diff --git a/stdout.txt b/stdout.txt deleted file mode 100644 index e81bd87b0..000000000 --- a/stdout.txt +++ /dev/null @@ -1,10173 +0,0 @@ -starting unit tests... - Begin API Tests - CyaSSL_Init(): passed - CyaSSLv3_server_method(): passed - CyaSSLv3_client_method(): passed - CyaTLSv1_server_method(): passed - CyaTLSv1_client_method(): passed - CyaTLSv1_1_server_method(): passed - CyaTLSv1_1_client_method(): passed - CyaTLSv1_2_server_method(): passed - CyaTLSv1_2_client_method(): passed - CyaSSLv23_client_method(): passed - CyaDTLSv1_server_method(): passed - CyaDTLSv1_client_method(): passed - CyaSSL_CTX_new(NULL): passed - CyaSSL_CTX_new(method): passed - CyaSSL_CTX_use_certificate_file(NULL, NULL, 9999): passed - CyaSSL_CTX_use_certificate_file(ctx, bogusFile, SSL_FILETYPE_PEM): passed - CyaSSL_CTX_use_certificate_file(ctx, svrCert, 9999): passed - CyaSSL_CTX_use_certificate_file(ctx, svrCert, SSL_FILETYPE_PEM): passed - CyaSSL_CTX_use_PrivateKey_file(NULL, NULL, 9999): passed - CyaSSL_CTX_use_PrivateKey_file(ctx, bogusFile, SSL_FILETYPE_PEM): passed - CyaSSL_CTX_use_PrivateKey_file(ctx, svrKey, 9999): passed - CyaSSL_CTX_use_PrivateKey_file(ctx, svrKey, SSL_FILETYPE_PEM): passed - CyaSSL_CTX_load_verify_locations(NULL, NULL, NULL): passed - CyaSSL_CTX_load_verify_locations(ctx, NULL, NULL): passed - CyaSSL_CTX_load_verify_locations(ctx, NULL, NULL): passed - CyaSSL_CTX_load_verify_locations(ctx, caCert, bogusFile): passed - CyaSSL_CTX_load_verify_locations(ctx, caCert, 0): passed - CyaSSL_new(NULL) server: passed - CyaSSL_new(ctx_nocert) server: passed - CyaSSL_new(ctx) server: passed - CyaSSL_new(NULL) client: passed - CyaSSL_new(ctx_nocert) client: passed - CyaSSL_new(ctx) client: passed -getting mac -getting mac -getting mac -getting mac -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! - CyaSSL_Cleanup(): passed - End API Tests - Begin HASH Tests - MD5 test passed! - SHA test passed! - SHA-256 test passed! - HMAC-MD5 test passed! - HMAC-SHA test passed! - HMAC-SHA256 test passed! - End HASH Tests - Begin Cipher Suite Tests -starting default cipher suite tests -notice: using default file tests/test.conf -trying server command line[1]: SuiteTest -v 0 -l RC4-SHA -trying client command line[1]: SuiteTest -v 0 -l RC4-SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -Client message: hello cyassl! -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[2]: SuiteTest -v 0 -l RC4-SHA -N -trying client command line[2]: SuiteTest -v 0 -l RC4-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... client would read block -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[3]: SuiteTest -v 0 -l RC4-SHA -d -trying client command line[3]: SuiteTest -v 0 -l RC4-SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -Client message: hello cyassl! -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[4]: SuiteTest -v 0 -l RC4-SHA -d -N -trying client command line[4]: SuiteTest -v 0 -l RC4-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -Server response: I hear you fa shizzle! -trying server command line[5]: SuiteTest -v 0 -l RC4-MD5 -trying client command line[5]: SuiteTest -v 0 -l RC4-MD5 -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -Client message: hello cyassl! -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[6]: SuiteTest -v 0 -l RC4-MD5 -N -trying client command line[6]: SuiteTest -v 0 -l RC4-MD5 -N -... client would read block -... client would read block -... server would read block -... server would read block -... client would read block -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[7]: SuiteTest -v 0 -l RC4-MD5 -d -trying client command line[7]: SuiteTest -v 0 -l RC4-MD5 -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -Client message: hello cyassl! -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[8]: SuiteTest -v 0 -l RC4-MD5 -d -N -trying client command line[8]: SuiteTest -v 0 -l RC4-MD5 -N -... client would read block -... client would read block -... server would read block -... client would read block -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -Server response: I hear you fa shizzle! -trying server command line[9]: SuiteTest -v 0 -l DES-CBC3-SHA -trying client command line[9]: SuiteTest -v 0 -l DES-CBC3-SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -Client message: hello cyassl! -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[10]: SuiteTest -v 0 -l DES-CBC3-SHA -N -trying client command line[10]: SuiteTest -v 0 -l DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -... client would read block -... client would read block -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[11]: SuiteTest -v 0 -l DES-CBC3-SHA -d -trying client command line[11]: SuiteTest -v 0 -l DES-CBC3-SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -Client message: hello cyassl! -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[12]: SuiteTest -v 0 -l DES-CBC3-SHA -d -N -trying client command line[12]: SuiteTest -v 0 -l DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -... client would read block -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -SSL version is SSLv3 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -Server response: I hear you fa shizzle! -trying server command line[13]: SuiteTest -v 1 -l RC4-SHA -trying client command line[13]: SuiteTest -v 1 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[14]: SuiteTest -v 1 -l RC4-SHA -N -trying client command line[14]: SuiteTest -v 1 -l RC4-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -repeating test with client cert request off -trying server command line[15]: SuiteTest -v 1 -l RC4-SHA -d -trying client command line[15]: SuiteTest -v 1 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[16]: SuiteTest -v 1 -l RC4-SHA -d -N -trying client command line[16]: SuiteTest -v 1 -l RC4-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[17]: SuiteTest -v 1 -l RC4-MD5 -trying client command line[17]: SuiteTest -v 1 -l RC4-MD5 -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with non blocking on -trying server command line[18]: SuiteTest -v 1 -l RC4-MD5 -N -trying client command line[18]: SuiteTest -v 1 -l RC4-MD5 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[19]: SuiteTest -v 1 -l RC4-MD5 -d -trying client command line[19]: SuiteTest -v 1 -l RC4-MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[20]: SuiteTest -v 1 -l RC4-MD5 -d -N -trying client command line[20]: SuiteTest -v 1 -l RC4-MD5 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[21]: SuiteTest -v 1 -l DES-CBC3-SHA -trying client command line[21]: SuiteTest -v 1 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[22]: SuiteTest -v 1 -l DES-CBC3-SHA -N -trying client command line[22]: SuiteTest -v 1 -l DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[23]: SuiteTest -v 1 -l DES-CBC3-SHA -d -trying client command line[23]: SuiteTest -v 1 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[24]: SuiteTest -v 1 -l DES-CBC3-SHA -d -N -trying client command line[24]: SuiteTest -v 1 -l DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[25]: SuiteTest -v 1 -l AES128-SHA -trying client command line[25]: SuiteTest -v 1 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[26]: SuiteTest -v 1 -l AES128-SHA -N -trying client command line[26]: SuiteTest -v 1 -l AES128-SHA -N -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[27]: SuiteTest -v 1 -l AES128-SHA -d -trying client command line[27]: SuiteTest -v 1 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[28]: SuiteTest -v 1 -l AES128-SHA -d -N -trying client command line[28]: SuiteTest -v 1 -l AES128-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[29]: SuiteTest -v 1 -l AES256-SHA -trying client command line[29]: SuiteTest -v 1 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[30]: SuiteTest -v 1 -l AES256-SHA -N -trying client command line[30]: SuiteTest -v 1 -l AES256-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[31]: SuiteTest -v 1 -l AES256-SHA -d -trying client command line[31]: SuiteTest -v 1 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[32]: SuiteTest -v 1 -l AES256-SHA -d -N -trying client command line[32]: SuiteTest -v 1 -l AES256-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[33]: SuiteTest -v 1 -l AES128-SHA256 -trying client command line[33]: SuiteTest -v 1 -l AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[34]: SuiteTest -v 1 -l AES128-SHA256 -N -trying client command line[34]: SuiteTest -v 1 -l AES128-SHA256 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[35]: SuiteTest -v 1 -l AES128-SHA256 -d -trying client command line[35]: SuiteTest -v 1 -l AES128-SHA256 -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[36]: SuiteTest -v 1 -l AES128-SHA256 -d -N -trying client command line[36]: SuiteTest -v 1 -l AES128-SHA256 -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[37]: SuiteTest -v 1 -l AES256-SHA256 -trying client command line[37]: SuiteTest -v 1 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[38]: SuiteTest -v 1 -l AES256-SHA256 -N -trying client command line[38]: SuiteTest -v 1 -l AES256-SHA256 -N -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[39]: SuiteTest -v 1 -l AES256-SHA256 -d -trying client command line[39]: SuiteTest -v 1 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[40]: SuiteTest -v 1 -l AES256-SHA256 -d -N -trying client command line[40]: SuiteTest -v 1 -l AES256-SHA256 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[41]: SuiteTest -v 2 -l RC4-SHA -trying client command line[41]: SuiteTest -v 2 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[42]: SuiteTest -v 2 -l RC4-SHA -N -trying client command line[42]: SuiteTest -v 2 -l RC4-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[43]: SuiteTest -v 2 -l RC4-SHA -d -trying client command line[43]: SuiteTest -v 2 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[44]: SuiteTest -v 2 -l RC4-SHA -d -N -trying client command line[44]: SuiteTest -v 2 -l RC4-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[45]: SuiteTest -v 2 -l RC4-MD5 -trying client command line[45]: SuiteTest -v 2 -l RC4-MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[46]: SuiteTest -v 2 -l RC4-MD5 -N -trying client command line[46]: SuiteTest -v 2 -l RC4-MD5 -N -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[47]: SuiteTest -v 2 -l RC4-MD5 -d -trying client command line[47]: SuiteTest -v 2 -l RC4-MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[48]: SuiteTest -v 2 -l RC4-MD5 -d -N -trying client command line[48]: SuiteTest -v 2 -l RC4-MD5 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[49]: SuiteTest -v 2 -l DES-CBC3-SHA -trying client command line[49]: SuiteTest -v 2 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[50]: SuiteTest -v 2 -l DES-CBC3-SHA -N -trying client command line[50]: SuiteTest -v 2 -l DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[51]: SuiteTest -v 2 -l DES-CBC3-SHA -d -trying client command line[51]: SuiteTest -v 2 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[52]: SuiteTest -v 2 -l DES-CBC3-SHA -d -N -trying client command line[52]: SuiteTest -v 2 -l DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[53]: SuiteTest -v 2 -l AES128-SHA -trying client command line[53]: SuiteTest -v 2 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[54]: SuiteTest -v 2 -l AES128-SHA -N -trying client command line[54]: SuiteTest -v 2 -l AES128-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[55]: SuiteTest -v 2 -l AES128-SHA -d -trying client command line[55]: SuiteTest -v 2 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[56]: SuiteTest -v 2 -l AES128-SHA -d -N -trying client command line[56]: SuiteTest -v 2 -l AES128-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[57]: SuiteTest -v 2 -l AES256-SHA -trying client command line[57]: SuiteTest -v 2 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[58]: SuiteTest -v 2 -l AES256-SHA -N -trying client command line[58]: SuiteTest -v 2 -l AES256-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[59]: SuiteTest -v 2 -l AES256-SHA -d -trying client command line[59]: SuiteTest -v 2 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[60]: SuiteTest -v 2 -l AES256-SHA -d -N -trying client command line[60]: SuiteTest -v 2 -l AES256-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[61]: SuiteTest -v 2 -l AES128-SHA256 -trying client command line[61]: SuiteTest -v 2 -l AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[62]: SuiteTest -v 2 -l AES128-SHA256 -N -trying client command line[62]: SuiteTest -v 2 -l AES128-SHA256 -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[63]: SuiteTest -v 2 -l AES128-SHA256 -d -trying client command line[63]: SuiteTest -v 2 -l AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[64]: SuiteTest -v 2 -l AES128-SHA256 -d -N -trying client command line[64]: SuiteTest -v 2 -l AES128-SHA256 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[65]: SuiteTest -v 2 -l AES256-SHA256 -trying client command line[65]: SuiteTest -v 2 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[66]: SuiteTest -v 2 -l AES256-SHA256 -N -trying client command line[66]: SuiteTest -v 2 -l AES256-SHA256 -N -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[67]: SuiteTest -v 2 -l AES256-SHA256 -d -trying client command line[67]: SuiteTest -v 2 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[68]: SuiteTest -v 2 -l AES256-SHA256 -d -N -trying client command line[68]: SuiteTest -v 2 -l AES256-SHA256 -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[69]: SuiteTest -v 3 -l RC4-SHA -trying client command line[69]: SuiteTest -v 3 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[70]: SuiteTest -v 3 -l RC4-SHA -N -trying client command line[70]: SuiteTest -v 3 -l RC4-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[71]: SuiteTest -v 3 -l RC4-SHA -d -trying client command line[71]: SuiteTest -v 3 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[72]: SuiteTest -v 3 -l RC4-SHA -d -N -trying client command line[72]: SuiteTest -v 3 -l RC4-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[73]: SuiteTest -v 3 -l RC4-MD5 -trying client command line[73]: SuiteTest -v 3 -l RC4-MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[74]: SuiteTest -v 3 -l RC4-MD5 -N -trying client command line[74]: SuiteTest -v 3 -l RC4-MD5 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[75]: SuiteTest -v 3 -l RC4-MD5 -d -trying client command line[75]: SuiteTest -v 3 -l RC4-MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[76]: SuiteTest -v 3 -l RC4-MD5 -d -N -trying client command line[76]: SuiteTest -v 3 -l RC4-MD5 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_MD5 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[77]: SuiteTest -v 3 -l DES-CBC3-SHA -trying client command line[77]: SuiteTest -v 3 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[78]: SuiteTest -v 3 -l DES-CBC3-SHA -N -trying client command line[78]: SuiteTest -v 3 -l DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[79]: SuiteTest -v 3 -l DES-CBC3-SHA -d -trying client command line[79]: SuiteTest -v 3 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[80]: SuiteTest -v 3 -l DES-CBC3-SHA -d -N -trying client command line[80]: SuiteTest -v 3 -l DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[81]: SuiteTest -v 3 -l AES128-SHA -trying client command line[81]: SuiteTest -v 3 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[82]: SuiteTest -v 3 -l AES128-SHA -N -trying client command line[82]: SuiteTest -v 3 -l AES128-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[83]: SuiteTest -v 3 -l AES128-SHA -d -trying client command line[83]: SuiteTest -v 3 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[84]: SuiteTest -v 3 -l AES128-SHA -d -N -trying client command line[84]: SuiteTest -v 3 -l AES128-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[85]: SuiteTest -v 3 -l AES256-SHA -trying client command line[85]: SuiteTest -v 3 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[86]: SuiteTest -v 3 -l AES256-SHA -N -trying client command line[86]: SuiteTest -v 3 -l AES256-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[87]: SuiteTest -v 3 -l AES256-SHA -d -trying client command line[87]: SuiteTest -v 3 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[88]: SuiteTest -v 3 -l AES256-SHA -d -N -trying client command line[88]: SuiteTest -v 3 -l AES256-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[89]: SuiteTest -v 3 -l AES128-SHA256 -trying client command line[89]: SuiteTest -v 3 -l AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[90]: SuiteTest -v 3 -l AES128-SHA256 -N -trying client command line[90]: SuiteTest -v 3 -l AES128-SHA256 -N -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[91]: SuiteTest -v 3 -l AES128-SHA256 -d -trying client command line[91]: SuiteTest -v 3 -l AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[92]: SuiteTest -v 3 -l AES128-SHA256 -d -N -trying client command line[92]: SuiteTest -v 3 -l AES128-SHA256 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[93]: SuiteTest -v 3 -l AES256-SHA256 -trying client command line[93]: SuiteTest -v 3 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[94]: SuiteTest -v 3 -l AES256-SHA256 -N -trying client command line[94]: SuiteTest -v 3 -l AES256-SHA256 -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[95]: SuiteTest -v 3 -l AES256-SHA256 -d -trying client command line[95]: SuiteTest -v 3 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[96]: SuiteTest -v 3 -l AES256-SHA256 -d -N -trying client command line[96]: SuiteTest -v 3 -l AES256-SHA256 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[97]: SuiteTest -v 1 -l ECDHE-RSA-RC4-SHA -trying client command line[97]: SuiteTest -v 1 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[98]: SuiteTest -v 1 -l ECDHE-RSA-RC4-SHA -N -trying client command line[98]: SuiteTest -v 1 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[99]: SuiteTest -v 1 -l ECDHE-RSA-RC4-SHA -d -trying client command line[99]: SuiteTest -v 1 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[100]: SuiteTest -v 1 -l ECDHE-RSA-RC4-SHA -d -N -trying client command line[100]: SuiteTest -v 1 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[101]: SuiteTest -v 1 -l ECDHE-RSA-DES-CBC3-SHA -trying client command line[101]: SuiteTest -v 1 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[102]: SuiteTest -v 1 -l ECDHE-RSA-DES-CBC3-SHA -N -trying client command line[102]: SuiteTest -v 1 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[103]: SuiteTest -v 1 -l ECDHE-RSA-DES-CBC3-SHA -d -trying client command line[103]: SuiteTest -v 1 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[104]: SuiteTest -v 1 -l ECDHE-RSA-DES-CBC3-SHA -d -N -trying client command line[104]: SuiteTest -v 1 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[105]: SuiteTest -v 1 -l ECDHE-RSA-AES128-SHA -trying client command line[105]: SuiteTest -v 1 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with non blocking on -trying server command line[106]: SuiteTest -v 1 -l ECDHE-RSA-AES128-SHA -N -trying client command line[106]: SuiteTest -v 1 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[107]: SuiteTest -v 1 -l ECDHE-RSA-AES128-SHA -d -trying client command line[107]: SuiteTest -v 1 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[108]: SuiteTest -v 1 -l ECDHE-RSA-AES128-SHA -d -N -trying client command line[108]: SuiteTest -v 1 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -getting mac -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[109]: SuiteTest -v 1 -l ECDHE-RSA-AES256-SHA -trying client command line[109]: SuiteTest -v 1 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[110]: SuiteTest -v 1 -l ECDHE-RSA-AES256-SHA -N -trying client command line[110]: SuiteTest -v 1 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -repeating test with client cert request off -trying server command line[111]: SuiteTest -v 1 -l ECDHE-RSA-AES256-SHA -d -trying client command line[111]: SuiteTest -v 1 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[112]: SuiteTest -v 1 -l ECDHE-RSA-AES256-SHA -d -N -trying client command line[112]: SuiteTest -v 1 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[113]: SuiteTest -v 2 -l ECDHE-RSA-RC4-SHA -trying client command line[113]: SuiteTest -v 2 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[114]: SuiteTest -v 2 -l ECDHE-RSA-RC4-SHA -N -trying client command line[114]: SuiteTest -v 2 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[115]: SuiteTest -v 2 -l ECDHE-RSA-RC4-SHA -d -trying client command line[115]: SuiteTest -v 2 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[116]: SuiteTest -v 2 -l ECDHE-RSA-RC4-SHA -d -N -trying client command line[116]: SuiteTest -v 2 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[117]: SuiteTest -v 2 -l ECDHE-RSA-DES-CBC3-SHA -trying client command line[117]: SuiteTest -v 2 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[118]: SuiteTest -v 2 -l ECDHE-RSA-DES-CBC3-SHA -N -trying client command line[118]: SuiteTest -v 2 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[119]: SuiteTest -v 2 -l ECDHE-RSA-DES-CBC3-SHA -d -trying client command line[119]: SuiteTest -v 2 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[120]: SuiteTest -v 2 -l ECDHE-RSA-DES-CBC3-SHA -d -N -trying client command line[120]: SuiteTest -v 2 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[121]: SuiteTest -v 2 -l ECDHE-RSA-AES128-SHA -trying client command line[121]: SuiteTest -v 2 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[122]: SuiteTest -v 2 -l ECDHE-RSA-AES128-SHA -N -trying client command line[122]: SuiteTest -v 2 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[123]: SuiteTest -v 2 -l ECDHE-RSA-AES128-SHA -d -trying client command line[123]: SuiteTest -v 2 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[124]: SuiteTest -v 2 -l ECDHE-RSA-AES128-SHA -d -N -trying client command line[124]: SuiteTest -v 2 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[125]: SuiteTest -v 2 -l ECDHE-RSA-AES256-SHA -trying client command line[125]: SuiteTest -v 2 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[126]: SuiteTest -v 2 -l ECDHE-RSA-AES256-SHA -N -trying client command line[126]: SuiteTest -v 2 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[127]: SuiteTest -v 2 -l ECDHE-RSA-AES256-SHA -d -trying client command line[127]: SuiteTest -v 2 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[128]: SuiteTest -v 2 -l ECDHE-RSA-AES256-SHA -d -N -trying client command line[128]: SuiteTest -v 2 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[129]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -trying client command line[129]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[130]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -N -trying client command line[130]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[131]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -d -trying client command line[131]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[132]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -d -N -trying client command line[132]: SuiteTest -v 3 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[133]: SuiteTest -v 3 -l ECDHE-RSA-DES-CBC3-SHA -trying client command line[133]: SuiteTest -v 3 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[134]: SuiteTest -v 3 -l ECDHE-RSA-DES-CBC3-SHA -N -trying client command line[134]: SuiteTest -v 3 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -repeating test with client cert request off -trying server command line[135]: SuiteTest -v 3 -l ECDHE-RSA-DES-CBC3-SHA -d -trying client command line[135]: SuiteTest -v 3 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[136]: SuiteTest -v 3 -l ECDHE-RSA-DES-CBC3-SHA -d -N -trying client command line[136]: SuiteTest -v 3 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[137]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -trying client command line[137]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[138]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -N -trying client command line[138]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[139]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -d -trying client command line[139]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[140]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -d -N -trying client command line[140]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[141]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -trying client command line[141]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[142]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -N -trying client command line[142]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[143]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -d -trying client command line[143]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[144]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -d -N -trying client command line[144]: SuiteTest -v 3 -l ECDHE-RSA-AES128-SHA256 -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[145]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -trying client command line[145]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[146]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -N -trying client command line[146]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[147]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -d -trying client command line[147]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[148]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -d -N -trying client command line[148]: SuiteTest -v 3 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[149]: SuiteTest -v 1 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[149]: SuiteTest -v 1 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with non blocking on -trying server command line[150]: SuiteTest -v 1 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[150]: SuiteTest -v 1 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[151]: SuiteTest -v 1 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[151]: SuiteTest -v 1 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[152]: SuiteTest -v 1 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[152]: SuiteTest -v 1 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1 -getting mac -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[153]: SuiteTest -v 1 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[153]: SuiteTest -v 1 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[154]: SuiteTest -v 1 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[154]: SuiteTest -v 1 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[155]: SuiteTest -v 1 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[155]: SuiteTest -v 1 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[156]: SuiteTest -v 1 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[156]: SuiteTest -v 1 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[157]: SuiteTest -v 1 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[157]: SuiteTest -v 1 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[158]: SuiteTest -v 1 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[158]: SuiteTest -v 1 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[159]: SuiteTest -v 1 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[159]: SuiteTest -v 1 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[160]: SuiteTest -v 1 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[160]: SuiteTest -v 1 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[161]: SuiteTest -v 1 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[161]: SuiteTest -v 1 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[162]: SuiteTest -v 1 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[162]: SuiteTest -v 1 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[163]: SuiteTest -v 1 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[163]: SuiteTest -v 1 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[164]: SuiteTest -v 1 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[164]: SuiteTest -v 1 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[165]: SuiteTest -v 2 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[165]: SuiteTest -v 2 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[166]: SuiteTest -v 2 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[166]: SuiteTest -v 2 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[167]: SuiteTest -v 2 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[167]: SuiteTest -v 2 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[168]: SuiteTest -v 2 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[168]: SuiteTest -v 2 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[169]: SuiteTest -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[169]: SuiteTest -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[170]: SuiteTest -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[170]: SuiteTest -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[171]: SuiteTest -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[171]: SuiteTest -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[172]: SuiteTest -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[172]: SuiteTest -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[173]: SuiteTest -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[173]: SuiteTest -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[174]: SuiteTest -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[174]: SuiteTest -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[175]: SuiteTest -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[175]: SuiteTest -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[176]: SuiteTest -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[176]: SuiteTest -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[177]: SuiteTest -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[177]: SuiteTest -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[178]: SuiteTest -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[178]: SuiteTest -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[179]: SuiteTest -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[179]: SuiteTest -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[180]: SuiteTest -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[180]: SuiteTest -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[181]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[181]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[182]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[182]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[183]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[183]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[184]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[184]: SuiteTest -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[185]: SuiteTest -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[185]: SuiteTest -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[186]: SuiteTest -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[186]: SuiteTest -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[187]: SuiteTest -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[187]: SuiteTest -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[188]: SuiteTest -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[188]: SuiteTest -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[189]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[189]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[190]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[190]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[191]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[191]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[192]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[192]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[193]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[193]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[194]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[194]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -Client message: hello cyassl! -getting mac -getting mac -repeating test with client cert request off -trying server command line[195]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[195]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[196]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[196]: SuiteTest -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[197]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[197]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[198]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[198]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[199]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[199]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[200]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[200]: SuiteTest -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[201]: SuiteTest -v 1 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[201]: SuiteTest -v 1 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[202]: SuiteTest -v 1 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[202]: SuiteTest -v 1 -l ECDH-RSA-RC4-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[203]: SuiteTest -v 1 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[203]: SuiteTest -v 1 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[204]: SuiteTest -v 1 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[204]: SuiteTest -v 1 -l ECDH-RSA-RC4-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[205]: SuiteTest -v 1 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[205]: SuiteTest -v 1 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[206]: SuiteTest -v 1 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[206]: SuiteTest -v 1 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[207]: SuiteTest -v 1 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[207]: SuiteTest -v 1 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[208]: SuiteTest -v 1 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[208]: SuiteTest -v 1 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[209]: SuiteTest -v 1 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[209]: SuiteTest -v 1 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[210]: SuiteTest -v 1 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[210]: SuiteTest -v 1 -l ECDH-RSA-AES128-SHA -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[211]: SuiteTest -v 1 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[211]: SuiteTest -v 1 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[212]: SuiteTest -v 1 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[212]: SuiteTest -v 1 -l ECDH-RSA-AES128-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[213]: SuiteTest -v 1 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[213]: SuiteTest -v 1 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[214]: SuiteTest -v 1 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[214]: SuiteTest -v 1 -l ECDH-RSA-AES256-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[215]: SuiteTest -v 1 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[215]: SuiteTest -v 1 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[216]: SuiteTest -v 1 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[216]: SuiteTest -v 1 -l ECDH-RSA-AES256-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[217]: SuiteTest -v 2 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[217]: SuiteTest -v 2 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[218]: SuiteTest -v 2 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[218]: SuiteTest -v 2 -l ECDH-RSA-RC4-SHA -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[219]: SuiteTest -v 2 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[219]: SuiteTest -v 2 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[220]: SuiteTest -v 2 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[220]: SuiteTest -v 2 -l ECDH-RSA-RC4-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[221]: SuiteTest -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[221]: SuiteTest -v 2 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[222]: SuiteTest -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[222]: SuiteTest -v 2 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[223]: SuiteTest -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[223]: SuiteTest -v 2 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[224]: SuiteTest -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[224]: SuiteTest -v 2 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[225]: SuiteTest -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[225]: SuiteTest -v 2 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with non blocking on -trying server command line[226]: SuiteTest -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[226]: SuiteTest -v 2 -l ECDH-RSA-AES128-SHA -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[227]: SuiteTest -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[227]: SuiteTest -v 2 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[228]: SuiteTest -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[228]: SuiteTest -v 2 -l ECDH-RSA-AES128-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[229]: SuiteTest -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[229]: SuiteTest -v 2 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[230]: SuiteTest -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[230]: SuiteTest -v 2 -l ECDH-RSA-AES256-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[231]: SuiteTest -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[231]: SuiteTest -v 2 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[232]: SuiteTest -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[232]: SuiteTest -v 2 -l ECDH-RSA-AES256-SHA -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[233]: SuiteTest -v 3 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[233]: SuiteTest -v 3 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[234]: SuiteTest -v 3 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[234]: SuiteTest -v 3 -l ECDH-RSA-RC4-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[235]: SuiteTest -v 3 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[235]: SuiteTest -v 3 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[236]: SuiteTest -v 3 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[236]: SuiteTest -v 3 -l ECDH-RSA-RC4-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[237]: SuiteTest -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[237]: SuiteTest -v 3 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[238]: SuiteTest -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[238]: SuiteTest -v 3 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -repeating test with client cert request off -trying server command line[239]: SuiteTest -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[239]: SuiteTest -v 3 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[240]: SuiteTest -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[240]: SuiteTest -v 3 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[241]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[241]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[242]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[242]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[243]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[243]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[244]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[244]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[245]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[245]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[246]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[246]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA256 -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[247]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[247]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[248]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[248]: SuiteTest -v 3 -l ECDH-RSA-AES128-SHA256 -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[249]: SuiteTest -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[249]: SuiteTest -v 3 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[250]: SuiteTest -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[250]: SuiteTest -v 3 -l ECDH-RSA-AES256-SHA -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[251]: SuiteTest -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[251]: SuiteTest -v 3 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[252]: SuiteTest -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[252]: SuiteTest -v 3 -l ECDH-RSA-AES256-SHA -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[253]: SuiteTest -v 1 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[253]: SuiteTest -v 1 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[254]: SuiteTest -v 1 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[254]: SuiteTest -v 1 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[255]: SuiteTest -v 1 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[255]: SuiteTest -v 1 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[256]: SuiteTest -v 1 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[256]: SuiteTest -v 1 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[257]: SuiteTest -v 1 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[257]: SuiteTest -v 1 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[258]: SuiteTest -v 1 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[258]: SuiteTest -v 1 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[259]: SuiteTest -v 1 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[259]: SuiteTest -v 1 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[260]: SuiteTest -v 1 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[260]: SuiteTest -v 1 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[261]: SuiteTest -v 1 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[261]: SuiteTest -v 1 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[262]: SuiteTest -v 1 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[262]: SuiteTest -v 1 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -repeating test with client cert request off -trying server command line[263]: SuiteTest -v 1 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[263]: SuiteTest -v 1 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[264]: SuiteTest -v 1 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[264]: SuiteTest -v 1 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[265]: SuiteTest -v 1 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[265]: SuiteTest -v 1 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[266]: SuiteTest -v 1 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[266]: SuiteTest -v 1 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[267]: SuiteTest -v 1 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[267]: SuiteTest -v 1 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[268]: SuiteTest -v 1 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[268]: SuiteTest -v 1 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[269]: SuiteTest -v 2 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[269]: SuiteTest -v 2 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[270]: SuiteTest -v 2 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[270]: SuiteTest -v 2 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[271]: SuiteTest -v 2 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[271]: SuiteTest -v 2 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[272]: SuiteTest -v 2 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[272]: SuiteTest -v 2 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[273]: SuiteTest -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[273]: SuiteTest -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[274]: SuiteTest -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[274]: SuiteTest -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[275]: SuiteTest -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[275]: SuiteTest -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[276]: SuiteTest -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[276]: SuiteTest -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[277]: SuiteTest -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[277]: SuiteTest -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[278]: SuiteTest -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[278]: SuiteTest -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[279]: SuiteTest -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[279]: SuiteTest -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[280]: SuiteTest -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[280]: SuiteTest -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[281]: SuiteTest -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[281]: SuiteTest -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with non blocking on -trying server command line[282]: SuiteTest -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[282]: SuiteTest -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -getting mac -repeating test with client cert request off -trying server command line[283]: SuiteTest -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[283]: SuiteTest -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[284]: SuiteTest -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[284]: SuiteTest -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.1 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[285]: SuiteTest -v 3 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[285]: SuiteTest -v 3 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[286]: SuiteTest -v 3 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[286]: SuiteTest -v 3 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[287]: SuiteTest -v 3 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[287]: SuiteTest -v 3 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[288]: SuiteTest -v 3 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[288]: SuiteTest -v 3 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[289]: SuiteTest -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[289]: SuiteTest -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[290]: SuiteTest -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[290]: SuiteTest -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.2 -getting mac -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[291]: SuiteTest -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[291]: SuiteTest -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[292]: SuiteTest -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[292]: SuiteTest -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[293]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[293]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[294]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[294]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[295]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[295]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[296]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[296]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[297]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[297]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[298]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[298]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[299]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[299]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[300]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[300]: SuiteTest -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -trying server command line[301]: SuiteTest -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[301]: SuiteTest -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[302]: SuiteTest -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[302]: SuiteTest -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -trying server command line[303]: SuiteTest -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[303]: SuiteTest -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[304]: SuiteTest -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[304]: SuiteTest -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -... client would read block -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is TLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -starting dtls extra cipher suite tests -trying server command line[305]: SuiteTest -u -v 2 -l RC4-SHA -trying client command line[305]: SuiteTest -u -v 2 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[306]: SuiteTest -u -v 2 -l RC4-SHA -N -trying client command line[306]: SuiteTest -u -v 2 -l RC4-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[307]: SuiteTest -u -v 2 -l RC4-SHA -d -trying client command line[307]: SuiteTest -u -v 2 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[308]: SuiteTest -u -v 2 -l RC4-SHA -d -N -trying client command line[308]: SuiteTest -u -v 2 -l RC4-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[309]: SuiteTest -u -v 3 -l RC4-SHA -trying client command line[309]: SuiteTest -u -v 3 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[310]: SuiteTest -u -v 3 -l RC4-SHA -N -trying client command line[310]: SuiteTest -u -v 3 -l RC4-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[311]: SuiteTest -u -v 3 -l RC4-SHA -d -trying client command line[311]: SuiteTest -u -v 3 -l RC4-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[312]: SuiteTest -u -v 3 -l RC4-SHA -d -N -trying client command line[312]: SuiteTest -u -v 3 -l RC4-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[313]: SuiteTest -u -v 2 -l DES-CBC3-SHA -trying client command line[313]: SuiteTest -u -v 2 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[314]: SuiteTest -u -v 2 -l DES-CBC3-SHA -N -trying client command line[314]: SuiteTest -u -v 2 -l DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[315]: SuiteTest -u -v 2 -l DES-CBC3-SHA -d -trying client command line[315]: SuiteTest -u -v 2 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[316]: SuiteTest -u -v 2 -l DES-CBC3-SHA -d -N -trying client command line[316]: SuiteTest -u -v 2 -l DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[317]: SuiteTest -u -v 3 -l DES-CBC3-SHA -trying client command line[317]: SuiteTest -u -v 3 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[318]: SuiteTest -u -v 3 -l DES-CBC3-SHA -N -trying client command line[318]: SuiteTest -u -v 3 -l DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[319]: SuiteTest -u -v 3 -l DES-CBC3-SHA -d -trying client command line[319]: SuiteTest -u -v 3 -l DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[320]: SuiteTest -u -v 3 -l DES-CBC3-SHA -d -N -trying client command line[320]: SuiteTest -u -v 3 -l DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is SSL_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[321]: SuiteTest -u -v 2 -l AES128-SHA -trying client command line[321]: SuiteTest -u -v 2 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[322]: SuiteTest -u -v 2 -l AES128-SHA -N -trying client command line[322]: SuiteTest -u -v 2 -l AES128-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -repeating test with client cert request off -trying server command line[323]: SuiteTest -u -v 2 -l AES128-SHA -d -trying client command line[323]: SuiteTest -u -v 2 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[324]: SuiteTest -u -v 2 -l AES128-SHA -d -N -trying client command line[324]: SuiteTest -u -v 2 -l AES128-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[325]: SuiteTest -u -v 3 -l AES128-SHA -trying client command line[325]: SuiteTest -u -v 3 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[326]: SuiteTest -u -v 3 -l AES128-SHA -N -trying client command line[326]: SuiteTest -u -v 3 -l AES128-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[327]: SuiteTest -u -v 3 -l AES128-SHA -d -trying client command line[327]: SuiteTest -u -v 3 -l AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[328]: SuiteTest -u -v 3 -l AES128-SHA -d -N -trying client command line[328]: SuiteTest -u -v 3 -l AES128-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[329]: SuiteTest -u -v 2 -l AES256-SHA -trying client command line[329]: SuiteTest -u -v 2 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[330]: SuiteTest -u -v 2 -l AES256-SHA -N -trying client command line[330]: SuiteTest -u -v 2 -l AES256-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[331]: SuiteTest -u -v 2 -l AES256-SHA -d -trying client command line[331]: SuiteTest -u -v 2 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[332]: SuiteTest -u -v 2 -l AES256-SHA -d -N -trying client command line[332]: SuiteTest -u -v 2 -l AES256-SHA -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[333]: SuiteTest -u -v 3 -l AES256-SHA -trying client command line[333]: SuiteTest -u -v 3 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[334]: SuiteTest -u -v 3 -l AES256-SHA -N -trying client command line[334]: SuiteTest -u -v 3 -l AES256-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[335]: SuiteTest -u -v 3 -l AES256-SHA -d -trying client command line[335]: SuiteTest -u -v 3 -l AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[336]: SuiteTest -u -v 3 -l AES256-SHA -d -N -trying client command line[336]: SuiteTest -u -v 3 -l AES256-SHA -N -... client would read block -... server would read block -... server would read block -... client would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[337]: SuiteTest -u -v 2 -l AES128-SHA256 -trying client command line[337]: SuiteTest -u -v 2 -l AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[338]: SuiteTest -u -v 2 -l AES128-SHA256 -N -trying client command line[338]: SuiteTest -u -v 2 -l AES128-SHA256 -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[339]: SuiteTest -u -v 2 -l AES128-SHA256 -d -trying client command line[339]: SuiteTest -u -v 2 -l AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[340]: SuiteTest -u -v 2 -l AES128-SHA256 -d -N -trying client command line[340]: SuiteTest -u -v 2 -l AES128-SHA256 -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[341]: SuiteTest -u -v 3 -l AES128-SHA256 -trying client command line[341]: SuiteTest -u -v 3 -l AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[342]: SuiteTest -u -v 3 -l AES128-SHA256 -N -trying client command line[342]: SuiteTest -u -v 3 -l AES128-SHA256 -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -Client message: hello cyassl! -getting mac -getting mac -repeating test with client cert request off -trying server command line[343]: SuiteTest -u -v 3 -l AES128-SHA256 -d -trying client command line[343]: SuiteTest -u -v 3 -l AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[344]: SuiteTest -u -v 3 -l AES128-SHA256 -d -N -trying client command line[344]: SuiteTest -u -v 3 -l AES128-SHA256 -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[345]: SuiteTest -u -v 2 -l AES256-SHA256 -trying client command line[345]: SuiteTest -u -v 2 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[346]: SuiteTest -u -v 2 -l AES256-SHA256 -N -trying client command line[346]: SuiteTest -u -v 2 -l AES256-SHA256 -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[347]: SuiteTest -u -v 2 -l AES256-SHA256 -d -trying client command line[347]: SuiteTest -u -v 2 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[348]: SuiteTest -u -v 2 -l AES256-SHA256 -d -N -trying client command line[348]: SuiteTest -u -v 2 -l AES256-SHA256 -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[349]: SuiteTest -u -v 3 -l AES256-SHA256 -trying client command line[349]: SuiteTest -u -v 3 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[350]: SuiteTest -u -v 3 -l AES256-SHA256 -N -trying client command line[350]: SuiteTest -u -v 3 -l AES256-SHA256 -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[351]: SuiteTest -u -v 3 -l AES256-SHA256 -d -trying client command line[351]: SuiteTest -u -v 3 -l AES256-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[352]: SuiteTest -u -v 3 -l AES256-SHA256 -d -N -trying client command line[352]: SuiteTest -u -v 3 -l AES256-SHA256 -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_RSA_WITH_AES_256_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[353]: SuiteTest -u -v 2 -l ECDHE-RSA-RC4-SHA -trying client command line[353]: SuiteTest -u -v 2 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[354]: SuiteTest -u -v 2 -l ECDHE-RSA-RC4-SHA -N -trying client command line[354]: SuiteTest -u -v 2 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[355]: SuiteTest -u -v 2 -l ECDHE-RSA-RC4-SHA -d -trying client command line[355]: SuiteTest -u -v 2 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[356]: SuiteTest -u -v 2 -l ECDHE-RSA-RC4-SHA -d -N -trying client command line[356]: SuiteTest -u -v 2 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[357]: SuiteTest -u -v 2 -l ECDHE-RSA-DES-CBC3-SHA -trying client command line[357]: SuiteTest -u -v 2 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[358]: SuiteTest -u -v 2 -l ECDHE-RSA-DES-CBC3-SHA -N -trying client command line[358]: SuiteTest -u -v 2 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[359]: SuiteTest -u -v 2 -l ECDHE-RSA-DES-CBC3-SHA -d -trying client command line[359]: SuiteTest -u -v 2 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[360]: SuiteTest -u -v 2 -l ECDHE-RSA-DES-CBC3-SHA -d -N -trying client command line[360]: SuiteTest -u -v 2 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[361]: SuiteTest -u -v 2 -l ECDHE-RSA-AES128-SHA -trying client command line[361]: SuiteTest -u -v 2 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[362]: SuiteTest -u -v 2 -l ECDHE-RSA-AES128-SHA -N -trying client command line[362]: SuiteTest -u -v 2 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[363]: SuiteTest -u -v 2 -l ECDHE-RSA-AES128-SHA -d -trying client command line[363]: SuiteTest -u -v 2 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[364]: SuiteTest -u -v 2 -l ECDHE-RSA-AES128-SHA -d -N -trying client command line[364]: SuiteTest -u -v 2 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[365]: SuiteTest -u -v 2 -l ECDHE-RSA-AES256-SHA -trying client command line[365]: SuiteTest -u -v 2 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[366]: SuiteTest -u -v 2 -l ECDHE-RSA-AES256-SHA -N -trying client command line[366]: SuiteTest -u -v 2 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[367]: SuiteTest -u -v 2 -l ECDHE-RSA-AES256-SHA -d -trying client command line[367]: SuiteTest -u -v 2 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[368]: SuiteTest -u -v 2 -l ECDHE-RSA-AES256-SHA -d -N -trying client command line[368]: SuiteTest -u -v 2 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[369]: SuiteTest -u -v 3 -l ECDHE-RSA-RC4-SHA -trying client command line[369]: SuiteTest -u -v 3 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[370]: SuiteTest -u -v 3 -l ECDHE-RSA-RC4-SHA -N -trying client command line[370]: SuiteTest -u -v 3 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[371]: SuiteTest -u -v 3 -l ECDHE-RSA-RC4-SHA -d -trying client command line[371]: SuiteTest -u -v 3 -l ECDHE-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[372]: SuiteTest -u -v 3 -l ECDHE-RSA-RC4-SHA -d -N -trying client command line[372]: SuiteTest -u -v 3 -l ECDHE-RSA-RC4-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[373]: SuiteTest -u -v 3 -l ECDHE-RSA-DES-CBC3-SHA -trying client command line[373]: SuiteTest -u -v 3 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[374]: SuiteTest -u -v 3 -l ECDHE-RSA-DES-CBC3-SHA -N -trying client command line[374]: SuiteTest -u -v 3 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[375]: SuiteTest -u -v 3 -l ECDHE-RSA-DES-CBC3-SHA -d -trying client command line[375]: SuiteTest -u -v 3 -l ECDHE-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[376]: SuiteTest -u -v 3 -l ECDHE-RSA-DES-CBC3-SHA -d -N -trying client command line[376]: SuiteTest -u -v 3 -l ECDHE-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[377]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA -trying client command line[377]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[378]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA -N -trying client command line[378]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[379]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA -d -trying client command line[379]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[380]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA -d -N -trying client command line[380]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[381]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA256 -trying client command line[381]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[382]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA256 -N -trying client command line[382]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA256 -N -... client would read block -... server would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[383]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA256 -d -trying client command line[383]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[384]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA256 -d -N -trying client command line[384]: SuiteTest -u -v 3 -l ECDHE-RSA-AES128-SHA256 -N -... client would read block -... server would read block -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[385]: SuiteTest -u -v 3 -l ECDHE-RSA-AES256-SHA -trying client command line[385]: SuiteTest -u -v 3 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[386]: SuiteTest -u -v 3 -l ECDHE-RSA-AES256-SHA -N -trying client command line[386]: SuiteTest -u -v 3 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[387]: SuiteTest -u -v 3 -l ECDHE-RSA-AES256-SHA -d -trying client command line[387]: SuiteTest -u -v 3 -l ECDHE-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[388]: SuiteTest -u -v 3 -l ECDHE-RSA-AES256-SHA -d -N -trying client command line[388]: SuiteTest -u -v 3 -l ECDHE-RSA-AES256-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[389]: SuiteTest -u -v 2 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[389]: SuiteTest -u -v 2 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[390]: SuiteTest -u -v 2 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[390]: SuiteTest -u -v 2 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[391]: SuiteTest -u -v 2 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[391]: SuiteTest -u -v 2 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[392]: SuiteTest -u -v 2 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[392]: SuiteTest -u -v 2 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[393]: SuiteTest -u -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[393]: SuiteTest -u -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[394]: SuiteTest -u -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[394]: SuiteTest -u -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[395]: SuiteTest -u -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[395]: SuiteTest -u -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[396]: SuiteTest -u -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[396]: SuiteTest -u -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[397]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[397]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[398]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[398]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[399]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[399]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[400]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[400]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[401]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[401]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[402]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[402]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[403]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[403]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[404]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[404]: SuiteTest -u -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[405]: SuiteTest -u -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[405]: SuiteTest -u -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[406]: SuiteTest -u -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[406]: SuiteTest -u -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[407]: SuiteTest -u -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[407]: SuiteTest -u -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[408]: SuiteTest -u -v 3 -l ECDHE-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[408]: SuiteTest -u -v 3 -l ECDHE-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[409]: SuiteTest -u -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[409]: SuiteTest -u -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[410]: SuiteTest -u -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[410]: SuiteTest -u -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[411]: SuiteTest -u -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[411]: SuiteTest -u -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[412]: SuiteTest -u -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[412]: SuiteTest -u -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[413]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[413]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[414]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[414]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[415]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[415]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[416]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[416]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[417]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[417]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[418]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[418]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -Client message: hello cyassl! -getting mac -getting mac -repeating test with client cert request off -trying server command line[419]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[419]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[420]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[420]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[421]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[421]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[422]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[422]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[423]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[423]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[424]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[424]: SuiteTest -u -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[425]: SuiteTest -u -v 2 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[425]: SuiteTest -u -v 2 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[426]: SuiteTest -u -v 2 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[426]: SuiteTest -u -v 2 -l ECDH-RSA-RC4-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[427]: SuiteTest -u -v 2 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[427]: SuiteTest -u -v 2 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[428]: SuiteTest -u -v 2 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[428]: SuiteTest -u -v 2 -l ECDH-RSA-RC4-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[429]: SuiteTest -u -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[429]: SuiteTest -u -v 2 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[430]: SuiteTest -u -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[430]: SuiteTest -u -v 2 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[431]: SuiteTest -u -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[431]: SuiteTest -u -v 2 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[432]: SuiteTest -u -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[432]: SuiteTest -u -v 2 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[433]: SuiteTest -u -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[433]: SuiteTest -u -v 2 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[434]: SuiteTest -u -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[434]: SuiteTest -u -v 2 -l ECDH-RSA-AES128-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[435]: SuiteTest -u -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[435]: SuiteTest -u -v 2 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[436]: SuiteTest -u -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[436]: SuiteTest -u -v 2 -l ECDH-RSA-AES128-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[437]: SuiteTest -u -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[437]: SuiteTest -u -v 2 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[438]: SuiteTest -u -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[438]: SuiteTest -u -v 2 -l ECDH-RSA-AES256-SHA -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[439]: SuiteTest -u -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[439]: SuiteTest -u -v 2 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[440]: SuiteTest -u -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[440]: SuiteTest -u -v 2 -l ECDH-RSA-AES256-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[441]: SuiteTest -u -v 3 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[441]: SuiteTest -u -v 3 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[442]: SuiteTest -u -v 3 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[442]: SuiteTest -u -v 3 -l ECDH-RSA-RC4-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[443]: SuiteTest -u -v 3 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[443]: SuiteTest -u -v 3 -l ECDH-RSA-RC4-SHA -getting mac -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[444]: SuiteTest -u -v 3 -l ECDH-RSA-RC4-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[444]: SuiteTest -u -v 3 -l ECDH-RSA-RC4-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[445]: SuiteTest -u -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[445]: SuiteTest -u -v 3 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[446]: SuiteTest -u -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[446]: SuiteTest -u -v 3 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[447]: SuiteTest -u -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[447]: SuiteTest -u -v 3 -l ECDH-RSA-DES-CBC3-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[448]: SuiteTest -u -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[448]: SuiteTest -u -v 3 -l ECDH-RSA-DES-CBC3-SHA -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[449]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[449]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[450]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[450]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[451]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[451]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[452]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[452]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[453]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[453]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[454]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[454]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA256 -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[455]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[455]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[456]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[456]: SuiteTest -u -v 3 -l ECDH-RSA-AES128-SHA256 -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[457]: SuiteTest -u -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -trying client command line[457]: SuiteTest -u -v 3 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[458]: SuiteTest -u -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -N -trying client command line[458]: SuiteTest -u -v 3 -l ECDH-RSA-AES256-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[459]: SuiteTest -u -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -trying client command line[459]: SuiteTest -u -v 3 -l ECDH-RSA-AES256-SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[460]: SuiteTest -u -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem -d -N -trying client command line[460]: SuiteTest -u -v 3 -l ECDH-RSA-AES256-SHA -N -... client would read block -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_RSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[461]: SuiteTest -u -v 2 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[461]: SuiteTest -u -v 2 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[462]: SuiteTest -u -v 2 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[462]: SuiteTest -u -v 2 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[463]: SuiteTest -u -v 2 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[463]: SuiteTest -u -v 2 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[464]: SuiteTest -u -v 2 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[464]: SuiteTest -u -v 2 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[465]: SuiteTest -u -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[465]: SuiteTest -u -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[466]: SuiteTest -u -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[466]: SuiteTest -u -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[467]: SuiteTest -u -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[467]: SuiteTest -u -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[468]: SuiteTest -u -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[468]: SuiteTest -u -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[469]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[469]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[470]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[470]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[471]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[471]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[472]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[472]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[473]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[473]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with non blocking on -trying server command line[474]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[474]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[475]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[475]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[476]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[476]: SuiteTest -u -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLS -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -Client message: hello cyassl! -getting mac -getting mac -trying server command line[477]: SuiteTest -u -v 3 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[477]: SuiteTest -u -v 3 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[478]: SuiteTest -u -v 3 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[478]: SuiteTest -u -v 3 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[479]: SuiteTest -u -v 3 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[479]: SuiteTest -u -v 3 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[480]: SuiteTest -u -v 3 -l ECDH-ECDSA-RC4-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[480]: SuiteTest -u -v 3 -l ECDH-ECDSA-RC4-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_RC4_128_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[481]: SuiteTest -u -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[481]: SuiteTest -u -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[482]: SuiteTest -u -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[482]: SuiteTest -u -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[483]: SuiteTest -u -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[483]: SuiteTest -u -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[484]: SuiteTest -u -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[484]: SuiteTest -u -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[485]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[485]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[486]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[486]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[487]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[487]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[488]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[488]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[489]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[489]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[490]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[490]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[491]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[491]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -Server response: I hear you fa shizzle! -getting mac -repeating test with client cert request off -repeating test with non blocking on -trying server command line[492]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[492]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 -getting mac -getting mac -Server response: I hear you fa shizzle! -trying server command line[493]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -trying client command line[493]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with non blocking on -trying server command line[494]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -N -trying client command line[494]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... server would read block -... client would read block -... server would read block -... server would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -trying server command line[495]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -trying client command line[495]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Client message: hello cyassl! -getting mac -getting mac -getting mac -Server response: I hear you fa shizzle! -repeating test with client cert request off -repeating test with non blocking on -trying server command line[496]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -d -N -trying client command line[496]: SuiteTest -u -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/server-ecc.pem -N -... client would read block -... client would read block -... client would read block -... server would read block -getting mac -... client would read block -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -getting mac -SSL version is DTLSv1.2 -SSL cipher suite is TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA -getting mac -getting mac -Server response: I hear you fa shizzle! - End Cipher Suite Tests