brainpoolP192t1: OpenSSL verifies signature ok 17 - 'brainpoolP224r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 18 - brainpoolP224r1: OpenSSL parses OK ok 19 - verify() on own signature ok 20 - brainpoolP224r1: OpenSSL verifies signature ok 21 - 'brainpoolP224t1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 22 - brainpoolP224t1: OpenSSL parses OK ok 23 - verify() on own signature ok 24 - brainpoolP224t1: OpenSSL verifies signature ok 25 - 'brainpoolP256r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 26 - brainpoolP256r1: OpenSSL parses OK ok 27 - verify() on own signature ok 28 - brainpoolP256r1: OpenSSL verifies signature ok 29 - 'brainpoolP256t1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 30 - brainpoolP256t1: OpenSSL parses OK ok 31 - verify() on own signature ok 32 - brainpoolP256t1: OpenSSL verifies signature ok 33 - 'brainpoolP320r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 34 - brainpoolP320r1: OpenSSL parses OK ok 35 - verify() on own signature ok 36 - brainpoolP320r1: OpenSSL verifies signature ok 37 - 'brainpoolP320t1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 38 - brainpoolP320t1: OpenSSL parses OK ok 39 - verify() on own signature ok 40 - brainpoolP320t1: OpenSSL verifies signature ok 41 - 'brainpoolP384r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 42 - brainpoolP384r1: OpenSSL parses OK ok 43 - verify() on own signature ok 44 - brainpoolP384r1: OpenSSL verifies signature ok 45 - 'brainpoolP384t1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 46 - brainpoolP384t1: OpenSSL parses OK ok 47 - verify() on own signature ok 48 - brainpoolP384t1: OpenSSL verifies signature ok 49 - 'brainpoolP512r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 50 - brainpoolP512r1: OpenSSL parses OK ok 51 - verify() on own signature ok 52 - brainpoolP512r1: OpenSSL verifies signature ok 53 - 'brainpoolP512t1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 54 - brainpoolP512t1: OpenSSL parses OK ok 55 - verify() on own signature ok 56 - brainpoolP512t1: OpenSSL verifies signature ok 57 - 'prime192v1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 58 - prime192v1: OpenSSL parses OK ok 59 - verify() on own signature ok 60 - prime192v1: OpenSSL verifies signature ok 61 - 'prime192v2: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 62 - prime192v2: OpenSSL parses OK ok 63 - verify() on own signature ok 64 - prime192v2: OpenSSL verifies signature ok 65 - 'prime192v3: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 66 - prime192v3: OpenSSL parses OK ok 67 - verify() on own signature ok 68 - prime192v3: OpenSSL verifies signature ok 69 - 'prime239v1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 70 - prime239v1: OpenSSL parses OK ok 71 - verify() on own signature ok 72 - prime239v1: OpenSSL verifies signature ok 73 - 'prime239v2: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 74 - prime239v2: OpenSSL parses OK ok 75 - verify() on own signature ok 76 - prime239v2: OpenSSL verifies signature ok 77 - 'prime239v3: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 78 - prime239v3: OpenSSL parses OK ok 79 - verify() on own signature ok 80 - prime239v3: OpenSSL verifies signature ok 81 - 'prime256v1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 82 - prime256v1: OpenSSL parses OK ok 83 - verify() on own signature ok 84 - prime256v1: OpenSSL verifies signature ok 85 - 'secp112r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 86 - secp112r1: OpenSSL parses OK ok 87 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 88 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 89 - 'secp112r2: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 90 - secp112r2: OpenSSL parses OK ok 91 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 92 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 93 - 'secp128r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 94 - secp128r1: OpenSSL parses OK ok 95 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 96 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 97 - 'secp128r2: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 98 - secp128r2: OpenSSL parses OK ok 99 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 100 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 101 - 'secp160k1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 102 - secp160k1: OpenSSL parses OK ok 103 - verify() on own signature ok 104 - secp160k1: OpenSSL verifies signature ok 105 - 'secp160r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 106 - secp160r1: OpenSSL parses OK ok 107 - verify() on own signature ok 108 - secp160r1: OpenSSL verifies signature ok 109 - 'secp160r2: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 110 - secp160r2: OpenSSL parses OK ok 111 - verify() on own signature ok 112 - secp160r2: OpenSSL verifies signature ok 113 - 'secp192k1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 114 - secp192k1: OpenSSL parses OK ok 115 - verify() on own signature ok 116 - secp192k1: OpenSSL verifies signature ok 117 - 'secp224k1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 118 - secp224k1: OpenSSL parses OK ok 119 - verify() on own signature ok 120 - secp224k1: OpenSSL verifies signature ok 121 - 'secp224r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 122 - secp224r1: OpenSSL parses OK ok 123 - verify() on own signature ok 124 - secp224r1: OpenSSL verifies signature ok 125 - 'secp256k1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 126 - secp256k1: OpenSSL parses OK ok 127 - verify() on own signature ok 128 - secp256k1: OpenSSL verifies signature ok 129 - 'secp384r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 130 - secp384r1: OpenSSL parses OK ok 131 - verify() on own signature ok 132 - secp384r1: OpenSSL verifies signature ok 133 - 'secp521r1: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 134 - secp521r1: OpenSSL parses OK ok 135 - verify() on own signature ok 136 - secp521r1: OpenSSL verifies signature ok 137 - 'wap_wsg_idm_ecid_wtls12: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 138 - wap_wsg_idm_ecid_wtls12: OpenSSL parses OK ok 139 - verify() on own signature ok 140 - wap_wsg_idm_ecid_wtls12: OpenSSL verifies signature ok 141 - 'wap_wsg_idm_ecid_wtls6: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 142 - wap_wsg_idm_ecid_wtls6: OpenSSL parses OK ok 143 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 144 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 145 - 'wap_wsg_idm_ecid_wtls7: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 146 - wap_wsg_idm_ecid_wtls7: OpenSSL parses OK ok 147 - verify() on own signature ok 148 - wap_wsg_idm_ecid_wtls7: OpenSSL verifies signature ok 149 - 'wap_wsg_idm_ecid_wtls8: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 150 - wap_wsg_idm_ecid_wtls8: OpenSSL parses OK ok 151 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 152 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 153 - 'wap_wsg_idm_ecid_wtls9: return of by_curve_name()' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 154 - wap_wsg_idm_ecid_wtls9: OpenSSL parses OK ok 155 - verify() on own signature ok 156 - wap_wsg_idm_ecid_wtls9: OpenSSL verifies signature ok 157 - by_name() alias ok 158 - no warnings ok t/Crypt-Perl-ECDSA-Math.t ......................... 1..75 ok 1 - 0 3 => 0 ok 2 - … and it’s not a reference ok 3 - 1 3 => 1 ok 4 - … and it’s not a reference ok 5 - 2 3 => -1 ok 6 - … and it’s not a reference ok 7 - 0 5 => 0 ok 8 - … and it’s not a reference ok 9 - 1 5 => 1 ok 10 - … and it’s not a reference ok 11 - 2 5 => -1 ok 12 - … and it’s not a reference ok 13 - 3 5 => -1 ok 14 - … and it’s not a reference ok 15 - 4 5 => 1 ok 16 - … and it’s not a reference ok 17 - 0 7 => 0 ok 18 - … and it’s not a reference ok 19 - 1 7 => 1 ok 20 - … and it’s not a reference ok 21 - 2 7 => 1 ok 22 - … and it’s not a reference ok 23 - 3 7 => -1 ok 24 - … and it’s not a reference ok 25 - 4 7 => 1 ok 26 - … and it’s not a reference ok 27 - 5 7 => -1 ok 28 - … and it’s not a reference ok 29 - 6 7 => -1 ok 30 - … and it’s not a reference ok 31 - 0 11 => 0 ok 32 - … and it’s not a reference ok 33 - 1 11 => 1 ok 34 - … and it’s not a reference ok 35 - 2 11 => -1 ok 36 - … and it’s not a reference ok 37 - 3 11 => 1 ok 38 - … and it’s not a reference ok 39 - 4 11 => 1 ok 40 - … and it’s not a reference ok 41 - 5 11 => 1 ok 42 - … and it’s not a reference ok 43 - 6 11 => -1 ok 44 - … and it’s not a reference ok 45 - 7 11 => -1 ok 46 - … and it’s not a reference ok 47 - 8 11 => -1 ok 48 - … and it’s not a reference ok 49 - 9 11 => 1 ok 50 - … and it’s not a reference ok 51 - 10 11 => -1 ok 52 - … and it’s not a reference ok 53 - 23 478 => 1 ok 54 - … and it’s not a reference ok 55 - 123123 23423400 => 0 ok 56 - … and it’s not a reference ok 57 - 470 12071 => 1 ok 58 - … and it’s not a reference ok 59 - 193136 278103 => -1 ok 60 - … and it’s not a reference ok 61 - 47000 123123 => 1 ok 62 - … and it’s not a reference ok 63 - 73564 98741 => 1 ok 64 - … and it’s not a reference ok 65 - N=14, P=5 ok 66 - N=9, P=7 ok 67 - N=2, P=113 ok 68 - N=10, P=13 ok 69 - N=56, P=101 ok 70 - N=1030, P=10009 ok 71 - N=44402, P=100049 ok 72 - N=665820697, P=1000000009 ok 73 - N=881398088036, P=1000000000039 ok 74 - N=41660815127637347468140745042827704103445750172002, P=100000000000000000000000000000000000000000000000577 ok 75 - no warnings ok t/Crypt-Perl-ECDSA-Parse.t ........................ 1..5 ok 1 - from JWK is identical to from PEM ok 2 - from JWK is identical to from PEM ok 3 - PKCS8 key parsed the same as a regular one ok 4 - 'public() return' isa 'Crypt::Perl::ECDSA::PublicKey' ok 5 - no warnings ok read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key t/Crypt-Perl-ECDSA-PrivateKey.t ................... 1..974 ok 1 - named: uncompressed has the public Y component ok 2 - named: compressed lacks the public Y component ok 3 - named: compressed includes the public X with correct prefix ok 4 - explicit: uncompressed has the public Y component ok 5 - explicit: compressed lacks the public Y component ok 6 - explicit: compressed includes the public X with correct prefix ok 7 - explicit: uncompressed has the base Y component ok 8 - explicit: compressed lacks the base Y component ok 9 - explicit: compressed includes the base X with correct prefix ok 10 - get_public_key() produces a working public key # Message: [0.632215629871101] # -----BEGIN EC PRIVATE KEY----- # MHcCAQEEIBY0LFJm3KZPmgdhGN0JUBfTP1AGPF7IiZQYnMaIkp/QoAoGCCqGSM49AwEHoUQDQgAE # EFlLkRcftfO9Isxo4khNSjuNLJUF7QnK4+iWlke+VaHOkiXPIiKGqzmB+QceVKOsoN2vJWNWvHME # gaH/7Ehoaw== # -----END EC PRIVATE KEY----- # Signature: edff5e54851ee67a38245c884878a090817dde7a3ec9067e0108f399d5dc7598aed6f76a73a803e8db185a42e43846eb27929637ecfd54d808b2dd6aa437f8fb ok 11 - prime256v1: self-verify ok 12 - prime256v1: Crypt::PK::ECC verifies what we produced # Message: [0.0254586589030339] # -----BEGIN EC PRIVATE KEY----- # MIGkAgEBBDCAM/8ubec5kTjt8UUiPfkG8x5oKTVPd1P3J9n0tpyn9OI3whJEHgotuWy+SslMDzeg # BwYFK4EEACKhZANiAAQLVdApmmTNas0y93JYft6Nbmr8CierZY6NLbUymOHwjy1Yn3ceI5BLREgF # 3Ze530vsjbfTAuYtS+8yKVechlaLuuhkSXcpmI8oood0mj6NUEjZKe5lQakOmNKZI0JP7E0= # -----END EC PRIVATE KEY----- # Signature: 4e977a055720ad75f96d874984ae558c0bdc42d3c92daad94b8f555110f0579775ec886124f36d26a46c57d81ff450027a6bea7a94d332db55a3ae6d7e2257601652412003509226e5c5a4b46cb9df77c4008a2d9c41a3dea08eaf2b7dc7880f ok 13 - secp384r1: self-verify ok 14 - secp384r1: Crypt::PK::ECC verifies what we produced # Message: [0.0956762263468924] # -----BEGIN EC PRIVATE KEY----- # MIHcAgEBBEIBQQF1//TqFMQ5emHBl8eQbzbekbvFC8FyEFN2SMrGHPXc6N8s9tojNCAjWX1+mbCg # LG3Y4s56XrKwDWM458wLB/ugBwYFK4EEACOhgYkDgYYABAASUQxxiXmFMQssLzTfy+A+9nXZ0IHu # VBNKsZDmZkw2hTn4dAmNw/4gO65WJnxL4zDmJJRkMILljM069y/aURsk0wDa3h6akeHJqRkBBsR3 # hLZnbDP5ZMQE3gXA8i2Aqd1Ip5tL5TrA3FiTrM2n9ZRugLdrJO14RN4E3q6Lr9i+N0jvMA== # -----END EC PRIVATE KEY----- # Signature: 01b774696ceaf521581ed26a65671ed3f3e58e3b22e24aeb4b340674b57644dc769f6f4f452960379adb74865b25256e0eff204d4bffb6af5350c22f10c2f32c37fc00a9aae2f4b9e2314c7931d8bd8a68f176b0f9e619cecd7948d96b6ed636e59685eb24dd508cba6b4463bb8b9f0c1254bcfea26aa110c15e4e5fb5bff5e743fc3ade ok 15 - secp521r1: self-verify ok 16 - secp521r1: Crypt::PK::ECC verifies what we produced ok 17 - get_struct_for_public_jwk() ok 18 - get_struct_for_private_jwk() ok 19 - to_jwk_thumbprint(sha512) ok 20 - seed is NOT in explicit parameters by default ok 21 - seed is in explicit parameters by request # brainpoolP160r1 (named_curve, compressed public point) # Sig: 302d021500b85d6a3876486656cd374b710c89b8b719d122720214596d2df22c894e73f6961dd155b6ca2aba8b31fa ok 22 - brainpoolP160r1, named_curve parameters, compressed: self-verify ok 23 - brainpoolP160r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160t1 (named_curve, compressed public point) # Sig: 302e021500cc7c1a6919cebe46d99776f78b93edf568cd3985021500d61fecf9e7a3e982d599e2856ebe88c500e38f14 ok 24 - brainpoolP160t1, named_curve parameters, compressed: self-verify ok 25 - brainpoolP160t1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192r1 (named_curve, compressed public point) # Sig: 303402181ae6cc43fc0748c9fff541378b18697db159b5d84807d77202183191c7d22b208698a3043f8ce505b27b8500e4326b167190 ok 26 - brainpoolP192r1, named_curve parameters, compressed: self-verify ok 27 - brainpoolP192r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192t1 (named_curve, compressed public point) # Sig: 3034021826866b69f50570a5091aadf04e7837047647f9aa7eefe84602181725b92ee24b5d55f0dde76d984b7b79c86381338e616442 ok 28 - brainpoolP192t1, named_curve parameters, compressed: self-verify ok 29 - brainpoolP192t1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224r1 (named_curve, compressed public point) # Sig: 303d021d00a4d21fd258c040c80f0e172b8da0d70a2b149b5a7e5a31dda0754619021c64c580c39ffb00408072111d8d5b327ae1331d52aa5e7ac376799701 ok 30 - brainpoolP224r1, named_curve parameters, compressed: self-verify ok 31 - brainpoolP224r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224t1 (named_curve, compressed public point) # Sig: 303d021d00a28b974ce9bd2bf6a01a9789c5b848854e3da5bf8b392f4934b0d535021c568f2ea6e6de591b6655ad09e28d3cedf35df02e5c71bbd7934ad4d8 ok 32 - brainpoolP224t1, named_curve parameters, compressed: self-verify ok 33 - brainpoolP224t1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256r1 (named_curve, compressed public point) # Sig: 3045022040b67e004248759655667508f5bb5b10db06c4bdea6ecccb0ccaa3e3232f626902210085a20424725ea57e2a448d4ddf56933e2d8f9fda4402ba647fe358f73f540ad1 ok 34 - brainpoolP256r1, named_curve parameters, compressed: self-verify ok 35 - brainpoolP256r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256t1 (named_curve, compressed public point) # Sig: 30440220161c37f2110684fed6a134daf5dd5fdfddbfde5dc82250b9e06c64bc2fd5cc800220630439f1dd20e6f12a4d831b63720a54d50dd8304bd1e6e1c8e6fe1d36e61ac9 ok 36 - brainpoolP256t1, named_curve parameters, compressed: self-verify ok 37 - brainpoolP256t1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320r1 (named_curve, compressed public point) # Sig: 305602290099acaba3380f57833e76d9da70433f1cd240b2112b9b7e3794790466cf95d2fc481653b638245c0c022900d189da714cb3b2c457772f23c735885ff428c201d2eabd120a65fa67b494a5101fb85e062a0c7fcf ok 38 - brainpoolP320r1, named_curve parameters, compressed: self-verify ok 39 - brainpoolP320r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320t1 (named_curve, compressed public point) # Sig: 30540228644cacec6b578b2d0ad5fd183712865b9c34ea71f99a68e65d9a94ae7f5dcd9935b5748ad3b428b1022842d534a1423f95099114f23e535e068ba7a59d31aa8bde1679ebe6a04ecde504180c4ee5fcecfc38 ok 40 - brainpoolP320t1, named_curve parameters, compressed: self-verify ok 41 - brainpoolP320t1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384r1 (named_curve, compressed public point) # Sig: 30640230569157dd9bceb8fe014da6e349783ff244ff86cfb4f432f84c2b187c59f20547c4d6a42123d65b004404f88160ece818023030d36af7771fe8422731c5cdfb8ff995ec5950e0c0718263b5c6f76259d09bac44f10aecdf972201c0dd0fdcabd1cb8a ok 42 - brainpoolP384r1, named_curve parameters, compressed: self-verify ok 43 - brainpoolP384r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384t1 (named_curve, compressed public point) # Sig: 3064023074201e29aab17e01169f6cb33c2cdf78cb68a99f5986cea9f737cfaaa6b3b765f3c59f1b2c5fdbb02c9883ed47779858023039a6c9a6c360650d8ef4d55c436baa9d0a49e8e61157807f144ba395a7546868482d6dff7b237781a9344471da7ecb1e ok 44 - brainpoolP384t1, named_curve parameters, compressed: self-verify ok 45 - brainpoolP384t1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512r1 (named_curve, compressed public point) # Sig: 30818502400d7d7e3e9f61f2011a5854c34e54cb77aeb1edc1613fdc17c64e6223f6517f9f3494b53e7365a225c355474ac65ee2c2ce62621ae80c7542a536cfa00b51526a024100a5018759b9972cc8c2056a273e7778feb8ab726f1466dc96646d22cfe240424bb9eafb4181aed31cbf833e9c97f5a7670b94e3cf4088799a6e9aa5633bb3774b ok 46 - brainpoolP512r1, named_curve parameters, compressed: self-verify ok 47 - brainpoolP512r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512t1 (named_curve, compressed public point) # Sig: 308185024100820c7f30a4eaa81d4520da6df84eb2e0befa2af9a68c12e3c9170f48cfca46018aca6f18050822cb79bf77b45e48a9040aa922ed7a5ba46bd0ee9f4513073543024020ecd134320c4243bf80ce75f5efc9d6aec2976394538da8d84b3b2404dac1bd1fdff5a45a3b990e4149740d654f85308feadd9d0217a9d5f7749f417568738b ok 48 - brainpoolP512t1, named_curve parameters, compressed: self-verify ok 49 - brainpoolP512t1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # c2pnb163v1 (named_curve, compressed public point) ok 50 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.1”. ok 51 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.1”. # c2pnb163v2 (named_curve, compressed public point) ok 52 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.2”. ok 53 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.2”. # c2pnb163v3 (named_curve, compressed public point) ok 54 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.3”. ok 55 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.3”. # c2pnb176v1 (named_curve, compressed public point) ok 56 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.4”. ok 57 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.4”. # c2pnb208w1 (named_curve, compressed public point) ok 58 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.10”. ok 59 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.10”. # c2pnb272w1 (named_curve, compressed public point) ok 60 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.16”. ok 61 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.16”. # c2pnb304w1 (named_curve, compressed public point) ok 62 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.17”. ok 63 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.17”. # c2pnb368w1 (named_curve, compressed public point) ok 64 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.19”. ok 65 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.19”. # c2tnb191v1 (named_curve, compressed public point) ok 66 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.5”. ok 67 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.5”. # c2tnb191v2 (named_curve, compressed public point) ok 68 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.6”. ok 69 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.6”. # c2tnb191v3 (named_curve, compressed public point) ok 70 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.7”. ok 71 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.7”. # c2tnb239v1 (named_curve, compressed public point) ok 72 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.11”. ok 73 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.11”. # c2tnb239v2 (named_curve, compressed public point) ok 74 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.12”. ok 75 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.12”. # c2tnb239v3 (named_curve, compressed public point) ok 76 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.13”. ok 77 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.13”. # c2tnb359v1 (named_curve, compressed public point) ok 78 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.18”. ok 79 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.18”. # c2tnb431r1 (named_curve, compressed public point) ok 80 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.20”. ok 81 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.20”. # prime192v1 (named_curve, compressed public point) # Sig: 3036021900af5c9dc2f552ca96a44498d2601fe54734ce9dc3a90b720f021900b3b33b9682c9cfa8ce39e0a9ed1633ac208acd524dcfaf0f ok 82 - prime192v1, named_curve parameters, compressed: self-verify ok 83 - prime192v1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v2 (named_curve, compressed public point) # Sig: 3035021900c0da3c87865547056fea60f3ebb20875b44f68068a9f78de02186065e179334dfee6af59fc4662f704b286543efdd74f4952 ok 84 - prime192v2, named_curve parameters, compressed: self-verify ok 85 - prime192v2, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v3 (named_curve, compressed public point) # Sig: 3035021900b73b1e03d2168f8e36011911e7e7bbcf40a433ebed0951e002185608f5a71248ed98fd522e5f659d4ce79ef9dcf9a19ecd39 ok 86 - prime192v3, named_curve parameters, compressed: self-verify ok 87 - prime192v3, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v1 (named_curve, compressed public point) # Sig: 3040021e28d1abdbb6d6f94fd91aea614e6773e572f1e9cee846bb08ede2155a5bf7021e2750359df3c43c1a74c89727612c7bbf538217bc1844cb5facf758bcd252 ok 88 - prime239v1, named_curve parameters, compressed: self-verify ok 89 - prime239v1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v2 (named_curve, compressed public point) # Sig: 3040021e350389449970e74286a152ba2d11bd049382d65c656a50b553340bae9384021e5c19d78fbb3d477838d5420e66cbaa0b9f37471b12c081276aa8425f41f6 ok 90 - prime239v2, named_curve parameters, compressed: self-verify ok 91 - prime239v2, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v3 (named_curve, compressed public point) # Sig: 3040021e57fa68a510a6336e5f877684729cf29926e05730ae56d352d2b91069cba6021e628cd9058db88a539c857134930a675a4866d924bbdf65a163416bb1121e ok 92 - prime239v3, named_curve parameters, compressed: self-verify ok 93 - prime239v3, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime256v1 (named_curve, compressed public point) # Sig: 304402204766312edb0b419b0c100b4a00ca42f76d58e4ebcbae48e446048c4108f9f261022063d4b60d64c851777667f8ff08f765745dfc05c391d53f0186c0d60c1b3bb561 ok 94 - prime256v1, named_curve parameters, compressed: self-verify ok 95 - prime256v1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp112r1 (named_curve, compressed public point) ok 96 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 97 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp112r2 (named_curve, compressed public point) ok 98 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 99 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp128r1 (named_curve, compressed public point) ok 100 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 101 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp128r2 (named_curve, compressed public point) ok 102 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 103 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp160k1 (named_curve, compressed public point) # Sig: 302d021500b338d1ad8756d50a95c9f3f728bbb934ffe8261a021424385c6bc05e756cc96ec84792cbbd0fb8e1b990 ok 104 - secp160k1, named_curve parameters, compressed: self-verify ok 105 - secp160k1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r1 (named_curve, compressed public point) # Sig: 302d02147fa7159f6f0664feb30e4b0ad751c64570c9ad7302150087664c55ac56af91d5da1c9e8d327c046a44cb33 ok 106 - secp160r1, named_curve parameters, compressed: self-verify ok 107 - secp160r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r2 (named_curve, compressed public point) # Sig: 302e021500cdee13a98ab8068590a6b697bef6cf0cd1ba36eb021500f15d4e3f163a70adacf70d8cb07dad1330d2ee05 ok 108 - secp160r2, named_curve parameters, compressed: self-verify ok 109 - secp160r2, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp192k1 (named_curve, compressed public point) # Sig: 3036021900b164ae89d6c52864b2be4a62c6e8feabe858ea188b47ed3c021900bcd1e12085108fd535693de137d421f041df2692b78ae41a ok 110 - secp192k1, named_curve parameters, compressed: self-verify ok 111 - secp192k1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224k1 (named_curve, compressed public point) # Sig: 303d021d00ee3c94d06b9dcf1053cbd1342a7c4c6f67f361dc8050b1d805d11f00021c2ae1c634e7d344b407308c513d2a969d97c394036ca09f6acca4bf9f ok 112 - secp224k1, named_curve parameters, compressed: self-verify ok 113 - secp224k1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224r1 (named_curve, compressed public point) # Sig: 303c021c601cf41376cb006e66d53e798fbe16fcca915ac4d8cc6accaf15b0f3021c57f7976d0e6d10bbaa5249630c0f35fea02f57f5134ec6f8334d5406 ok 114 - secp224r1, named_curve parameters, compressed: self-verify ok 115 - secp224r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp256k1 (named_curve, compressed public point) # Sig: 304502210089e17000126bbcc8c81e8ff290ecf9ba8823bd6c3a4e1cd1c0d9f51cdb3b6dab022039f0058fdd814ff085fa035b760247ebdff4340c2e26331326c6c62bfb28932c ok 116 - secp256k1, named_curve parameters, compressed: self-verify ok 117 - secp256k1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp384r1 (named_curve, compressed public point) # Sig: 3066023100887dc34b29172510ecd39e26cb395569ccc0fb3434b0516a714b8fb9559b0ec635fb9018dcf7b0eae6e2ef004f1a7895023100b2faaa1b02ad306c7677740ac992a6b088e4a8c86c98029fbadef5dcea09c700dbb7b110e48eafac36126486fb6683d9 ok 118 - secp384r1, named_curve parameters, compressed: self-verify ok 119 - secp384r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp521r1 (named_curve, compressed public point) # Sig: 308188024201714e7bf7ab253027737e7a28bb8b7de63aab538484d4b9e6a5e94b070ae157b1ef87776b0d013ab58ab85829f378631c55ef2040f7872fdfd980849e6b6c667b3602420159ab58de165690c063c5eefc2b1d478f21c839b5c3ba496e9c451cde069b7fbe398612f96c3fd01929d2cf7891c3be0697a1f23d85568391152fd03963140e9d83 ok 120 - secp521r1, named_curve parameters, compressed: self-verify ok 121 - secp521r1, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # sect113r1 (named_curve, compressed public point) ok 122 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.4”. ok 123 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.4”. # sect113r2 (named_curve, compressed public point) ok 124 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.5”. ok 125 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.5”. # sect131r1 (named_curve, compressed public point) ok 126 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.22”. ok 127 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.22”. # sect131r2 (named_curve, compressed public point) ok 128 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.23”. ok 129 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.23”. # sect163k1 (named_curve, compressed public point) ok 130 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.1”. ok 131 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.1”. # sect163r1 (named_curve, compressed public point) ok 132 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.2”. ok 133 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.2”. # sect163r2 (named_curve, compressed public point) ok 134 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.15”. ok 135 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.15”. # sect193r1 (named_curve, compressed public point) ok 136 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.24”. ok 137 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.24”. # sect193r2 (named_curve, compressed public point) ok 138 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.25”. ok 139 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.25”. # sect233k1 (named_curve, compressed public point) ok 140 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.26”. ok 141 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.26”. # sect233r1 (named_curve, compressed public point) ok 142 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.27”. ok 143 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.27”. # sect239k1 (named_curve, compressed public point) ok 144 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.3”. ok 145 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.3”. # sect283k1 (named_curve, compressed public point) ok 146 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.16”. ok 147 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.16”. # sect283r1 (named_curve, compressed public point) ok 148 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.17”. ok 149 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.17”. # sect409k1 (named_curve, compressed public point) ok 150 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.36”. ok 151 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.36”. # sect409r1 (named_curve, compressed public point) ok 152 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.37”. ok 153 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.37”. # sect571k1 (named_curve, compressed public point) ok 154 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.38”. ok 155 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.38”. # sect571r1 (named_curve, compressed public point) ok 156 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.39”. ok 157 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.39”. # wap-wsg-idm-ecid-wtls1 (named_curve, compressed public point) ok 158 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.1”. ok 159 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.1”. # wap-wsg-idm-ecid-wtls10 (named_curve, compressed public point) ok 160 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.10”. ok 161 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.10”. # wap-wsg-idm-ecid-wtls11 (named_curve, compressed public point) ok 162 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.11”. ok 163 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.11”. # wap-wsg-idm-ecid-wtls12 (named_curve, compressed public point) # Sig: 303d021d009e65bee07cc26473b7dbaf57b5f3369741156e98ebd71a282d3df82b021c5b2b58ef6aa61c4660eff1da794c81d8f31afdce99cefeb13f47a5e6 ok 164 - wap-wsg-idm-ecid-wtls12, named_curve parameters, compressed: self-verify ok 165 - wap-wsg-idm-ecid-wtls12, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls3 (named_curve, compressed public point) ok 166 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.3”. ok 167 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.3”. # wap-wsg-idm-ecid-wtls4 (named_curve, compressed public point) ok 168 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.4”. ok 169 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.4”. # wap-wsg-idm-ecid-wtls5 (named_curve, compressed public point) ok 170 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.5”. ok 171 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.5”. # wap-wsg-idm-ecid-wtls6 (named_curve, compressed public point) ok 172 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 173 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls7 (named_curve, compressed public point) # Sig: 302e021500a16f18d254a737ff0cd971f98523ecabb1a36922021500bc37f586968ceeaf45d012445ed0b64b91bd00db ok 174 - wap-wsg-idm-ecid-wtls7, named_curve parameters, compressed: self-verify ok 175 - wap-wsg-idm-ecid-wtls7, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls8 (named_curve, compressed public point) ok 176 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 177 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls9 (named_curve, compressed public point) # Sig: 302d021500b3efbd864178e693a7f8c2426fc150eea5192cf30214598239d551c4679e2d3c8734831c17104886a3c0 ok 178 - wap-wsg-idm-ecid-wtls9, named_curve parameters, compressed: self-verify ok 179 - wap-wsg-idm-ecid-wtls9, named_curve parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160r1 (named_curve, uncompressed public point) # Sig: 302c02146fdb218d6b54f6ce7283b64086bcbb018d145f0d02142a315b33881f8c86d7e711da90716e6e96c95553 ok 180 - brainpoolP160r1, named_curve parameters, uncompressed: self-verify ok 181 - brainpoolP160r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160t1 (named_curve, uncompressed public point) # Sig: 302d0214659504f72bdd8ccb2f828e6168e4f59a113c6ad6021500aeae47641ed29a11b70da74fb43434010564ff4a ok 182 - brainpoolP160t1, named_curve parameters, uncompressed: self-verify ok 183 - brainpoolP160t1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192r1 (named_curve, uncompressed public point) # Sig: 3035021818e63cafef22e738a478e079bffccfc385b175537b05540e021900985684c27bb6cc09c90f0029a4da3f888261c3a4869f59ca ok 184 - brainpoolP192r1, named_curve parameters, uncompressed: self-verify ok 185 - brainpoolP192r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192t1 (named_curve, uncompressed public point) # Sig: 303502190092beeb80c7772ab60ea620422ef4aff16871210c73cceaf102180fd28deef8841f2a00933ef50d97fb86733bd802828ea9aa ok 186 - brainpoolP192t1, named_curve parameters, uncompressed: self-verify ok 187 - brainpoolP192t1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224r1 (named_curve, uncompressed public point) # Sig: 303d021c32bddd2e390c3f717c3f5d78a17685c6dfc985b807b2dfb0d2dc88fa021d00c0fa4f6b784b74f2e1418a440de1d5cf82085186c272c852cbda4796 ok 188 - brainpoolP224r1, named_curve parameters, uncompressed: self-verify ok 189 - brainpoolP224r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224t1 (named_curve, uncompressed public point) # Sig: 303d021d009fc8b4dcbda3b492cab03f43c33c45d96e22af48c40de38821e14cd5021c60cd8ec7f2dc7bca9996128fadb61944feed1b83b65d4a326972ead1 ok 190 - brainpoolP224t1, named_curve parameters, uncompressed: self-verify ok 191 - brainpoolP224t1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256r1 (named_curve, uncompressed public point) # Sig: 30450220557c27c5410ba8e1e028e0cbcb3e03102228385dc482cf507d3379ea656507120221008db538322334f95eeaf34fd9fc17e94be471ea39d2f6d4915885a50edd2e7d8b ok 192 - brainpoolP256r1, named_curve parameters, uncompressed: self-verify ok 193 - brainpoolP256r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256t1 (named_curve, uncompressed public point) # Sig: 3044022028aec545bea6522a50738dace998e2d17cf3608ca0880cf93d5f0406614a7384022067b5d5e7ad6f25d30f1f6f6fd17a0f26d1ceb9e6a19ab092860af6bd1579b749 ok 194 - brainpoolP256t1, named_curve parameters, uncompressed: self-verify ok 195 - brainpoolP256t1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320r1 (named_curve, uncompressed public point) # Sig: 30560229009cfadd6f699e277b409a8db73f65170ec4e4f6a31d8b110cfcbd76db168a8d8cbc8e1637cc11d5e10229009b273c032c4147255f46751980b7451dc76858187cab2adb4aef088219742d41530c4de3ac5c1738 ok 196 - brainpoolP320r1, named_curve parameters, uncompressed: self-verify ok 197 - brainpoolP320r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320t1 (named_curve, uncompressed public point) # Sig: 3054022862e97fb9c06fda4d979d83d7dd9786a71869c70b2fd22f1b4a7f08ac19989cd01ac9260d492a6a4f02282831c04c44bd008431066e89dd6527dc871f84622c1d57bd255633e1997975294c587d54e39b6474 ok 198 - brainpoolP320t1, named_curve parameters, uncompressed: self-verify ok 199 - brainpoolP320t1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384r1 (named_curve, uncompressed public point) # Sig: 306502307ae416d06f63cd59b0dc11dbca57d45ba3b11735ece6c90d2847e54901fae479d6a6b965474ce875f94b4dd91d573ff3023100829bfffb486649d5ed20768f70346e154f9fe04d2ad9f0ccfe54060738d7ddcdcc3b58f7c3683c0860278d5d6ff5b2fc ok 200 - brainpoolP384r1, named_curve parameters, uncompressed: self-verify ok 201 - brainpoolP384r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384t1 (named_curve, uncompressed public point) # Sig: 30640230166c7eee369855fb45ddcb57ef95d78eea0e811e748ca9c3f560e19a1d735d002c2cb268ca0941e591c603a03e8d5b7702301fd9c7ca4f40e7db7d1efcfe2c08148587b68025aac723f4ae57f4c03e75c91bfd96b7810c3a7e96a65f1856934048c7 ok 202 - brainpoolP384t1, named_curve parameters, uncompressed: self-verify ok 203 - brainpoolP384t1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512r1 (named_curve, uncompressed public point) # Sig: 308185024073adaef27dabd196d22f34a9e3a61a423f8d1fbc9933dedb74981fd6ae748ed7993fd56bdb5bd2d43b9616aa4ffbd735cf3adc9621c0e6880687934b9190d5e2024100917c936a3a85ae6c31692b234ab224b3448abf0359a450ae2d309889cbf091ccea7e1443b339268ddb6ed8b69f2bd84e22441e5b97670ba424f831ce9d5daf14 ok 204 - brainpoolP512r1, named_curve parameters, uncompressed: self-verify ok 205 - brainpoolP512r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512t1 (named_curve, uncompressed public point) # Sig: 308184024039aa7bedce007fd8a7a7e970e0bc131247c5c79f4ed9e3dac9ce0c507b22e0a54967f74cc9d3630076c90009bac0f1b17987cc7c8f2772594430f7fefa17bc6802400eb6c9595b89fcf1875c2e1f8634d1cc63b47fd992b0fe021b5fc5ba7d0455f69a72516563071edf5b11543e783c2418d95b6ba213c01d12e8f7d62449a49f05 ok 206 - brainpoolP512t1, named_curve parameters, uncompressed: self-verify ok 207 - brainpoolP512t1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # c2pnb163v1 (named_curve, uncompressed public point) ok 208 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.1”. ok 209 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.1”. # c2pnb163v2 (named_curve, uncompressed public point) ok 210 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.2”. ok 211 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.2”. # c2pnb163v3 (named_curve, uncompressed public point) ok 212 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.3”. ok 213 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.3”. # c2pnb176v1 (named_curve, uncompressed public point) ok 214 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.4”. ok 215 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.4”. # c2pnb208w1 (named_curve, uncompressed public point) ok 216 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.10”. ok 217 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.10”. # c2pnb272w1 (named_curve, uncompressed public point) ok 218 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.16”. ok 219 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.16”. # c2pnb304w1 (named_curve, uncompressed public point) ok 220 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.17”. ok 221 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.17”. # c2pnb368w1 (named_curve, uncompressed public point) ok 222 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.19”. ok 223 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.19”. # c2tnb191v1 (named_curve, uncompressed public point) ok 224 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.5”. ok 225 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.5”. # c2tnb191v2 (named_curve, uncompressed public point) ok 226 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.6”. ok 227 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.6”. # c2tnb191v3 (named_curve, uncompressed public point) ok 228 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.7”. ok 229 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.7”. # c2tnb239v1 (named_curve, uncompressed public point) ok 230 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.11”. ok 231 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.11”. # c2tnb239v2 (named_curve, uncompressed public point) ok 232 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.12”. ok 233 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.12”. # c2tnb239v3 (named_curve, uncompressed public point) ok 234 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.13”. ok 235 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.13”. # c2tnb359v1 (named_curve, uncompressed public point) ok 236 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.18”. ok 237 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.18”. # c2tnb431r1 (named_curve, uncompressed public point) ok 238 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.20”. ok 239 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.20”. # prime192v1 (named_curve, uncompressed public point) # Sig: 3035021900da39cc11cd2006c2970926da3ea7fa72899e305c36e0e39f021869fd640ab37ce37f953cd252daf2d98bf86510a20db88022 ok 240 - prime192v1, named_curve parameters, uncompressed: self-verify ok 241 - prime192v1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v2 (named_curve, uncompressed public point) # Sig: 303502183ed102b05115d310310b8d0acfd59665676628645c0f98af021900cd5ce25a76933e3559b1438d6aca7660fdcfad5f5a444107 ok 242 - prime192v2, named_curve parameters, uncompressed: self-verify ok 243 - prime192v2, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v3 (named_curve, uncompressed public point) # Sig: 303502183c9f843b1985379c94d029973f6dcf16257587afd1754558021900e914ff739ddf4a37820dbec2e114548c7907cfcef2ac3aff ok 244 - prime192v3, named_curve parameters, uncompressed: self-verify ok 245 - prime192v3, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v1 (named_curve, uncompressed public point) # Sig: 3040021e149bb1408c5a380abf7c5ed48b9e6c636e13beee6ff205cdbd159c2692ec021e35b81730fb964ab907a7f5f6dad72ba4240ac2e2e86e8f05bb1ae04afb78 ok 246 - prime239v1, named_curve parameters, uncompressed: self-verify ok 247 - prime239v1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v2 (named_curve, uncompressed public point) # Sig: 3040021e698467d350c79b36d339a65c9b0cc8764933967308d311886a739163930d021e3a056c5659d4b9de6b8d08d1f74fa2228614338951a251b0dd2f5e6891da ok 248 - prime239v2, named_curve parameters, uncompressed: self-verify ok 249 - prime239v2, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v3 (named_curve, uncompressed public point) # Sig: 3040021e0cc4992250ba27d9c419ee717fa114f7abaf1bcc385b9676fad04e412a8e021e1865e11355b347ef88ed96d0d7c11d26880bb03a49865882c983c39f4acb ok 250 - prime239v3, named_curve parameters, uncompressed: self-verify ok 251 - prime239v3, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime256v1 (named_curve, uncompressed public point) # Sig: 3044022048f6f20242d2813dabd84d358e03b9fb11d6d3f9c312d467b8b865b53c9a9c9302202b3aaa64b051d83fc9f0c46c897240f3336c986b5a035bbcbf5724c34fa3e777 ok 252 - prime256v1, named_curve parameters, uncompressed: self-verify ok 253 - prime256v1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp112r1 (named_curve, uncompressed public point) ok 254 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 255 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp112r2 (named_curve, uncompressed public point) ok 256 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 257 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp128r1 (named_curve, uncompressed public point) ok 258 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 259 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp128r2 (named_curve, uncompressed public point) ok 260 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 261 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp160k1 (named_curve, uncompressed public point) # Sig: 302d0214209a66615ed9e359a57313e6330d7ff3783edc6c021500a2d7bd5aae7af8e3db14d11d83e2435174c77fc2 ok 262 - secp160k1, named_curve parameters, uncompressed: self-verify ok 263 - secp160k1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r1 (named_curve, uncompressed public point) # Sig: 302d02145f3b53fe0c344b79fdf5d767abb0b192b30521c20215009ca29711624f9bf10fcc4be8b61d6452938eaf1e ok 264 - secp160r1, named_curve parameters, uncompressed: self-verify ok 265 - secp160r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r2 (named_curve, uncompressed public point) # Sig: 302d0215009a9c0a7e41a0f77cdc6994da6cea036d62fe15600214107b5de455c7ded5e4828addc8b9b948734cad49 ok 266 - secp160r2, named_curve parameters, uncompressed: self-verify ok 267 - secp160r2, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp192k1 (named_curve, uncompressed public point) # Sig: 30350219009e44127f9c1a2036fa7049c812c2b5851d9e4c8acc2c7b6202187d5fbc228c8d92f3b9b2d05afb1d88bfb7ed9c5ba065ffd1 ok 268 - secp192k1, named_curve parameters, uncompressed: self-verify ok 269 - secp192k1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224k1 (named_curve, uncompressed public point) # Sig: 303d021d00d57466f47477d8b2f4723fc70388ae8292e87d5e805f75e315abf821021c22e633704d969a094fa368ff3d8642fa37f0dfc126497b3c52144353 ok 270 - secp224k1, named_curve parameters, uncompressed: self-verify ok 271 - secp224k1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224r1 (named_curve, uncompressed public point) # Sig: 303c021c2b26da7290fbe7d5059fa4402a01336f89173f9e092dd707910ed7e3021c4da5d874e82746bd985b902603de6ca2972623574f1c5f1317d7305d ok 272 - secp224r1, named_curve parameters, uncompressed: self-verify ok 273 - secp224r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp256k1 (named_curve, uncompressed public point) # Sig: 304502204ad509f52a427b6e0892582ecae39531c288d0df9304f958fbfc3000980be22c022100f3eaae11a97bdd82cd6c3331949d724608c18fb7d364476ecd9c0553ea54cb86 ok 274 - secp256k1, named_curve parameters, uncompressed: self-verify ok 275 - secp256k1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp384r1 (named_curve, uncompressed public point) # Sig: 3066023100c93f8ae1fa6ef1fdfef895a18c1ffc6e1c8b24ec34870b25b73700f51c3278acc581b925d9c51b1b7e00fa6d15ffbe0902310081feba807c51f18d31603b52b19bab0e7b2e85744363101ac707c911dba55468e0e4a8bb818989a3649859dad7255b83 ok 276 - secp384r1, named_curve parameters, uncompressed: self-verify ok 277 - secp384r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp521r1 (named_curve, uncompressed public point) # Sig: 30818702410219a97d3818b0e6586f018d57ad7c4ca18e4bf826b695b205f7edd1afa1b01a73e7c3b2abb130e1fa80c5550f47492fc6ffe45f39e5aefad713be7380b0ebf74c024201707e059a05af55fcb3766a039c3f8849ad73c60b18c22b853c2b8ce4e8b826f6a316969490dd90e5b4a081cd532fd4198a37c5eafeb0c0e974c6a9da5f26fa7854 ok 278 - secp521r1, named_curve parameters, uncompressed: self-verify ok 279 - secp521r1, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # sect113r1 (named_curve, uncompressed public point) ok 280 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.4”. ok 281 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.4”. # sect113r2 (named_curve, uncompressed public point) ok 282 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.5”. ok 283 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.5”. # sect131r1 (named_curve, uncompressed public point) ok 284 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.22”. ok 285 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.22”. # sect131r2 (named_curve, uncompressed public point) ok 286 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.23”. ok 287 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.23”. # sect163k1 (named_curve, uncompressed public point) ok 288 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.1”. ok 289 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.1”. # sect163r1 (named_curve, uncompressed public point) ok 290 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.2”. ok 291 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.2”. # sect163r2 (named_curve, uncompressed public point) ok 292 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.15”. ok 293 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.15”. # sect193r1 (named_curve, uncompressed public point) ok 294 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.24”. ok 295 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.24”. # sect193r2 (named_curve, uncompressed public point) ok 296 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.25”. ok 297 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.25”. # sect233k1 (named_curve, uncompressed public point) ok 298 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.26”. ok 299 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.26”. # sect233r1 (named_curve, uncompressed public point) ok 300 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.27”. ok 301 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.27”. # sect239k1 (named_curve, uncompressed public point) ok 302 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.3”. ok 303 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.3”. # sect283k1 (named_curve, uncompressed public point) ok 304 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.16”. ok 305 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.16”. # sect283r1 (named_curve, uncompressed public point) ok 306 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.17”. ok 307 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.17”. # sect409k1 (named_curve, uncompressed public point) ok 308 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.36”. ok 309 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.36”. # sect409r1 (named_curve, uncompressed public point) ok 310 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.37”. ok 311 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.37”. # sect571k1 (named_curve, uncompressed public point) ok 312 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.38”. ok 313 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.38”. # sect571r1 (named_curve, uncompressed public point) ok 314 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.39”. ok 315 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.39”. # wap-wsg-idm-ecid-wtls1 (named_curve, uncompressed public point) ok 316 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.1”. ok 317 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.1”. # wap-wsg-idm-ecid-wtls10 (named_curve, uncompressed public point) ok 318 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.10”. ok 319 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.10”. # wap-wsg-idm-ecid-wtls11 (named_curve, uncompressed public point) ok 320 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.11”. ok 321 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.11”. # wap-wsg-idm-ecid-wtls12 (named_curve, uncompressed public point) # Sig: 303e021d00b530d85dd5e375cbe97cd9095125c85abea90a28c74597d5ed57ced8021d00a33172b4b62e156a1684d2426c91d9ef8666b80992af44738f7e0fb5 ok 322 - wap-wsg-idm-ecid-wtls12, named_curve parameters, uncompressed: self-verify ok 323 - wap-wsg-idm-ecid-wtls12, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls3 (named_curve, uncompressed public point) ok 324 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.3”. ok 325 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.3”. # wap-wsg-idm-ecid-wtls4 (named_curve, uncompressed public point) ok 326 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.4”. ok 327 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.4”. # wap-wsg-idm-ecid-wtls5 (named_curve, uncompressed public point) ok 328 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.5”. ok 329 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.5”. # wap-wsg-idm-ecid-wtls6 (named_curve, uncompressed public point) ok 330 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 331 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls7 (named_curve, uncompressed public point) # Sig: 302e021500f4c172accac28c8d6b5d8345e35e0d3ef6f402ca021500acda9b371ff110aeb2db48fc175409cd59a5316e ok 332 - wap-wsg-idm-ecid-wtls7, named_curve parameters, uncompressed: self-verify ok 333 - wap-wsg-idm-ecid-wtls7, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls8 (named_curve, uncompressed public point) ok 334 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 335 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls9 (named_curve, uncompressed public point) # Sig: 302d021500bd97b29a27973bb28f181ca471d02480ef3fecc2021414b68d515eea3d8aac24c4796b3c3aa93899f694 ok 336 - wap-wsg-idm-ecid-wtls9, named_curve parameters, uncompressed: self-verify ok 337 - wap-wsg-idm-ecid-wtls9, named_curve parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160r1 (named_curve, hybrid public point) # Sig: 302e0215009ecfd4d92b58c886e496ecd4a87229ddc71600e3021500dc28d3a7bf05a2094cfb8d638c328de7ec5e29b6 ok 338 - brainpoolP160r1, named_curve parameters, hybrid: self-verify ok 339 - brainpoolP160r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160t1 (named_curve, hybrid public point) # Sig: 302c02142165f0f0f59393673a0a387f23ce295117d5692e021452cbf0c477d06b30583f674183c91762b9689b3d ok 340 - brainpoolP160t1, named_curve parameters, hybrid: self-verify ok 341 - brainpoolP160t1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192r1 (named_curve, hybrid public point) # Sig: 3035021900a5107f854b4bd026926e08e9adeeaec4321af08cc86d9f50021821e0b8788a53a513e0d5c3bfecda470930d7d2ef946957e6 ok 342 - brainpoolP192r1, named_curve parameters, hybrid: self-verify ok 343 - brainpoolP192r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192t1 (named_curve, hybrid public point) # Sig: 3034021873ab763a4f15fbc82493ccc68038c73489566d927185287c02184e93cab168be920e1bd4f6f69380bcf61fb3146834fbb932 ok 344 - brainpoolP192t1, named_curve parameters, hybrid: self-verify ok 345 - brainpoolP192t1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224r1 (named_curve, hybrid public point) # Sig: 303d021d00a9de6a05521436e70b74f6154e7aa65772ffb18907742f13457ba6cc021c27dbf94cade2efc11ae0acadc6b5fd0fa15addab8b8da780014cacaa ok 346 - brainpoolP224r1, named_curve parameters, hybrid: self-verify ok 347 - brainpoolP224r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224t1 (named_curve, hybrid public point) # Sig: 303e021d00a055408a8b795b4d98a4cc2932c721e59390844cfcd733fa64d55320021d00c93fbd732a4915df844bc8516b2e94a986d0c30c017e5684a7a362ae ok 348 - brainpoolP224t1, named_curve parameters, hybrid: self-verify ok 349 - brainpoolP224t1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256r1 (named_curve, hybrid public point) # Sig: 3045022100912139504c9ac104a879026a53a5df0ada77cfdc754bbf6012d4502b1e8a0d540220517249b672ea19f64df7bf7d7f42321e2e60ff622dca6fbcdd3bdd729c9d16db ok 350 - brainpoolP256r1, named_curve parameters, hybrid: self-verify ok 351 - brainpoolP256r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256t1 (named_curve, hybrid public point) # Sig: 3044022058395481e15f18a3192778f2a6715a081bbfbcfc0b28e583460cbc3559282c0202206c18e96d4d9cc6a5258319e54576069da2c93cc4bd86840e93f14581b7aac293 ok 352 - brainpoolP256t1, named_curve parameters, hybrid: self-verify ok 353 - brainpoolP256t1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320r1 (named_curve, hybrid public point) # Sig: 3055022900cf0a2b3dd1a49eb594ab82f4fdce1babfde502ffb140439258da8cdabda76ed8c126ac282e32025802280728bdedf4c57fa4cc8fc9d1ee4fcb4c0e871e5830692065707558a2cad8d7a2ba58f411a4aad2ca ok 354 - brainpoolP320r1, named_curve parameters, hybrid: self-verify ok 355 - brainpoolP320r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320t1 (named_curve, hybrid public point) # Sig: 305502285b52da52aa9c6882e67fc6c55732b4f6395b298ae893dc81a66b98f57b869d9c2ec332be55ffacd2022900ad76711f6dbee1853d0ddb9e459c7f35844879f3b1aeb3a56889773894db4031b00699186a61f1de ok 356 - brainpoolP320t1, named_curve parameters, hybrid: self-verify ok 357 - brainpoolP320t1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384r1 (named_curve, hybrid public point) # Sig: 306402303ec11eb656d53091d37ec39c4c24b153b00c9ef25033895286b1d2ab2a5ef2aaffef7a35bc1511843d794656a20c01260230241b0f5dacce54b4ab7192e1a06c5108f23def921fc4bff5b219d066e83de3dee819ea78b8c784b9afbca86c41d7c246 ok 358 - brainpoolP384r1, named_curve parameters, hybrid: self-verify ok 359 - brainpoolP384r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384t1 (named_curve, hybrid public point) # Sig: 30640230185ada5973c8734e998121c185ae735b6058a6b956024ed9d21cd45d4930690078b92893acbe354fe7e0ca87b10d3a4d023018e0864d8f1dcc6ced037e4bb5b9e43e092aff027e6450e97079ac1d00f81df7b3f69724c23bc43d347d28928a497ec5 ok 360 - brainpoolP384t1, named_curve parameters, hybrid: self-verify ok 361 - brainpoolP384t1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512r1 (named_curve, hybrid public point) # Sig: 30818402401c9302a15bb08e17407daf2ff45cbc415266e8b8aa5cc292e065cb8fabb82be6fc23b1117423ecb277b9ed362ee58141210ea23d8780c60761f416274303729202405a89d4afc7c59bebdb547371bf6c0382994241f9f29a9625061c11616fbe0e4bbb25e977159004c7429367506ef3087080ea8f7ebde8a292fd7b745ca32767a8 ok 362 - brainpoolP512r1, named_curve parameters, hybrid: self-verify ok 363 - brainpoolP512r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512t1 (named_curve, hybrid public point) # Sig: 30818402406374989337df9a031eb9433295dff62c22f40408a9271c04350f802e128d6f4f70893969251609fb85d3cbf16dd487a7b72a7ea92e6a18a1ca5acce9054d336502400d995b891dfcdfeb7344655879786af9a4ae1bb461688efd2ecc6ce2d5504b0b1dc087310d764ceade836119a33ecebb782deeecfd87253c915819d07accd814 ok 364 - brainpoolP512t1, named_curve parameters, hybrid: self-verify ok 365 - brainpoolP512t1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # c2pnb163v1 (named_curve, hybrid public point) ok 366 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.1”. ok 367 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.1”. # c2pnb163v2 (named_curve, hybrid public point) ok 368 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.2”. ok 369 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.2”. # c2pnb163v3 (named_curve, hybrid public point) ok 370 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.3”. ok 371 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.3”. # c2pnb176v1 (named_curve, hybrid public point) ok 372 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.4”. ok 373 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.4”. # c2pnb208w1 (named_curve, hybrid public point) ok 374 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.10”. ok 375 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.10”. # c2pnb272w1 (named_curve, hybrid public point) ok 376 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.16”. ok 377 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.16”. # c2pnb304w1 (named_curve, hybrid public point) ok 378 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.17”. ok 379 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.17”. # c2pnb368w1 (named_curve, hybrid public point) ok 380 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.19”. ok 381 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.19”. # c2tnb191v1 (named_curve, hybrid public point) ok 382 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.5”. ok 383 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.5”. # c2tnb191v2 (named_curve, hybrid public point) ok 384 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.6”. ok 385 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.6”. # c2tnb191v3 (named_curve, hybrid public point) ok 386 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.7”. ok 387 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.7”. # c2tnb239v1 (named_curve, hybrid public point) ok 388 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.11”. ok 389 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.11”. # c2tnb239v2 (named_curve, hybrid public point) ok 390 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.12”. ok 391 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.12”. # c2tnb239v3 (named_curve, hybrid public point) ok 392 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.13”. ok 393 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.13”. # c2tnb359v1 (named_curve, hybrid public point) ok 394 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.18”. ok 395 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.18”. # c2tnb431r1 (named_curve, hybrid public point) ok 396 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.20”. ok 397 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.2.840.10045.3.0.20”. # prime192v1 (named_curve, hybrid public point) # Sig: 3035021840a76e1b0f80bf741652c2ac35063a7dae37dee3faefb045021900f09f75e03c1d4920dab5a14cee1ac13b7b21c787ecc8b059 ok 398 - prime192v1, named_curve parameters, hybrid: self-verify ok 399 - prime192v1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v2 (named_curve, hybrid public point) # Sig: 3035021900b572ac41d88bbddcc79a89bcc77a96ae72a167556788f0560218162e2c7b69501af39dfaa150b2269ab3f26bd446b48fe73f ok 400 - prime192v2, named_curve parameters, hybrid: self-verify ok 401 - prime192v2, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v3 (named_curve, hybrid public point) # Sig: 3035021900c3438ecce0c939e863620a27250acba9dc19b0092b342f2602185471d51043e08692a1a91dd8f45d58703ed4842f4655e7cc ok 402 - prime192v3, named_curve parameters, hybrid: self-verify ok 403 - prime192v3, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v1 (named_curve, hybrid public point) # Sig: 3040021e5031e15e8f4ff04dca8b69bedde21b8b60b7075b162167461a3adb6fa4e0021e4e29949167bc98fcda145cc890f3b52fcaae21ffba9b0bd7f810556727ea ok 404 - prime239v1, named_curve parameters, hybrid: self-verify ok 405 - prime239v1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v2 (named_curve, hybrid public point) # Sig: 3040021e1da2c1b4e7b1ed285c26548fc418cadbea8fb5635d03f7e977250cc17daa021e4784d791d082dd5d3d16295dcbcfeec3f44f119d6e72782e9333a22d8a23 ok 406 - prime239v2, named_curve parameters, hybrid: self-verify ok 407 - prime239v2, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v3 (named_curve, hybrid public point) # Sig: 3040021e404c6323b80a0934b6a49076679b0802d3aa3556d04ffe1966915990ba01021e33f14d6e26f8f1fdb94b9e85bc1aeac88828bb347bad6c82015c3bc6cb8e ok 408 - prime239v3, named_curve parameters, hybrid: self-verify ok 409 - prime239v3, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime256v1 (named_curve, hybrid public point) # Sig: 3045022100a080c1b69d64915d1ea63c7ce8c4b7b49ebac1d129a243e0e08b109a6928c3520220471f632616e39ca47bf120dd53a919f1b62355b9ab85bb7df95fc8d1928c3e08 ok 410 - prime256v1, named_curve parameters, hybrid: self-verify ok 411 - prime256v1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp112r1 (named_curve, hybrid public point) ok 412 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 413 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp112r2 (named_curve, hybrid public point) ok 414 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 415 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp128r1 (named_curve, hybrid public point) ok 416 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 417 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp128r2 (named_curve, hybrid public point) ok 418 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 419 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp160k1 (named_curve, hybrid public point) # Sig: 302d021500c55fa29bbfd46ef96a4f38a5cb02d3c8323b9e0b02146113f916ca869399899498d33137b06033fe83a6 ok 420 - secp160k1, named_curve parameters, hybrid: self-verify ok 421 - secp160k1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r1 (named_curve, hybrid public point) # Sig: 302d02150097c8c082b22a53c484823042b9e8b410a1d0720c02144fcdf2702253d415488d25770bf55ff3f595926d ok 422 - secp160r1, named_curve parameters, hybrid: self-verify ok 423 - secp160r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r2 (named_curve, hybrid public point) # Sig: 302d02143657e7b25fb0c31a50f3c3611890b79032478587021500a3afc817fe17b49ea07bafd7a31dca1410766c4e ok 424 - secp160r2, named_curve parameters, hybrid: self-verify ok 425 - secp160r2, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp192k1 (named_curve, hybrid public point) # Sig: 3036021900c68843adfb95a504ddb89b5e3d04268029ab39e56133e33d021900894ade623471c622657d9fb0b2d9eaadeb19b883c6208a5b ok 426 - secp192k1, named_curve parameters, hybrid: self-verify ok 427 - secp192k1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224k1 (named_curve, hybrid public point) # Sig: 303d021d00ce1a4292f837b56e687a23d4e7cd18d7b4a21042730410ee07ea85be021c6d8b6072e629dafe3b53688ea2108ac29fc6d44a5cd038dd85a18bdc ok 428 - secp224k1, named_curve parameters, hybrid: self-verify ok 429 - secp224k1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224r1 (named_curve, hybrid public point) # Sig: 303e021d00dd668d5ef0dce263c17b83346c5f9205c3dfeb4f8f01125fbb7b65e2021d00bd069f40f4c3b2b7dc603778756161c0ffa73734373fb968bb2d059e ok 430 - secp224r1, named_curve parameters, hybrid: self-verify ok 431 - secp224r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp256k1 (named_curve, hybrid public point) # Sig: 304502206ca1132c107cb2193a7e8cddad5d00076d17d5e7cdcc2aacfcc212af54caaedf022100a426c08665d447bf609a94ccb67a3f63ea2fe100dd29744db4a6134623aedb56 ok 432 - secp256k1, named_curve parameters, hybrid: self-verify ok 433 - secp256k1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp384r1 (named_curve, hybrid public point) # Sig: 306502307b8204793ebcb744d33b4fde7a2dfc27d619841e91cc94c4b4be8bc1836a77682b48129257ac02a2875a05dd40e0e7c7023100cd2e65d2f36082dfa444f256bcb1c3b30e6277190abd465a07dce3f6cbb881cc0efe9dfc99f2730bc5340101a1fb5520 ok 434 - secp384r1, named_curve parameters, hybrid: self-verify ok 435 - secp384r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp521r1 (named_curve, hybrid public point) # Sig: 308188024200ffadd1bc6509920f925ae4765a9ec2354f0c6a933ff6bd670d436e17c6a9679a25094d959ebe38413a78517e8e5f74a6406865e3f8a91e46f655ca5e94992d712a0242016e48403292dcd41aa4020c48f1c7dce4f4bb90fd4f7e60efcc90cca44026f81f64afc956135082a538e41b4ad0269a10af000b728ce2f6f54f9158b5187bdc573e ok 436 - secp521r1, named_curve parameters, hybrid: self-verify ok 437 - secp521r1, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # sect113r1 (named_curve, hybrid public point) ok 438 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.4”. ok 439 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.4”. # sect113r2 (named_curve, hybrid public point) ok 440 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.5”. ok 441 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.5”. # sect131r1 (named_curve, hybrid public point) ok 442 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.22”. ok 443 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.22”. # sect131r2 (named_curve, hybrid public point) ok 444 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.23”. ok 445 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.23”. # sect163k1 (named_curve, hybrid public point) ok 446 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.1”. ok 447 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.1”. # sect163r1 (named_curve, hybrid public point) ok 448 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.2”. ok 449 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.2”. # sect163r2 (named_curve, hybrid public point) ok 450 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.15”. ok 451 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.15”. # sect193r1 (named_curve, hybrid public point) ok 452 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.24”. ok 453 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.24”. # sect193r2 (named_curve, hybrid public point) ok 454 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.25”. ok 455 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.25”. # sect233k1 (named_curve, hybrid public point) ok 456 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.26”. ok 457 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.26”. # sect233r1 (named_curve, hybrid public point) ok 458 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.27”. ok 459 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.27”. # sect239k1 (named_curve, hybrid public point) ok 460 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.3”. ok 461 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.3”. # sect283k1 (named_curve, hybrid public point) ok 462 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.16”. ok 463 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.16”. # sect283r1 (named_curve, hybrid public point) ok 464 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.17”. ok 465 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.17”. # sect409k1 (named_curve, hybrid public point) ok 466 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.36”. ok 467 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.36”. # sect409r1 (named_curve, hybrid public point) ok 468 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.37”. ok 469 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.37”. # sect571k1 (named_curve, hybrid public point) ok 470 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.38”. ok 471 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.38”. # sect571r1 (named_curve, hybrid public point) ok 472 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.39”. ok 473 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “1.3.132.0.39”. # wap-wsg-idm-ecid-wtls1 (named_curve, hybrid public point) ok 474 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.1”. ok 475 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.1”. # wap-wsg-idm-ecid-wtls10 (named_curve, hybrid public point) ok 476 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.10”. ok 477 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.10”. # wap-wsg-idm-ecid-wtls11 (named_curve, hybrid public point) ok 478 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.11”. ok 479 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.11”. # wap-wsg-idm-ecid-wtls12 (named_curve, hybrid public point) # Sig: 303e021d00e50d415d7bdefc2030fca33ff9b95aef4cdedb31d1c06f5560fb2920021d00e003f8b563daaad49eaf55dcae348df536477be936b286eaf49b354c ok 480 - wap-wsg-idm-ecid-wtls12, named_curve parameters, hybrid: self-verify ok 481 - wap-wsg-idm-ecid-wtls12, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls3 (named_curve, hybrid public point) ok 482 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.3”. ok 483 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.3”. # wap-wsg-idm-ecid-wtls4 (named_curve, hybrid public point) ok 484 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.4”. ok 485 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.4”. # wap-wsg-idm-ecid-wtls5 (named_curve, hybrid public point) ok 486 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.5”. ok 487 # skip Crypt::Perl::X::ECDSA::NoCurveForOID: This library has no curve parameters that match the OID “2.23.43.1.4.5”. # wap-wsg-idm-ecid-wtls6 (named_curve, hybrid public point) ok 488 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 489 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls7 (named_curve, hybrid public point) # Sig: 302d021432cdc2aaaf3275194ced14429473e190d99dbed2021500a2426a2d9dc1d1af8156f8f98857af2f426e6ba0 ok 490 - wap-wsg-idm-ecid-wtls7, named_curve parameters, hybrid: self-verify ok 491 - wap-wsg-idm-ecid-wtls7, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls8 (named_curve, hybrid public point) ok 492 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 493 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls9 (named_curve, hybrid public point) # Sig: 302c021420f14b634a0580bc304503a39c38ef41e1ee870302144dcc743183bb27561727d4436869105e4c63b2dc ok 494 - wap-wsg-idm-ecid-wtls9, named_curve parameters, hybrid: self-verify ok 495 - wap-wsg-idm-ecid-wtls9, named_curve parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160r1 (explicit, compressed public point) # Sig: 302c02146bfeb0b7d8d4d1962b8b735625bd4ce7c4efc027021452c253dce3408d96c43c89684018eb6906ffd0b0 ok 496 - brainpoolP160r1, explicit parameters, compressed: self-verify ok 497 - brainpoolP160r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160t1 (explicit, compressed public point) # Sig: 302d02146f1c546b86121a25756a906f5af6a438a83b600f0215009e3055f24945bf0f55c4e79c6ceaf76d9e32fc52 ok 498 - brainpoolP160t1, explicit parameters, compressed: self-verify ok 499 - brainpoolP160t1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192r1 (explicit, compressed public point) # Sig: 303502185639502fffcafc25ce8508e8eae9e1abf7c0e8fe34625aaa021900bfdde603d6384aa1621b45ee029a3d77a6d17eebc7d34b5a ok 500 - brainpoolP192r1, explicit parameters, compressed: self-verify ok 501 - brainpoolP192r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192t1 (explicit, compressed public point) # Sig: 3036021900a02edef402193cc956d934e76f3c54d1333610a3b98b9af4021900b9dfa1729b0cc761d779e4328ea16f7b0c002f7c1a10bf39 ok 502 - brainpoolP192t1, explicit parameters, compressed: self-verify ok 503 - brainpoolP192t1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224r1 (explicit, compressed public point) # Sig: 303d021c5144020ffa98ad0094c9abf9c7e5c6afe0db085f0b7f4dd368da2327021d00b78e29ba3ac862bc66be258a1740af3f912e6fbdca85729375f57521 ok 504 - brainpoolP224r1, explicit parameters, compressed: self-verify ok 505 - brainpoolP224r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224t1 (explicit, compressed public point) # Sig: 303d021c1443dc37cd5ce2637607579f62e374636c3bb1de62534aa15bf648cf021d0088caba5d152b4d8dd4d73af3d7704d6e94d9d195bc9a145281e6cdc4 ok 506 - brainpoolP224t1, explicit parameters, compressed: self-verify ok 507 - brainpoolP224t1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256r1 (explicit, compressed public point) # Sig: 304502201629c9760eaf5eb8eae45bf8421df6d4ad8544b796406437d5226c8e2af00bd8022100870ccf474205c073228ba8e1ea9641d5b4a48f6bc69245ac192ca04517eb10ff ok 508 - brainpoolP256r1, explicit parameters, compressed: self-verify ok 509 - brainpoolP256r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256t1 (explicit, compressed public point) # Sig: 3044022023d8cc71dd5c7c82b1bb7950b49375e033ce1681aafc54fe7ef138c7ee8770fe022009b0b9514fa7d7824483b5bd0965f82b9c6cf4e378eefe7c6c6cb8070191972b ok 510 - brainpoolP256t1, explicit parameters, compressed: self-verify ok 511 - brainpoolP256t1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320r1 (explicit, compressed public point) # Sig: 305502290085db0280a950ab6352b5c3955c5a648829ce75837dee93118d512cdbd95952cc714dbf4307e063cf022877137b3d985bc300546bf0ba1acc05fdd109dd2b0fc7d846fe34fe532c9ece43d8368d13f9e82e58 ok 512 - brainpoolP320r1, explicit parameters, compressed: self-verify ok 513 - brainpoolP320r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320t1 (explicit, compressed public point) # Sig: 305402281966d51daac5aefab5c0e16b0db5bad6cfff447ffaea4a1dfbb38c03b149443f9a737ed7edca95240228153f299f50aa688a324a0082487a5c31415c03cf0ebf3929c5819d8fff21135437771a201d8525ff ok 514 - brainpoolP320t1, explicit parameters, compressed: self-verify ok 515 - brainpoolP320t1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384r1 (explicit, compressed public point) # Sig: 306402306421b27607f7d5b77f39f5b1b43143184728024712be2b2b7f647887317d421af6a2dc02948bb65010d239330182e4cb023072094a14d338d6bbe2580d39c8f014d801834ad9748d286f85840600ce894fc276dc3a6b2dcd7911b02384b014a37ca7 ok 516 - brainpoolP384r1, explicit parameters, compressed: self-verify ok 517 - brainpoolP384r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384t1 (explicit, compressed public point) # Sig: 3065023065da6554a9a5b857cc71dc3682286c0812b66a50b3b5fc15dfc3d113fdc0481b8443ca81d0821a0831af706e61b48ec30231008746be839ae864278041ce38e17be08369fcb0762d602c81f6a274ed2cca9dcc17cee3a6c4468167fcd26681f6a6d67f ok 518 - brainpoolP384t1, explicit parameters, compressed: self-verify ok 519 - brainpoolP384t1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512r1 (explicit, compressed public point) # Sig: 3081840240501794a80944084b3f03e5a0c8bfc534060ffd1454143e2c20a870e1b1b776ad1ad3ecc95d98da66fd1916e288dc308c0a9ab5633d5d870fa7947087a92199de02403d32bbf2e4bbb15ba412989c13b1f34e88cfb410e5951aed74a62c85974d1b0ded0dff9f3187db67cdbd47506bd87993ac1d50efb61487ce3f5905ab50520119 ok 520 - brainpoolP512r1, explicit parameters, compressed: self-verify ok 521 - brainpoolP512r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512t1 (explicit, compressed public point) # Sig: 308186024100812bdb9fc4d057551ae28086e4cb040deed235e168fe52d29d3e7da19bcfa80cde366d74fc4c57981717d14c82e3b15f7777f20df273ed552741e42b8c46e7900241009491f3cdc51fc4dd466f0283a5cf64cea84bd5ab8900750a4b415a46f7bf36e48ef9bdf896d73aaa0dc63f16f04b47d461542a8a837043667a5c7983e41a520e ok 522 - brainpoolP512t1, explicit parameters, compressed: self-verify ok 523 - brainpoolP512t1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # c2pnb163v1 (explicit, compressed public point) ok 524 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 525 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb163v2 (explicit, compressed public point) ok 526 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 527 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb163v3 (explicit, compressed public point) ok 528 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 529 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb176v1 (explicit, compressed public point) ok 530 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 531 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb208w1 (explicit, compressed public point) ok 532 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 533 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb272w1 (explicit, compressed public point) ok 534 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 535 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb304w1 (explicit, compressed public point) ok 536 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 537 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb368w1 (explicit, compressed public point) ok 538 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 539 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb191v1 (explicit, compressed public point) ok 540 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 541 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb191v2 (explicit, compressed public point) ok 542 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 543 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb191v3 (explicit, compressed public point) ok 544 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 545 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb239v1 (explicit, compressed public point) ok 546 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 547 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb239v2 (explicit, compressed public point) ok 548 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 549 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb239v3 (explicit, compressed public point) ok 550 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 551 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb359v1 (explicit, compressed public point) ok 552 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 553 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb431r1 (explicit, compressed public point) ok 554 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 555 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # prime192v1 (explicit, compressed public point) # Sig: 30340218015dc22e92d49a3770ecb0c0501bc4730dabb9746f5c763a02181c784d98b6d3721a0bb24d80d09597d1828822e4c0f60f7d ok 556 - prime192v1, explicit parameters, compressed: self-verify ok 557 - prime192v1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v2 (explicit, compressed public point) # Sig: 3035021867fdc22ca5e044d8700d949b35941915e2338cc2c1e7e7c4021900e60f25233f65fdeb0794590504c032d13b0630fc5e0c9fa3 ok 558 - prime192v2, explicit parameters, compressed: self-verify ok 559 - prime192v2, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v3 (explicit, compressed public point) # Sig: 303402187f992f2622fe82af8847b5581afa6974ad63f6a834637cfb02180b491edd5d61df540903ecf5f805a4d7e0a7a0d2ee5af092 ok 560 - prime192v3, explicit parameters, compressed: self-verify ok 561 - prime192v3, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v1 (explicit, compressed public point) # Sig: 3040021e514aff764a7018d56f997dd8936f1496f5a42bc92775d991983929800125021e773c48910d9c973478412baedfc2e5232649a9f832a43e2fe9de91272226 ok 562 - prime239v1, explicit parameters, compressed: self-verify ok 563 - prime239v1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v2 (explicit, compressed public point) # Sig: 3040021e2bf9b534f44e1dc7883c98b4733c52f4265132d7a173af2f493988a772bf021e4b1d69fdb324a7af22432f08d8b71b2ec8727905fff70e0283fa42c4b739 ok 564 - prime239v2, explicit parameters, compressed: self-verify ok 565 - prime239v2, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v3 (explicit, compressed public point) # Sig: 3040021e52e6fd842fb23053da1d991cd76b981a8d85e5eed8a9417e3bef54ccae0e021e153b279d8539db2bacf7bbb98ffca27f3da5c8b42d9b343e96c91e022101 ok 566 - prime239v3, explicit parameters, compressed: self-verify ok 567 - prime239v3, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime256v1 (explicit, compressed public point) # Sig: 3045022100842bcb17a0eaa1e4d08cd5598eb3562b4775d202ce5fccd4f2120fd514a595e002207033fcbacf2557e02c7c502394fffe81ce19caafc483969c05db9b187c977ab6 ok 568 - prime256v1, explicit parameters, compressed: self-verify ok 569 - prime256v1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp112r1 (explicit, compressed public point) ok 570 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 571 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp112r2 (explicit, compressed public point) ok 572 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 573 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp128r1 (explicit, compressed public point) ok 574 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 575 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp128r2 (explicit, compressed public point) ok 576 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 577 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp160k1 (explicit, compressed public point) # Sig: 302d021464448d8de9f865b6f15ad98eceae574fb591eb78021500918baf64a9ed21d8e24484a91192231e1678587d ok 578 - secp160k1, explicit parameters, compressed: self-verify ok 579 - secp160k1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r1 (explicit, compressed public point) # Sig: 302d021500aa2965649bfaa38ae43097c290eef9a8d172f97702142be72691dc84b939bd9ea96ebce697f11bda2926 ok 580 - secp160r1, explicit parameters, compressed: self-verify ok 581 - secp160r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r2 (explicit, compressed public point) # Sig: 302d021500e2a5409ad28968dda83a0e212a02144d57827c9802144c503592abb38869cce16e8d5bbdddd10c56f600 ok 582 - secp160r2, explicit parameters, compressed: self-verify ok 583 - secp160r2, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp192k1 (explicit, compressed public point) # Sig: 30360219008b67a66e7311b82f1ffaec9cba6f06b7b2c0c0ba330c7e85021900cb304fac204c154e214cf0cddb35e7f88b108d0f3648b265 ok 584 - secp192k1, explicit parameters, compressed: self-verify ok 585 - secp192k1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224k1 (explicit, compressed public point) # Sig: 303d021d0093867205d6afb09f8233b9be6721d208de987a2f619055eb38043d2b021c315bb0d1810f6da187884491835d93be2a9a4de1934a678c3152a452 ok 586 - secp224k1, explicit parameters, compressed: self-verify ok 587 - secp224k1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224r1 (explicit, compressed public point) # Sig: 303e021d0080a203f0c73d95c13eb6f3caca056df884b5453790f8f2e5e897f8cd021d00c75f51825dff7ea5b7a1ee4486c20daf8dad2cba46a601fa4a65d9a4 ok 588 - secp224r1, explicit parameters, compressed: self-verify ok 589 - secp224r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp256k1 (explicit, compressed public point) # Sig: 3044022066c84d8c1785d6c5b033cfdf1bffda247925dd447436fbd34358985c6c889c2402203baf453ce37d2885e45458349c20b4fbb637ecad3f2ffa9e84150e039baca57d ok 590 - secp256k1, explicit parameters, compressed: self-verify ok 591 - secp256k1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp384r1 (explicit, compressed public point) # Sig: 30650230615c6e9c8cc0e3fb9f18c074afa67a002f836be939df78aa6c19dababeb1a9fa5088c4ad74756b59c79b009c222c33d3023100ba46c36ad8d91f079ad98462e338c3af9b922bd9fa75fce0b233d1fdf160195f4b060014d4f6bd508fcbc39f7bd1478c ok 592 - secp384r1, explicit parameters, compressed: self-verify ok 593 - secp384r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp521r1 (explicit, compressed public point) # Sig: 308187024201df7939db859ac41cef8503b23bc83abf589028be1a31070435f5978a806199f4d741b5c3ff055e45d5c2d5562fbe7d3d29719e64675e33b6111252295500238eb202414c2d1b269f93889f4e43fa4af3d77b584aca0299e93b4b16fa97949ed2eccca256121f612f1ea249e19cb5d7244fa7318226bf83dea5d6b554c0b3ad46973b4915 ok 594 - secp521r1, explicit parameters, compressed: self-verify ok 595 - secp521r1, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # sect113r1 (explicit, compressed public point) ok 596 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 597 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect113r2 (explicit, compressed public point) ok 598 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 599 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect131r1 (explicit, compressed public point) ok 600 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 601 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect131r2 (explicit, compressed public point) ok 602 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 603 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect163k1 (explicit, compressed public point) ok 604 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 605 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect163r1 (explicit, compressed public point) ok 606 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 607 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect163r2 (explicit, compressed public point) ok 608 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 609 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect193r1 (explicit, compressed public point) ok 610 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 611 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect193r2 (explicit, compressed public point) ok 612 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 613 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect233k1 (explicit, compressed public point) ok 614 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 615 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect233r1 (explicit, compressed public point) ok 616 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 617 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect239k1 (explicit, compressed public point) ok 618 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 619 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect283k1 (explicit, compressed public point) ok 620 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 621 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect283r1 (explicit, compressed public point) ok 622 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 623 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect409k1 (explicit, compressed public point) ok 624 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 625 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect409r1 (explicit, compressed public point) ok 626 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 627 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect571k1 (explicit, compressed public point) ok 628 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 629 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect571r1 (explicit, compressed public point) ok 630 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 631 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls1 (explicit, compressed public point) ok 632 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 633 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls10 (explicit, compressed public point) ok 634 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 635 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls11 (explicit, compressed public point) ok 636 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 637 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls12 (explicit, compressed public point) # Sig: 303c021c25cfe9d75757e97a4bb1c17850dd8c492dcec9198395a0db03f308cf021c4c7b67073ceadd001e99fc9f5a5ed4ecd7010a9575bd99d64f17c4e9 ok 638 - wap-wsg-idm-ecid-wtls12, explicit parameters, compressed: self-verify ok 639 - wap-wsg-idm-ecid-wtls12, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls3 (explicit, compressed public point) ok 640 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 641 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls4 (explicit, compressed public point) ok 642 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 643 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls5 (explicit, compressed public point) ok 644 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 645 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls6 (explicit, compressed public point) ok 646 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 647 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls7 (explicit, compressed public point) # Sig: 302e021500a9b2a23cf06112a7985a58188969e09c43b7e181021500c42f0ed1cfe54b71aa7b42b021e0fa27b507f0b3 ok 648 - wap-wsg-idm-ecid-wtls7, explicit parameters, compressed: self-verify ok 649 - wap-wsg-idm-ecid-wtls7, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls8 (explicit, compressed public point) ok 650 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 651 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls9 (explicit, compressed public point) # Sig: 302e021500f1643861a06c21d4a71c7931bfd1c7033e9ca125021500e102fd91150cfd1796a8aae88c68f2d19776d96e ok 652 - wap-wsg-idm-ecid-wtls9, explicit parameters, compressed: self-verify ok 653 - wap-wsg-idm-ecid-wtls9, explicit parameters, compressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160r1 (explicit, uncompressed public point) # Sig: 302d021464e321b56470dd48ae4d2f1c287d0ddd374ab200021500a005af1d2e76362cd5da27b6f90d478cbc519323 ok 654 - brainpoolP160r1, explicit parameters, uncompressed: self-verify ok 655 - brainpoolP160r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160t1 (explicit, uncompressed public point) # Sig: 302d0214040dad59fbc3fa9d18042085641768c9674c2b46021500d313fe34fc104688d47b6e332516e32af56d4ff3 ok 656 - brainpoolP160t1, explicit parameters, uncompressed: self-verify ok 657 - brainpoolP160t1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192r1 (explicit, uncompressed public point) # Sig: 3034021824b64e61c6fc42ff53b873dfab3b8613a7780932e4b9985702181b66b82c59cdeedf8cef95372bc280948ce588873731aee1 ok 658 - brainpoolP192r1, explicit parameters, uncompressed: self-verify ok 659 - brainpoolP192r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192t1 (explicit, uncompressed public point) # Sig: 303502180e4209b37ec8514fbed69eb15341273fcc45669e2f44465b0219009f10d6a8c8999d95ee982cbfe8c2e658733ae0cb685c07c2 ok 660 - brainpoolP192t1, explicit parameters, uncompressed: self-verify ok 661 - brainpoolP192t1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224r1 (explicit, uncompressed public point) # Sig: 303d021c7c69fde660ed2be331f09fc68722ec3df5625aeabc2c858fadf5d65b021d00c2fde9f9449a3f042b87388484eeab8d6ce6c7ac5a5a0de63f27ddca ok 662 - brainpoolP224r1, explicit parameters, uncompressed: self-verify ok 663 - brainpoolP224r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224t1 (explicit, uncompressed public point) # Sig: 303c021c771bc5dece731e3887e2b8c3a7f1a542966ca890ceac22687e3ff3c5021c6a3bf39e61ec2e3c7081890eed84568af6cfca1b24d66c8036a02e7d ok 664 - brainpoolP224t1, explicit parameters, uncompressed: self-verify ok 665 - brainpoolP224t1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256r1 (explicit, uncompressed public point) # Sig: 304402200bc5a8ccb41be26997643ad01d047d7bb856a2f2b86e2216f7a091d7c3414bce02200362105ceb1cadb3844eee8a87381af62f868e497343644e3af5de7e15e6f1e1 ok 666 - brainpoolP256r1, explicit parameters, uncompressed: self-verify ok 667 - brainpoolP256r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256t1 (explicit, uncompressed public point) # Sig: 304402204f1376dd9fba3a6d243f136fc55c63efaf1e60748d54fa6ee2f947ddb92595e2022072a03b4a957855b795ce1805d6edd47b6adb8a1ccab717769b462acb39c999ed ok 668 - brainpoolP256t1, explicit parameters, uncompressed: self-verify ok 669 - brainpoolP256t1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320r1 (explicit, uncompressed public point) # Sig: 3055022805e35501cfbbc23e24c9cdb0414b07c3fe2884af1e18ccf421cefaaac32356fd8ba002b2354af026022900cbb2983957fe200e94a68184776a822d885f45c6bf143eb0b37886c2f13b9ae2ecbe0c067adcae4b ok 670 - brainpoolP320r1, explicit parameters, uncompressed: self-verify ok 671 - brainpoolP320r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320t1 (explicit, uncompressed public point) # Sig: 305502284cc79247a643aa2aca093f7a8a5b7ac29385ba60be3383b9baf2c119d74a55f635700fa4617b19aa022900984ebd5698dcaa5e950961d373e688da38d274062332227668648564e5eb95166ae08f3bfcacd1c0 ok 672 - brainpoolP320t1, explicit parameters, uncompressed: self-verify ok 673 - brainpoolP320t1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384r1 (explicit, uncompressed public point) # Sig: 306402304d6db9bca5375a0c7079650b6e13a91f846491ba44998ef7206f24fc16f90d9a3a985f433457c77820133e7bbbcf35d6023005837b17ebf1db71a456d8c3072a73cc42c26db58b32113e9b15193d96e35a0280dd87e53343aca303e7a8120e9f52f4 ok 674 - brainpoolP384r1, explicit parameters, uncompressed: self-verify ok 675 - brainpoolP384r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384t1 (explicit, uncompressed public point) # Sig: 306402303f4a5270e09dcfae066a7df4b03905c8e804acc89054107940c0fa0b1c6714b1878ae8f13b4e9ced6b956ba350c290e4023030d5a6ab99a3843b4016f84b0575f448a46fb8391c0b41a5f0fefb5d4d6e7c5acf5f071b81c8213a26f78556b7a85047 ok 676 - brainpoolP384t1, explicit parameters, uncompressed: self-verify ok 677 - brainpoolP384t1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512r1 (explicit, uncompressed public point) # Sig: 308185024100aa4933af276accb1b3f868b25614d841bb3994c94114c7a348ee548224f10299411c074ca0aac613957201e70cd3d62403062022c14a96b0a870ab9fd72431ca024002b4197c1aa43a275f4679ff0a8d8d9baf5b644e68d848e6a6d85049c3a7850ecb536f9c2ef15012b0d64f8ef5f23035f113283ba1e60cd36d73c831f63ef704 ok 678 - brainpoolP512r1, explicit parameters, uncompressed: self-verify ok 679 - brainpoolP512r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512t1 (explicit, uncompressed public point) # Sig: 30818402401e09224779030477413f844ead35dda2c84ddc5569f56d352e7c5fee852c5d51f7003b07f58eeb0b8b291b5cc884ed5dda1c8cd90a6e1d0a389a441e0a2c275c0240748499f631bcf96c3268680a0281c8ee9a54a590cb928b48fbe5bc97c2ee95778cfef89cc22c2a8b0b391d74c111ff9fc63014c6476f70cc70873471409337c5 ok 680 - brainpoolP512t1, explicit parameters, uncompressed: self-verify ok 681 - brainpoolP512t1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # c2pnb163v1 (explicit, uncompressed public point) ok 682 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 683 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb163v2 (explicit, uncompressed public point) ok 684 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 685 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb163v3 (explicit, uncompressed public point) ok 686 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 687 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb176v1 (explicit, uncompressed public point) ok 688 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 689 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb208w1 (explicit, uncompressed public point) ok 690 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 691 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb272w1 (explicit, uncompressed public point) ok 692 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 693 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb304w1 (explicit, uncompressed public point) ok 694 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 695 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb368w1 (explicit, uncompressed public point) ok 696 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 697 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb191v1 (explicit, uncompressed public point) ok 698 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 699 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb191v2 (explicit, uncompressed public point) ok 700 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 701 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb191v3 (explicit, uncompressed public point) ok 702 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 703 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb239v1 (explicit, uncompressed public point) ok 704 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 705 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb239v2 (explicit, uncompressed public point) ok 706 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 707 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb239v3 (explicit, uncompressed public point) ok 708 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 709 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb359v1 (explicit, uncompressed public point) ok 710 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 711 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb431r1 (explicit, uncompressed public point) ok 712 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 713 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # prime192v1 (explicit, uncompressed public point) # Sig: 3034021868467a4afcee0651d5efa89ff325508ef5a70bf9830172e002183911334fdabf237d59e40ecf2952d49c9c0ac44ab1f746d2 ok 714 - prime192v1, explicit parameters, uncompressed: self-verify ok 715 - prime192v1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v2 (explicit, uncompressed public point) # Sig: 303402184f393bc4637a4779d5521471ce67437b4f513bbcb09d407f02183a9e168cc8338daa254fbe290b16009ec4e199d074d782a1 ok 716 - prime192v2, explicit parameters, uncompressed: self-verify ok 717 - prime192v2, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v3 (explicit, uncompressed public point) # Sig: 3035021900f6c4090dd740c035f66a0bce8402c10a31a9a130b86adf88021816f6d96fa4f1e1c16bedcae75dfd083ccfb7d1332ba8e442 ok 718 - prime192v3, explicit parameters, uncompressed: self-verify ok 719 - prime192v3, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v1 (explicit, uncompressed public point) # Sig: 3040021e4c846d30e073effd7d4011976c549f0d8a1f238e1f482c99fd4f47aa2d11021e0d9d2957fcf366b6061daa182f2901af355eb1ef1aee145b694622b53017 ok 720 - prime239v1, explicit parameters, uncompressed: self-verify ok 721 - prime239v1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v2 (explicit, uncompressed public point) # Sig: 3040021e3a281d6707ed304288c1f0ae48ca909dac05b6ef5f373d5cb70e8f97e3ea021e31d7ca7977f27dde4468e82fd58e885bab63532f04a591b351c027f22436 ok 722 - prime239v2, explicit parameters, uncompressed: self-verify ok 723 - prime239v2, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v3 (explicit, uncompressed public point) # Sig: 3040021e355d1738582ac9b6e9954a9eeadec23b5e8c417e2c661f6a062bbca7b882021e4124f5d68ddc8364ed291f6c7be7de289d54b57b406b22e839464f71392c ok 724 - prime239v3, explicit parameters, uncompressed: self-verify ok 725 - prime239v3, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime256v1 (explicit, uncompressed public point) # Sig: 304502200b3531b6e4ed1cad388c8bed169630b740362b14df309883c9611b9eabec42c502210081dd51b89042e78095eec14f987aa7ea880012a80ce26848f5372b37b8c1ea15 ok 726 - prime256v1, explicit parameters, uncompressed: self-verify ok 727 - prime256v1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp112r1 (explicit, uncompressed public point) ok 728 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 729 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp112r2 (explicit, uncompressed public point) ok 730 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 731 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp128r1 (explicit, uncompressed public point) ok 732 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 733 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp128r2 (explicit, uncompressed public point) ok 734 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 735 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp160k1 (explicit, uncompressed public point) # Sig: 302d02150084344e5bc0afac7f7a1d31f936cf163d3394614d02145b839cf002519a46b807de641ac8396ae187efaf ok 736 - secp160k1, explicit parameters, uncompressed: self-verify ok 737 - secp160k1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r1 (explicit, uncompressed public point) # Sig: 302d021500c7a3b45dcf4c5828dbd165d3d646dddd612cdfa702145f33aa4c1032d7e1446946227b7ef8f6eff5b693 ok 738 - secp160r1, explicit parameters, uncompressed: self-verify ok 739 - secp160r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r2 (explicit, uncompressed public point) # Sig: 302d021500d7ef291eb6b8c9ca08af4542b5d3a5f394218ecb02146714ded6173788576919d958eb5dad7bc778cd52 ok 740 - secp160r2, explicit parameters, uncompressed: self-verify ok 741 - secp160r2, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp192k1 (explicit, uncompressed public point) # Sig: 3036021900e0af8febb1ff3f8bdbb503c9dac76af8a6d63814665ea7c0021900e45e26c5065157e049d882646c1fcf2cd63d0dcc8deeb21f ok 742 - secp192k1, explicit parameters, uncompressed: self-verify ok 743 - secp192k1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224k1 (explicit, uncompressed public point) # Sig: 303d021c264cacf7665539743ba711da037f01cb9082240421eaec5d7351f9c4021d00c8603d8a3bba2008876155bd6df393eb809119c4cc8bbb36a7bf12d9 ok 744 - secp224k1, explicit parameters, uncompressed: self-verify ok 745 - secp224k1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224r1 (explicit, uncompressed public point) # Sig: 303e021d008f5861ac0e7582dec4911e57b1cbe09aebfd83f8b7ee700f7af6e256021d0084872a71d120c5debe44c6dd88f9c486d965edf66a27543f9229039c ok 746 - secp224r1, explicit parameters, uncompressed: self-verify ok 747 - secp224r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp256k1 (explicit, uncompressed public point) # Sig: 3045022037c336c065834821aeb5c00e599e76ab753620ff1255449314fce2063be79e57022100f606822e50e3e0e121a6a5c3b515ea355be48161bcae512a8d66508025913a87 ok 748 - secp256k1, explicit parameters, uncompressed: self-verify ok 749 - secp256k1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp384r1 (explicit, uncompressed public point) # Sig: 3065023100dd05304cc4f3fea5decbb35999e83a0d2446bab828e835bee08adca0e70cad7274cb71b6395a7a093b0b7ae7b2205465023056294c4b8674dc2a884c08c079da151e7170171b474e69a4dbd6bbda0f02f6eb5196221452ccbadc05b0e5622ac3ff3d ok 750 - secp384r1, explicit parameters, uncompressed: self-verify ok 751 - secp384r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp521r1 (explicit, uncompressed public point) # Sig: 308188024201a44ac2a8ec5f042da75d6ca381252dc24cc11a33f70b0e97335e32d763e85acc9067152d62320ff4890db80ee74518352d7fbed97479e9097a63514cbf51553584024200c33aa12078fc7e6eea3e13680baef04c08e706832496790e8f7084cd13c9d6280bd2927518dc649cee938b826456bd82c9c641df0aaa9c64e3fd9d4ed78bc4703f ok 752 - secp521r1, explicit parameters, uncompressed: self-verify ok 753 - secp521r1, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # sect113r1 (explicit, uncompressed public point) ok 754 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 755 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect113r2 (explicit, uncompressed public point) ok 756 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 757 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect131r1 (explicit, uncompressed public point) ok 758 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 759 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect131r2 (explicit, uncompressed public point) ok 760 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 761 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect163k1 (explicit, uncompressed public point) ok 762 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 763 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect163r1 (explicit, uncompressed public point) ok 764 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 765 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect163r2 (explicit, uncompressed public point) ok 766 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 767 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect193r1 (explicit, uncompressed public point) ok 768 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 769 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect193r2 (explicit, uncompressed public point) ok 770 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 771 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect233k1 (explicit, uncompressed public point) ok 772 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 773 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect233r1 (explicit, uncompressed public point) ok 774 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 775 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect239k1 (explicit, uncompressed public point) ok 776 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 777 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect283k1 (explicit, uncompressed public point) ok 778 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 779 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect283r1 (explicit, uncompressed public point) ok 780 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 781 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect409k1 (explicit, uncompressed public point) ok 782 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 783 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect409r1 (explicit, uncompressed public point) ok 784 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 785 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect571k1 (explicit, uncompressed public point) ok 786 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 787 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect571r1 (explicit, uncompressed public point) ok 788 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 789 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls1 (explicit, uncompressed public point) ok 790 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 791 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls10 (explicit, uncompressed public point) ok 792 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 793 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls11 (explicit, uncompressed public point) ok 794 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 795 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls12 (explicit, uncompressed public point) # Sig: 303c021c4271efd3e86a11f3f42f46ffc60113331fe6ea22271ded2bc53f10dc021c25f411abe666fe85160b2969f75ba3b716d9c306974584ade4dcd243 ok 796 - wap-wsg-idm-ecid-wtls12, explicit parameters, uncompressed: self-verify ok 797 - wap-wsg-idm-ecid-wtls12, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls3 (explicit, uncompressed public point) ok 798 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 799 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls4 (explicit, uncompressed public point) ok 800 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 801 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls5 (explicit, uncompressed public point) ok 802 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 803 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls6 (explicit, uncompressed public point) ok 804 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 805 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls7 (explicit, uncompressed public point) # Sig: 302c02143dc29bb82dbcd777f4892ab8e41a9909313543e8021416be284fa1cd1c8591ff1681e0f25a6cd2f721f9 ok 806 - wap-wsg-idm-ecid-wtls7, explicit parameters, uncompressed: self-verify ok 807 - wap-wsg-idm-ecid-wtls7, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls8 (explicit, uncompressed public point) ok 808 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 809 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls9 (explicit, uncompressed public point) # Sig: 302e021500e43c200c85003ce3ced0b01f7d84eb08d7577b4b021500c11aeb69914e92a80e2df58a0e42cd53791109d4 ok 810 - wap-wsg-idm-ecid-wtls9, explicit parameters, uncompressed: self-verify ok 811 - wap-wsg-idm-ecid-wtls9, explicit parameters, uncompressed: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160r1 (explicit, hybrid public point) # Sig: 302d021415936de9aa73dbfa7c4a7c98895c7ea91b6e45b2021500a5c29d24f9ea88ebdf134d0e08a8beaf6a5fee56 ok 812 - brainpoolP160r1, explicit parameters, hybrid: self-verify ok 813 - brainpoolP160r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP160t1 (explicit, hybrid public point) # Sig: 302d02143395b59e809bba0e56a8df567160fad358293738021500cbc944cc5f2f6491c6015c4d2a3255b6e75b8686 ok 814 - brainpoolP160t1, explicit parameters, hybrid: self-verify ok 815 - brainpoolP160t1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192r1 (explicit, hybrid public point) # Sig: 3035021900bbe0ecb1f56541c1d3021165bfa53c03eec6a57617b0dccd02181b2b0de8d14fb43e15e1aeba62bc647bfe8632efbbae4392 ok 816 - brainpoolP192r1, explicit parameters, hybrid: self-verify ok 817 - brainpoolP192r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP192t1 (explicit, hybrid public point) # Sig: 303402186ff7f15129e99dfa96eaa949fac5db0e68f35251ebbb50a902180c7831b75e240476b6cb0ef9ef0dc12aebd66b16d3d013f3 ok 818 - brainpoolP192t1, explicit parameters, hybrid: self-verify ok 819 - brainpoolP192t1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224r1 (explicit, hybrid public point) # Sig: 303d021d00ad00dcf73cc99604b09a9615c8740c484ffeff7ae7a56164759da5b8021c0f4ae781433d3c7b2160a2d4920ac5402aba024881b96d473e5213f4 ok 820 - brainpoolP224r1, explicit parameters, hybrid: self-verify ok 821 - brainpoolP224r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP224t1 (explicit, hybrid public point) # Sig: 303d021d00b7b395cbc3f1fd18c8e69c47be2c40e3cc4c142c0a5c0999c0257880021c402716ab9d956d63f53ae90861b4f49a2286e22a3523548415a57d16 ok 822 - brainpoolP224t1, explicit parameters, hybrid: self-verify ok 823 - brainpoolP224t1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256r1 (explicit, hybrid public point) # Sig: 3045022061647dde8cde9d40759029995215d074737481edfbb11cfefdda2155f4619f61022100936937c095b9e894a387756e12ce557a4e3437887f0f9f0a766c38f81b773fe8 ok 824 - brainpoolP256r1, explicit parameters, hybrid: self-verify ok 825 - brainpoolP256r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP256t1 (explicit, hybrid public point) # Sig: 304402200e70220ccb0c932dc15c4ebf4e69b1fcd58d1ad31a0b0181f86eced7a6a4dc8d02201a6c5a45a23ae489dd6ec85a85cabf7e1b723298092f9bbb5b074737aff156e8 ok 826 - brainpoolP256t1, explicit parameters, hybrid: self-verify ok 827 - brainpoolP256t1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320r1 (explicit, hybrid public point) # Sig: 3055022900a79770a3699a639dba62145a6b30e7b0a0901c748bd067880baceca5f24785312ce1698a2e25366402284da91ab7584ef7e57725a8833b17c8b6a6f29dd4a01dae8f124a8e52639c6087356f1210e854e474 ok 828 - brainpoolP320r1, explicit parameters, hybrid: self-verify ok 829 - brainpoolP320r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP320t1 (explicit, hybrid public point) # Sig: 30540228428c6b29c982c9d0f4cb73cf4c7d01ee728ca3794adac4f0b5bde33f39b70e8c59202606e1630d1a02285854c1f19aef519e14f30e7655b4430aae47c4ecbdc5a94a7bf9dacbdef4879d4ab861406c80d221 ok 830 - brainpoolP320t1, explicit parameters, hybrid: self-verify ok 831 - brainpoolP320t1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384r1 (explicit, hybrid public point) # Sig: 306402306d66c7480ec551dc4451ae7a5d559f9dd03b60af4277714796db5ace9fbb3598d4a81e75e57796b07f541154dd61cb740230645a419dcb94f4c08fa95161864b8ea26a04e7a0b32a208c69800a91d4685adc899bc6b1bf7be739879a2f9782e8db29 ok 832 - brainpoolP384r1, explicit parameters, hybrid: self-verify ok 833 - brainpoolP384r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP384t1 (explicit, hybrid public point) # Sig: 306402300d1b4b63d3bb7b55d208dd43e72286ee468a082929dd8bd4623f80436909cff04d5db806b714cd7ff607ede6d323a07202304db8cc9aadfe2534838f5f9a2a6b650f124c25894d95b1cc44014398a449a769ed1859f177027ff8d287e31c3c8a1c6f ok 834 - brainpoolP384t1, explicit parameters, hybrid: self-verify ok 835 - brainpoolP384t1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512r1 (explicit, hybrid public point) # Sig: 30818402400d93c92caddf0eb02f9d83e12005d66aa0f4c168f42c88f2bf377fa9ef57de296366b50d3d314438139c6b24943ebff7e3df145ee0a861e66af136e4c974c4fb02404be8aaddba5bb3d380719611401a4695fc927e3080a5689ff49cb2808e657c21141bdf5d4a339579ede4f41bd3ef1e8569d698f8fe8c23cd476474c2467520a0 ok 836 - brainpoolP512r1, explicit parameters, hybrid: self-verify ok 837 - brainpoolP512r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # brainpoolP512t1 (explicit, hybrid public point) # Sig: 3081850240580d43034d8883ffa0694bf8a0f128e6d2c9bdf4967dd6d04323873c4dfd623a901eade8a8c90b9da254b750e7a0e5089748fb6d36c9142647987fbede19c65c024100a8fd9ba63f6c1a1d61ba6a82b960328064f3c95027c59cce25f48ac54f3df02dc07a5216e92a94e3a893aa0f6fa9d5e190e3e973fcbe57dea3659730dc1c4db3 ok 838 - brainpoolP512t1, explicit parameters, hybrid: self-verify ok 839 - brainpoolP512t1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # c2pnb163v1 (explicit, hybrid public point) ok 840 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 841 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb163v2 (explicit, hybrid public point) ok 842 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 843 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb163v3 (explicit, hybrid public point) ok 844 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 845 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb176v1 (explicit, hybrid public point) ok 846 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 847 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb208w1 (explicit, hybrid public point) ok 848 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 849 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb272w1 (explicit, hybrid public point) ok 850 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 851 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb304w1 (explicit, hybrid public point) ok 852 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 853 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2pnb368w1 (explicit, hybrid public point) ok 854 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 855 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb191v1 (explicit, hybrid public point) ok 856 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 857 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb191v2 (explicit, hybrid public point) ok 858 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 859 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb191v3 (explicit, hybrid public point) ok 860 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 861 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb239v1 (explicit, hybrid public point) ok 862 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 863 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb239v2 (explicit, hybrid public point) ok 864 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 865 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb239v3 (explicit, hybrid public point) ok 866 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 867 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb359v1 (explicit, hybrid public point) ok 868 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 869 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # c2tnb431r1 (explicit, hybrid public point) ok 870 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 871 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # prime192v1 (explicit, hybrid public point) # Sig: 303402181ca69f0750e443d851ed73a7d06961871cedae54a30490290218376c1661c9caab8cb51872f2efb3d3d212b796d15165c8b6 ok 872 - prime192v1, explicit parameters, hybrid: self-verify ok 873 - prime192v1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v2 (explicit, hybrid public point) # Sig: 3036021900b72da360ab40f7fbd4b7f82958738a2778494c0f5340cc85021900eac0e765ebfe258f94c55d71ab272c8b2a75fd32e19059e4 ok 874 - prime192v2, explicit parameters, hybrid: self-verify ok 875 - prime192v2, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime192v3 (explicit, hybrid public point) # Sig: 3034021803f424c132bc67ad28c6dcde074ceba2d5ea4e4ca565fd400218608703efe386bd3a48f2c6f415682ae2e2d3c17b7e257eec ok 876 - prime192v3, explicit parameters, hybrid: self-verify ok 877 - prime192v3, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v1 (explicit, hybrid public point) # Sig: 3040021e48a0422dd5a162d36268c8956b64735de0c16fe1f367078199c2f463eac0021e60236fb0d74459409ebb33b800802dab4878143461c3e4e8027a85c0ef95 ok 878 - prime239v1, explicit parameters, hybrid: self-verify ok 879 - prime239v1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v2 (explicit, hybrid public point) # Sig: 3040021e7b951f54c60755e13651cd7c59213db29b1222956d96f64ed1b14c5cdbfd021e1192d31dfb5bd8444437217811baf41bf58f20e8d97e472619272fdb23d7 ok 880 - prime239v2, explicit parameters, hybrid: self-verify ok 881 - prime239v2, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime239v3 (explicit, hybrid public point) # Sig: 3040021e7e3a5628890c38e1552ecc3f8398b3221739ce1a64aeab990c368003e1f7021e0b8158dca575d904548b34eb3d3fe05ed6670cd1c1e8a459cf3044df637f ok 882 - prime239v3, explicit parameters, hybrid: self-verify ok 883 - prime239v3, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # prime256v1 (explicit, hybrid public point) # Sig: 3046022100fdb1ecf9769f140e60c9c422689865b188ea7872db446b5f52797eb48803972a022100c4e91f9c44cad616eaca67684dc2241f9e795f7a76b4eb6d7886d1a986e7f8cd ok 884 - prime256v1, explicit parameters, hybrid: self-verify ok 885 - prime256v1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp112r1 (explicit, hybrid public point) ok 886 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 887 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp112r2 (explicit, hybrid public point) ok 888 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 889 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # secp128r1 (explicit, hybrid public point) ok 890 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 891 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp128r2 (explicit, hybrid public point) ok 892 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! ok 893 # skip Crypt::Perl::X::TooLongToSign: A 128-bit key cannot sign a 160-bit payload! # secp160k1 (explicit, hybrid public point) # Sig: 302c02143f8b6633d445ea1118747a26246d08a13e53049d021418ec9c05670969e764d09c48bfdb865d05e3674b ok 894 - secp160k1, explicit parameters, hybrid: self-verify ok 895 - secp160k1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r1 (explicit, hybrid public point) # Sig: 302d0215009fdae8c922f84c9677dd3852f7e145f535dd2e8a021408d1b2ea5719683d522ac00c19c96f31e41c784d ok 896 - secp160r1, explicit parameters, hybrid: self-verify ok 897 - secp160r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp160r2 (explicit, hybrid public point) # Sig: 302d02146cb22c598486a55c6d38583e8ed7ac7d06b89553021500b8c56470555a9f1670706e98f66f03dac2cd0694 ok 898 - secp160r2, explicit parameters, hybrid: self-verify ok 899 - secp160r2, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp192k1 (explicit, hybrid public point) # Sig: 30350218523c0af86f779e0ee7c0bcc234272f891f02e43054e956a8021900a089a4e38d728794817da06d20c1f6c016e70c6544b8da9f ok 900 - secp192k1, explicit parameters, hybrid: self-verify ok 901 - secp192k1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224k1 (explicit, hybrid public point) # Sig: 303d021c679bccb1e899df6bb8656feda637c70c39f3854f2b38fca9b0f0d7f3021d00b87022d7f94b75b2c582438770cd520bfdad05c4856ee99c00622798 ok 902 - secp224k1, explicit parameters, hybrid: self-verify ok 903 - secp224k1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp224r1 (explicit, hybrid public point) # Sig: 303e021d00d60fb3bbf2145a91f7588df384c58449d00bcc7d21c1260ac35f212e021d00b1999433d58f0412630e89c5511a31098614a558bd2ea45342232509 ok 904 - secp224r1, explicit parameters, hybrid: self-verify ok 905 - secp224r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp256k1 (explicit, hybrid public point) # Sig: 3045022045755fc8f082750ffb5a69154c49f4de76675f9561759c28ac441efb45c81977022100f22b5fece7210fedad67a012f93404bff8afec8e77d37524188806e55f77660c ok 906 - secp256k1, explicit parameters, hybrid: self-verify ok 907 - secp256k1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp384r1 (explicit, hybrid public point) # Sig: 3064023007f5d913cd12ac6d28463c11fa028fced40711e6168e8ec0788ad817e5811126d4269948c907b4a4a04a8a63a9d313ff023008f392d1a0c0bc6a3f8e7897d2ad5b8fb275c08fa954a3af15d4cc640ede78fb8140a4ba0e0a29fb9bbb6c8741f4c4cf ok 908 - secp384r1, explicit parameters, hybrid: self-verify ok 909 - secp384r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # secp521r1 (explicit, hybrid public point) # Sig: 308187024200c6067bee81d2039070c052cc2c3b6b98d29efd202b954ac95fc42cd359bef92ead2b3134697db95c754e51cde2d89e778fc31302fad80fb2530235251397bc6347024148fd7a18ec60cb7786236830125dcfac97e744ed5f0c17d9e93e6e74414ff2ea45c6ae3a78a2c68e735ab369dec6ab000e62e51d98dd0b15f4f725321943227bf4 ok 910 - secp521r1, explicit parameters, hybrid: self-verify ok 911 - secp521r1, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # sect113r1 (explicit, hybrid public point) ok 912 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 913 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect113r2 (explicit, hybrid public point) ok 914 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 915 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect131r1 (explicit, hybrid public point) ok 916 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 917 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect131r2 (explicit, hybrid public point) ok 918 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 919 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect163k1 (explicit, hybrid public point) ok 920 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 921 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect163r1 (explicit, hybrid public point) ok 922 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 923 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect163r2 (explicit, hybrid public point) ok 924 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 925 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect193r1 (explicit, hybrid public point) ok 926 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 927 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect193r2 (explicit, hybrid public point) ok 928 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 929 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect233k1 (explicit, hybrid public point) ok 930 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 931 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect233r1 (explicit, hybrid public point) ok 932 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 933 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect239k1 (explicit, hybrid public point) ok 934 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 935 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect283k1 (explicit, hybrid public point) ok 936 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 937 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect283r1 (explicit, hybrid public point) ok 938 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 939 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect409k1 (explicit, hybrid public point) ok 940 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 941 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect409r1 (explicit, hybrid public point) ok 942 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 943 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect571k1 (explicit, hybrid public point) ok 944 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 945 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # sect571r1 (explicit, hybrid public point) ok 946 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 947 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls1 (explicit, hybrid public point) ok 948 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 949 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls10 (explicit, hybrid public point) ok 950 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 951 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls11 (explicit, hybrid public point) ok 952 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 953 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls12 (explicit, hybrid public point) # Sig: 303c021c4632bf4b89e97808a44cc0ee8139c261900de680fccbbe3b4ccf6bc1021c22683dba4f952f246bdc7e4fe583dad1e0bd2729edf8afba7a130d20 ok 954 - wap-wsg-idm-ecid-wtls12, explicit parameters, hybrid: self-verify ok 955 - wap-wsg-idm-ecid-wtls12, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls3 (explicit, hybrid public point) ok 956 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 957 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls4 (explicit, hybrid public point) ok 958 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 959 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls5 (explicit, hybrid public point) ok 960 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. ok 961 # skip Crypt::Perl::X::ECDSA::CharacteristicTwoUnsupported: This library does not support ECDSA curves that use Characteristic-2 fields. # wap-wsg-idm-ecid-wtls6 (explicit, hybrid public point) ok 962 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 963 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls7 (explicit, hybrid public point) # Sig: 302c0214684c5b7725fbef414ef04b8eda161944f82dc6d1021433bfc541af82e2384f2476ce47e74b660b41061d ok 964 - wap-wsg-idm-ecid-wtls7, explicit parameters, hybrid: self-verify ok 965 - wap-wsg-idm-ecid-wtls7, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) # wap-wsg-idm-ecid-wtls8 (explicit, hybrid public point) ok 966 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! ok 967 # skip Crypt::Perl::X::TooLongToSign: A 112-bit key cannot sign a 160-bit payload! # wap-wsg-idm-ecid-wtls9 (explicit, hybrid public point) # Sig: 302c0214720cf13c37135e13ecfed45aaccdecc042b533db02144b89060ade923af655937045ea737e9ae0f48282 ok 968 - wap-wsg-idm-ecid-wtls9, explicit parameters, hybrid: self-verify ok 969 - wap-wsg-idm-ecid-wtls9, explicit parameters, hybrid: OpenSSL binary verifies our digest signature for “Hello” (sha1) ok 970 - to_der_with_curve_name() yields same output as OpenSSL ok 971 - to_der_with_explicit_curve() matches OpenSSL, too ok 972 - verify() - positive ok 973 - verify() - negative ok 974 - no warnings ok t/Crypt-Perl-ECDSA-PublicKey.t .................... 1..31 ok 1 - named: uncompressed has the public Y component ok 2 - named: compressed lacks the public Y component ok 3 - named: compressed includes the public X with correct prefix ok 4 - explicit: uncompressed has the public Y component ok 5 - explicit: compressed lacks the public Y component ok 6 - explicit: compressed includes the public X with correct prefix ok 7 - explicit: uncompressed has the base Y component ok 8 - explicit: compressed lacks the base Y component ok 9 - explicit: compressed includes the base X with correct prefix ok 10 - get_struct_for_public_jwk() ok 11 - to_jwk_thumbprint(sha384) ok 12 - seed is NOT in explicit parameters by default ok 13 - seed is in explicit parameters by request ok 14 - 'public key parse' isa 'Crypt::Perl::ECDSA::PublicKey' ok 15 - output DER matches the input ok 16 - output DER matches the input ok 17 - rt_explicit_curve_compressed_with_seed: verify() - positive ok 18 - rt_explicit_curve_compressed_with_seed: verify() - negative ok 19 - rt_curve_name: verify() - positive ok 20 - rt_curve_name: verify() - negative ok 21 - rt_explicit_curve_compressed: verify() - positive ok 22 - rt_explicit_curve_compressed: verify() - negative ok 23 - rt_explicit_curve: verify() - positive ok 24 - rt_explicit_curve: verify() - negative ok 25 - rt_curve_name_compressed: verify() - positive ok 26 - rt_curve_name_compressed: verify() - negative ok 27 - from_openssl: verify() - positive ok 28 - from_openssl: verify() - negative ok 29 - rt_explicit_curve_with_seed: verify() - positive ok 30 - rt_explicit_curve_with_seed: verify() - negative ok 31 - no warnings ok t/Crypt-Perl-Math.t ............................... 1..41 ok 1 - ceil(1.1) ok 2 - ceil(1.2) ok 3 - ceil(1.3) ok 4 - ceil(1.4) ok 5 - ceil(1.5) ok 6 - ceil(1.6) ok 7 - ceil(1.7) ok 8 - ceil(1.8) ok 9 - ceil(1.9) ok 10 - ceil(2) ok 11 - 171 <= 234 (test 1) ok 12 - 102 <= 234 (test 2) ok 13 - 162 <= 234 (test 3) ok 14 - 29 <= 234 (test 4) ok 15 - 212 <= 234 (test 5) ok 16 - 51 <= 234 (test 6) ok 17 - 65 <= 234 (test 7) ok 18 - 148 <= 234 (test 8) ok 19 - 20 <= 234 (test 9) ok 20 - 95 <= 234 (test 10) ok 21 - 230858218 <= 287309823 (test 1) ok 22 - 811981 <= 287309823 (test 2) ok 23 - 253766012 <= 287309823 (test 3) ok 24 - 219161016 <= 287309823 (test 4) ok 25 - 283313604 <= 287309823 (test 5) ok 26 - 116643512 <= 287309823 (test 6) ok 27 - 19076376 <= 287309823 (test 7) ok 28 - 131273629 <= 287309823 (test 8) ok 29 - 104452100 <= 287309823 (test 9) ok 30 - 224606961 <= 287309823 (test 10) ok 31 - 427178922355964699 <= 1230045648225566719 (test 1) ok 32 - 558372716090631792 <= 1230045648225566719 (test 2) ok 33 - 641221275140064574 <= 1230045648225566719 (test 3) ok 34 - 617534224001794000 <= 1230045648225566719 (test 4) ok 35 - 91003482073825901 <= 1230045648225566719 (test 5) ok 36 - 1051687381200840025 <= 1230045648225566719 (test 6) ok 37 - 63706432360880831 <= 1230045648225566719 (test 7) ok 38 - 513485115492679240 <= 1230045648225566719 (test 8) ok 39 - 379039975743676869 <= 1230045648225566719 (test 9) ok 40 - 345809326662035571 <= 1230045648225566719 (test 10) ok 41 - no warnings ok t/Crypt-Perl-PK.t ................................. 1..9 ok 1 - 'parse_jwk($ecc_private_jwk)' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 2 - 'parse_jwk($ecc_public_jwk)' isa 'Crypt::Perl::ECDSA::PublicKey' ok 3 - 'parse_jwk($rsa_private_jwk)' isa 'Crypt::Perl::RSA::PrivateKey' ok 4 - 'parse_jwk($rsa_public_jwk)' isa 'Crypt::Perl::RSA::PublicKey' ok 5 - 'parse_key($rsa_priv)' isa 'Crypt::Perl::RSA::PrivateKey' ok 6 - 'parse_key($rsa_pub)' isa 'Crypt::Perl::RSA::PublicKey' ok 7 - 'parse_key($ecc_priv)' isa 'Crypt::Perl::ECDSA::PrivateKey' ok 8 - 'parse_key($ecdsa_pub)' isa 'Crypt::Perl::ECDSA::PublicKey' ok 9 - no warnings ok t/Crypt-Perl-PKCS10-Attribute-extensionRequest.t .. 1..3 ok 1 - encode() as expected - subjectAltName with two dNSName entries ok 2 - encode() as expected - critical subjectAltName with two dNSName entries ok 3 - no warnings ok Generating RSA private key, 1024 bit long modulus ........++++++ .........................................................++++++ e is 65537 (0x10001) Generating RSA private key, 2048 bit long modulus ..............................................................................................................................................+++ ...................................+++ e is 65537 (0x10001) read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key read EC key writing EC key t/Crypt-Perl-PKCS10.t ............................. 1..244 ok 1 - RSA (1024-bit): key parsed correctly ok 2 - RSA (1024-bit): businessCategory ok 3 - RSA (1024-bit): commonName ok 4 - RSA (1024-bit): countryName ok 5 - RSA (1024-bit): description ok 6 - RSA (1024-bit): emailAddress ok 7 - RSA (1024-bit): facsimileTelephoneNumber ok 8 - RSA (1024-bit): givenName ok 9 - RSA (1024-bit): initials ok 10 - RSA (1024-bit): localityName ok 11 - RSA (1024-bit): name ok 12 - RSA (1024-bit): organizationName ok 13 - RSA (1024-bit): organizationalUnitName ok 14 - RSA (1024-bit): physicalDeliveryOfficeName ok 15 - RSA (1024-bit): postOfficeBox ok 16 - RSA (1024-bit): postalAddress ok 17 - RSA (1024-bit): postalCode ok 18 - RSA (1024-bit): pseudonym ok 19 - RSA (1024-bit): searchGuide ok 20 - RSA (1024-bit): stateOrProvinceName ok 21 - RSA (1024-bit): streetAddress ok 22 - RSA (1024-bit): surname ok 23 - RSA (1024-bit): telephoneNumber ok 24 - RSA (1024-bit): title ok 25 - RSA (1024-bit): SAN 1 ok 26 - RSA (1024-bit): SAN 2 ok 27 - RSA (1024-bit): challengePassword ok 28 - RSA (2048-bit): key parsed correctly ok 29 - RSA (2048-bit): businessCategory ok 30 - RSA (2048-bit): commonName ok 31 - RSA (2048-bit): countryName ok 32 - RSA (2048-bit): description ok 33 - RSA (2048-bit): emailAddress ok 34 - RSA (2048-bit): facsimileTelephoneNumber ok 35 - RSA (2048-bit): givenName ok 36 - RSA (2048-bit): initials ok 37 - RSA (2048-bit): localityName ok 38 - RSA (2048-bit): name ok 39 - RSA (2048-bit): organizationName ok 40 - RSA (2048-bit): organizationalUnitName ok 41 - RSA (2048-bit): physicalDeliveryOfficeName ok 42 - RSA (2048-bit): postOfficeBox ok 43 - RSA (2048-bit): postalAddress ok 44 - RSA (2048-bit): postalCode ok 45 - RSA (2048-bit): pseudonym ok 46 - RSA (2048-bit): searchGuide ok 47 - RSA (2048-bit): stateOrProvinceName ok 48 - RSA (2048-bit): streetAddress ok 49 - RSA (2048-bit): surname ok 50 - RSA (2048-bit): telephoneNumber ok 51 - RSA (2048-bit): title ok 52 - RSA (2048-bit): SAN 1 ok 53 - RSA (2048-bit): SAN 2 ok 54 - RSA (2048-bit): challengePassword ok 55 - ECDSA (secp224k1): key parsed correctly ok 56 - ECDSA (secp224k1): businessCategory ok 57 - ECDSA (secp224k1): commonName ok 58 - ECDSA (secp224k1): countryName ok 59 - ECDSA (secp224k1): description ok 60 - ECDSA (secp224k1): emailAddress ok 61 - ECDSA (secp224k1): facsimileTelephoneNumber ok 62 - ECDSA (secp224k1): givenName ok 63 - ECDSA (secp224k1): initials ok 64 - ECDSA (secp224k1): localityName ok 65 - ECDSA (secp224k1): name ok 66 - ECDSA (secp224k1): organizationName ok 67 - ECDSA (secp224k1): organizationalUnitName ok 68 - ECDSA (secp224k1): physicalDeliveryOfficeName ok 69 - ECDSA (secp224k1): postOfficeBox ok 70 - ECDSA (secp224k1): postalAddress ok 71 - ECDSA (secp224k1): postalCode ok 72 - ECDSA (secp224k1): pseudonym ok 73 - ECDSA (secp224k1): searchGuide ok 74 - ECDSA (secp224k1): stateOrProvinceName ok 75 - ECDSA (secp224k1): streetAddress ok 76 - ECDSA (secp224k1): surname ok 77 - ECDSA (secp224k1): telephoneNumber ok 78 - ECDSA (secp224k1): title ok 79 - ECDSA (secp224k1): SAN 1 ok 80 - ECDSA (secp224k1): SAN 2 ok 81 - ECDSA (secp224k1): challengePassword ok 82 - ECDSA (brainpoolP256r1): key parsed correctly ok 83 - ECDSA (brainpoolP256r1): businessCategory ok 84 - ECDSA (brainpoolP256r1): commonName ok 85 - ECDSA (brainpoolP256r1): countryName ok 86 - ECDSA (brainpoolP256r1): description ok 87 - ECDSA (brainpoolP256r1): emailAddress ok 88 - ECDSA (brainpoolP256r1): facsimileTelephoneNumber ok 89 - ECDSA (brainpoolP256r1): givenName ok 90 - ECDSA (brainpoolP256r1): initials ok 91 - ECDSA (brainpoolP256r1): localityName ok 92 - ECDSA (brainpoolP256r1): name ok 93 - ECDSA (brainpoolP256r1): organizationName ok 94 - ECDSA (brainpoolP256r1): organizationalUnitName ok 95 - ECDSA (brainpoolP256r1): physicalDeliveryOfficeName ok 96 - ECDSA (brainpoolP256r1): postOfficeBox ok 97 - ECDSA (brainpoolP256r1): postalAddress ok 98 - ECDSA (brainpoolP256r1): postalCode ok 99 - ECDSA (brainpoolP256r1): pseudonym ok 100 - ECDSA (brainpoolP256r1): searchGuide ok 101 - ECDSA (brainpoolP256r1): stateOrProvinceName ok 102 - ECDSA (brainpoolP256r1): streetAddress ok 103 - ECDSA (brainpoolP256r1): surname ok 104 - ECDSA (brainpoolP256r1): telephoneNumber ok 105 - ECDSA (brainpoolP256r1): title ok 106 - ECDSA (brainpoolP256r1): SAN 1 ok 107 - ECDSA (brainpoolP256r1): SAN 2 ok 108 - ECDSA (brainpoolP256r1): challengePassword ok 109 - ECDSA (secp384r1): key parsed correctly ok 110 - ECDSA (secp384r1): businessCategory ok 111 - ECDSA (secp384r1): commonName ok 112 - ECDSA (secp384r1): countryName ok 113 - ECDSA (secp384r1): description ok 114 - ECDSA (secp384r1): emailAddress ok 115 - ECDSA (secp384r1): facsimileTelephoneNumber ok 116 - ECDSA (secp384r1): givenName ok 117 - ECDSA (secp384r1): initials ok 118 - ECDSA (secp384r1): localityName ok 119 - ECDSA (secp384r1): name ok 120 - ECDSA (secp384r1): organizationName ok 121 - ECDSA (secp384r1): organizationalUnitName ok 122 - ECDSA (secp384r1): physicalDeliveryOfficeName ok 123 - ECDSA (secp384r1): postOfficeBox ok 124 - ECDSA (secp384r1): postalAddress ok 125 - ECDSA (secp384r1): postalCode ok 126 - ECDSA (secp384r1): pseudonym ok 127 - ECDSA (secp384r1): searchGuide ok 128 - ECDSA (secp384r1): stateOrProvinceName ok 129 - ECDSA (secp384r1): streetAddress ok 130 - ECDSA (secp384r1): surname ok 131 - ECDSA (secp384r1): telephoneNumber ok 132 - ECDSA (secp384r1): title ok 133 - ECDSA (secp384r1): SAN 1 ok 134 - ECDSA (secp384r1): SAN 2 ok 135 - ECDSA (secp384r1): challengePassword ok 136 - ECDSA (secp521r1): key parsed correctly ok 137 - ECDSA (secp521r1): businessCategory ok 138 - ECDSA (secp521r1): commonName ok 139 - ECDSA (secp521r1): countryName ok 140 - ECDSA (secp521r1): description ok 141 - ECDSA (secp521r1): emailAddress ok 142 - ECDSA (secp521r1): facsimileTelephoneNumber ok 143 - ECDSA (secp521r1): givenName ok 144 - ECDSA (secp521r1): initials ok 145 - ECDSA (secp521r1): localityName ok 146 - ECDSA (secp521r1): name ok 147 - ECDSA (secp521r1): organizationName ok 148 - ECDSA (secp521r1): organizationalUnitName ok 149 - ECDSA (secp521r1): physicalDeliveryOfficeName ok 150 - ECDSA (secp521r1): postOfficeBox ok 151 - ECDSA (secp521r1): postalAddress ok 152 - ECDSA (secp521r1): postalCode ok 153 - ECDSA (secp521r1): pseudonym ok 154 - ECDSA (secp521r1): searchGuide ok 155 - ECDSA (secp521r1): stateOrProvinceName ok 156 - ECDSA (secp521r1): streetAddress ok 157 - ECDSA (secp521r1): surname ok 158 - ECDSA (secp521r1): telephoneNumber ok 159 - ECDSA (secp521r1): title ok 160 - ECDSA (secp521r1): SAN 1 ok 161 - ECDSA (secp521r1): SAN 2 ok 162 - ECDSA (secp521r1): challengePassword ok 163 - ECDSA (prime239v1): key parsed correctly ok 164 - ECDSA (prime239v1): businessCategory ok 165 - ECDSA (prime239v1): commonName ok 166 - ECDSA (prime239v1): countryName ok 167 - ECDSA (prime239v1): description ok 168 - ECDSA (prime239v1): emailAddress ok 169 - ECDSA (prime239v1): facsimileTelephoneNumber ok 170 - ECDSA (prime239v1): givenName ok 171 - ECDSA (prime239v1): initials ok 172 - ECDSA (prime239v1): localityName ok 173 - ECDSA (prime239v1): name ok 174 - ECDSA (prime239v1): organizationName ok 175 - ECDSA (prime239v1): organizationalUnitName ok 176 - ECDSA (prime239v1): physicalDeliveryOfficeName ok 177 - ECDSA (prime239v1): postOfficeBox ok 178 - ECDSA (prime239v1): postalAddress ok 179 - ECDSA (prime239v1): postalCode ok 180 - ECDSA (prime239v1): pseudonym ok 181 - ECDSA (prime239v1): searchGuide ok 182 - ECDSA (prime239v1): stateOrProvinceName ok 183 - ECDSA (prime239v1): streetAddress ok 184 - ECDSA (prime239v1): surname ok 185 - ECDSA (prime239v1): telephoneNumber ok 186 - ECDSA (prime239v1): title ok 187 - ECDSA (prime239v1): SAN 1 ok 188 - ECDSA (prime239v1): SAN 2 ok 189 - ECDSA (prime239v1): challengePassword ok 190 - ECDSA (brainpoolP320r1): key parsed correctly ok 191 - ECDSA (brainpoolP320r1): businessCategory ok 192 - ECDSA (brainpoolP320r1): commonName ok 193 - ECDSA (brainpoolP320r1): countryName ok 194 - ECDSA (brainpoolP320r1): description ok 195 - ECDSA (brainpoolP320r1): emailAddress ok 196 - ECDSA (brainpoolP320r1): facsimileTelephoneNumber ok 197 - ECDSA (brainpoolP320r1): givenName ok 198 - ECDSA (brainpoolP320r1): initials ok 199 - ECDSA (brainpoolP320r1): localityName ok 200 - ECDSA (brainpoolP320r1): name ok 201 - ECDSA (brainpoolP320r1): organizationName ok 202 - ECDSA (brainpoolP320r1): organizationalUnitName ok 203 - ECDSA (brainpoolP320r1): physicalDeliveryOfficeName ok 204 - ECDSA (brainpoolP320r1): postOfficeBox ok 205 - ECDSA (brainpoolP320r1): postalAddress ok 206 - ECDSA (brainpoolP320r1): postalCode ok 207 - ECDSA (brainpoolP320r1): pseudonym ok 208 - ECDSA (brainpoolP320r1): searchGuide ok 209 - ECDSA (brainpoolP320r1): stateOrProvinceName ok 210 - ECDSA (brainpoolP320r1): streetAddress ok 211 - ECDSA (brainpoolP320r1): surname ok 212 - ECDSA (brainpoolP320r1): telephoneNumber ok 213 - ECDSA (brainpoolP320r1): title ok 214 - ECDSA (brainpoolP320r1): SAN 1 ok 215 - ECDSA (brainpoolP320r1): SAN 2 ok 216 - ECDSA (brainpoolP320r1): challengePassword ok 217 - ECDSA (brainpoolP512r1): key parsed correctly ok 218 - ECDSA (brainpoolP512r1): businessCategory ok 219 - ECDSA (brainpoolP512r1): commonName ok 220 - ECDSA (brainpoolP512r1): countryName ok 221 - ECDSA (brainpoolP512r1): description ok 222 - ECDSA (brainpoolP512r1): emailAddress ok 223 - ECDSA (brainpoolP512r1): facsimileTelephoneNumber ok 224 - ECDSA (brainpoolP512r1): givenName ok 225 - ECDSA (brainpoolP512r1): initials ok 226 - ECDSA (brainpoolP512r1): localityName ok 227 - ECDSA (brainpoolP512r1): name ok 228 - ECDSA (brainpoolP512r1): organizationName ok 229 - ECDSA (brainpoolP512r1): organizationalUnitName ok 230 - ECDSA (brainpoolP512r1): physicalDeliveryOfficeName ok 231 - ECDSA (brainpoolP512r1): postOfficeBox ok 232 - ECDSA (brainpoolP512r1): postalAddress ok 233 - ECDSA (brainpoolP512r1): postalCode ok 234 - ECDSA (brainpoolP512r1): pseudonym ok 235 - ECDSA (brainpoolP512r1): searchGuide ok 236 - ECDSA (brainpoolP512r1): stateOrProvinceName ok 237 - ECDSA (brainpoolP512r1): streetAddress ok 238 - ECDSA (brainpoolP512r1): surname ok 239 - ECDSA (brainpoolP512r1): telephoneNumber ok 240 - ECDSA (brainpoolP512r1): title ok 241 - ECDSA (brainpoolP512r1): SAN 1 ok 242 - ECDSA (brainpoolP512r1): SAN 2 ok 243 - ECDSA (brainpoolP512r1): challengePassword ok 244 - no warnings ok # Your Crypt::Perl::BigInt backend is “Math::BigInt::GMP”. Timeout (max run time is 300s) C:\Perl-5.24-64\bin\perl.exe exits with 37.