START lib/libssl/interop 2023-12-25T09:53:49Z ===> libressl ==== run-self-client-server ==== cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../client.c cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../util.c cc -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../server.c cc -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ......................................................................................................................... .............................................................. writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd client >ldd-client.out # check that client is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-client.out grep -q /usr/lib/libssl.so ldd-client.out # check that client is not linked with OpenSSL ! grep /usr/local/lib/ ldd-client.out ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' client-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 3.8.2 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd server >ldd-server.out # check that server is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-server.out grep -q /usr/lib/libssl.so ldd-server.out # check that server is not linked with OpenSSL ! grep /usr/local/lib/ ldd-server.out ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' server-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 3.8.2 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl11 Run "pkg_add openssl--%1.1" to run tests against OpenSSL 1.1 SKIPPED ===> openssl30 Run "pkg_add openssl--%3.0" to run tests against OpenSSL 3.0 SKIPPED ===> openssl31 Run "pkg_add openssl--%3.1" to run tests against OpenSSL 3.1 SKIPPED ===> netcat ==== run-netcat-client-libressl-server-nc ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .......... ...... writing new private key to '127.0.0.1.key' ----- echo "greeting" | nc >server-netcat-client-libressl-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-netcat-client-libressl-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-libressl-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-libressl-server-nc.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-nc-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-netcat-client-nc-server-libressl.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-libressl.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-libressl.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-libressl.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-protocol-server-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out Protocol : TLSv1.3 ===> session ==== run-session-client-libressl-server-libressl ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ............. ................................................................................... writing new private key to '127.0.0.1.key' ----- # TLS 1.3 needs some extra setup for session reuse DISABLED ===> botan Run "pkg_add botan2" to run tests against Botan 2 SKIPPED ===> version ==== run-version-client-libressl-any-server-libressl-any ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ................................................................................................................................................... .................... writing new private key to '127.0.0.1.key' ----- LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out ==== check-version-client-libressl-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out ==== run-version-client-libressl-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out ==== check-version-client-libressl-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out ==== check-version-client-libressl-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ===> cipher LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client -l ALL -L >client-libressl.ciphers.tmp sed -n 's/^cipher //p' client-libressl.ciphers rm client-libressl.ciphers.tmp openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .............................. ........................................ writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key ............................. ......... writing new private key to 'ca.key' ----- openssl dsaparam -genkey -out dsa.key 2048 Generating DSA parameters, 2048 bit long prime This could take some time .........................................................................................................* .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................* openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/ -nodes -key dsa.key -out dsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in dsa.req -out dsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost Getting CA Private Key openssl ecparam -genkey -name secp256r1 -out ec.key using curve name prime256v1 instead of secp256r1 openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/ -nodes -key ec.key -out ec.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in ec.req -out ec.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost Getting CA Private Key openssl genrsa -out rsa.key 2048 Generating RSA private key, 2048 bit long modulus ...................................................................................................................................................................................... .......................... e is 65537 (0x010001) openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/ -nodes -key rsa.key -out rsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in rsa.req -out rsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost Getting CA Private Key LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server -l ALL -L >server-libressl.ciphers.tmp sed -n 's/^cipher //p' server-libressl.ciphers rm server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers rm client-libressl-server-libressl.ciphers.tmp rm -f ciphers.mk ciphers.mk.tmp echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp `cat client-libressl-server-libressl.ciphers` mv ciphers.mk.tmp ciphers.mk ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== openssl dhparam -out dh.param 1024 Generating DH parameters, 1024 bit long safe prime, generator 2 This is going to take a long time .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................* LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -l DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l EDH-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l EDH-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-GOST2001-GOST89-GOST89-client-libressl-server-libressl ==== openssl genpkey -algorithm gost2001 -pkeyopt paramset:A -pkeyopt dgst:md_gost94 -out gost.key openssl req -batch -new -md_gost94 -subj /L=OpenBSD/O=tls-regress/OU=gost/CN=localhost/ -nodes -key gost.key -out gost.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in gost.req -out gost.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=gost/CN=localhost Getting CA Private Key # gost does not work with libressl TLS 1.3 right now DISABLED ==== check-cipher-GOST2001-GOST89-GOST89-client-libressl-server-libressl ==== # gost does not work with libressl TLS 1.3 right now DISABLED # gost does not work with libressl TLS 1.3 right now DISABLED # gost does not work with libressl TLS 1.3 right now DISABLED ==== run-cipher-GOST2012256-GOST89-GOST89-client-libressl-server-libressl ==== # gost does not work with libressl TLS 1.3 right now DISABLED ==== check-cipher-GOST2012256-GOST89-GOST89-client-libressl-server-libressl ==== # gost does not work with libressl TLS 1.3 right now DISABLED # gost does not work with libressl TLS 1.3 right now DISABLED # gost does not work with libressl TLS 1.3 right now DISABLED ==== run-cipher-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out -l RC4-SHA `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_128_GCM_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -l TLS_AES_128_GCM_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_256_GCM_SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -l TLS_AES_256_GCM_SHA384 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_CHACHA20_POLY1305_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -l TLS_CHACHA20_POLY1305_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ===> cert ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ............................................................................. . writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key ....................................................................................... ................................................ writing new private key to 'ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt Generating a 2048 bit RSA private key ................... ............... writing new private key to 'fake-ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/ -nodes -newkey rsa -keyout client.key -out client.req Generating a 2048 bit RSA private key ................ ................... writing new private key to 'client.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in client.req -out client.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost Getting CA Private Key openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/ -nodes -newkey rsa -keyout server.key -out server.req Generating a 2048 bit RSA private key ............... ...... writing new private key to 'server.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in server.req -out server.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost Getting CA Private Key LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 76078409614288:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 79611656012752:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 82561077273552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 150552912389072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 2447275258832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 247323528049616:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 241182922470352:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 278356889379792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out` 137821855810512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 32733240161232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 219230093644752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 72855863399376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 28120366461904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out` 133470688531408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 176615408169936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out` 228929106510800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 18882089747408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out` 93316173075408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out` 183192198923216:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out` 105124596102096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 109729208124368:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 13157992825808:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 190766498841552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 19727169774544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 95205459203024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 208399051510736:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 48063780803536:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 246238444528592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out` 156583005479888:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 16938374562768:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 117922332967888:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out` 252229492904912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 9976144159696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out` 269317673669584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out` 183322826597328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out` 31238780777424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 233854729024464:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 126574437037008:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 89002338583504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 40738712011728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 7749227250640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 242659982210000:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 49777417118672:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 64843359577040:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 64843359577040:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 64843359577040:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 64843359577040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 91868227908560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 91868227908560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 91868227908560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 91868227908560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 246804829103056:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 246804829103056:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 246804829103056:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 246804829103056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 166669511242704:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 166669511242704:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 166669511242704:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 166669511242704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 84248698754000:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 84248698754000:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 84248698754000:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 84248698754000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 206906984178640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 187500838679504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 238538991461328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 140393143559120:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 140393143559120:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 140393143559120:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 140393143559120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 251823902344144:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 251823902344144:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 251823902344144:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 251823902344144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 125637031076816:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 125637031076816:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 125637031076816:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 125637031076816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 252679998563280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 252679998563280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 252679998563280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 252679998563280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 92009792938960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 92009792938960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 92009792938960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 92009792938960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 178475390669776:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 114396256879568:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 141268134257616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 152238637278160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 196092846027728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 100147245941712:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 177395072046032:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 197964987442128:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 89145372238800:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 57537565541328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 60380529411024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 251452828787664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out` 165955838059472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 193199383000016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out` 45695517361104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 49721250853840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out` 86173439341520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out` 95472479106000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 227570077557712:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 171839073723344:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 78971629462480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 39765108466640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 199255686837200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 120465612157904:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 44972524123088:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 5149351334864:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 15506692428752:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 262154207622096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out` 164708538381264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 204120839451600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 129820075357136:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 224315782669264:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 161707532674000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 190226167894992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 161571359335376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 186076636763088:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 193614872208336:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 267646183314384:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 157149024981968:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 30678311658448:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 30678311658448:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 30678311658448:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 30678311658448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 61282467283920:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 61282467283920:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 61282467283920:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 61282467283920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 243420266308560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 230918715773904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 101078437745616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 189141209297872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 189141209297872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 189141209297872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 189141209297872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 24823709885392:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 24823709885392:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 24823709885392:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 24823709885392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 140272461366224:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 140272461366224:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 140272461366224:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 140272461366224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 79321725354960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 79321725354960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 79321725354960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 79321725354960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 80714076791760:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 61686187926480:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 44521587368912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 35773670740944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 75624119272400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 197748486071248:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 37477086286800:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 208002459091920:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 208002459091920:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 208002459091920:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 208002459091920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 35607895794640:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 35607895794640:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 35607895794640:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 35607895794640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 142410214192080:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 142410214192080:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 142410214192080:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 142410214192080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 224682623939536:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 206846697006032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 17639292670928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 94133204030416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 85729749013456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 104891134571472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 86021947122640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 15048602911696:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 15048602911696:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15048602911696:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 15048602911696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 205849625723856:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 205849625723856:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 205849625723856:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 205849625723856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 227044336403408:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 227044336403408:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 227044336403408:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 227044336403408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 175755885110224:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 58329324348368:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 48813119271888:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 21535379813328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 118258873435088:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 254340258755536:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 17885441000400:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 24814562374608:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 24814562374608:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 24814562374608:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 24814562374608:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 24814562374608:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 24814562374608:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 24814562374608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 85148082512848:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 85148082512848:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 85148082512848:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 85148082512848:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 85148082512848:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 85148082512848:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 85148082512848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 10826368205776:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 10826368205776:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10826368205776:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 10826368205776:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 10826368205776:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10826368205776:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 10826368205776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 8337026487248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 67626733134800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 83555313275856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 142382285849552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 142382285849552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 142382285849552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 142382285849552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 142382285849552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 142382285849552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 142382285849552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 68517638136784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 68517638136784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 68517638136784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 68517638136784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 68517638136784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 68517638136784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 68517638136784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 225726745773008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 225726745773008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 225726745773008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 225726745773008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 225726745773008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 225726745773008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 225726745773008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 231573588808656:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 91193395188688:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 242848204157904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 120325802316752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 244388923413456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 120716022997968:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 186685865354192:error:1404C45C:SSL routines:ST_OK:reason(1116):/usr/src/lib/libssl/tls13_lib.c:136:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 13338843677648:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 13338843677648:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13338843677648:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 13338843677648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out` 38007613551568:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 38007613551568:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 38007613551568:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 38007613551568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 5275147887568:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 5275147887568:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5275147887568:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 5275147887568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 145316588274640:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 145316588274640:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 145316588274640:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 145316588274640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 1609070445520:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 1609070445520:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1609070445520:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 1609070445520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 107261012288464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out` 249935257842640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 133528207205328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out` 82120908927952:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 82120908927952:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 82120908927952:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 82120908927952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 34749753725904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 34749753725904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 34749753725904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 34749753725904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out` 38803852534736:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 38803852534736:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 38803852534736:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 38803852534736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out` 111230835209168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 111230835209168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 111230835209168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 111230835209168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out` 104429311656912:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:104: 104429311656912:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 104429311656912:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:444: 104429311656912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-bob ==== Bob, be happy! Tests finished. SKIP lib/libssl/interop Test skipped itself